0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") dup2(r2, r0) 17:23:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=@bridge_getlink={0x28, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_NET_NS_PID={0x8}]}, 0x28}}, 0x0) 17:23:57 executing program 6: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001600e70d017b00000000000000a1", 0x12, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000940)=[{&(0x7f0000000640)=""/11, 0xb}], 0x1) recvmsg(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001400), 0x0, &(0x7f0000001440)=""/81, 0x51}, 0x0) 17:23:57 executing program 7: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNGETFILTER(r0, 0x400454d1, &(0x7f0000000340)=""/4096) 17:23:57 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x2, 0x0, 0x1f}) 17:23:57 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cuse\x00', 0x80002, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)={0x2f, 0x6, 0x0, {0x0, 0x0, 0xffffff4b, 0x0, 'vmnet1'}}, 0x2f) 17:23:57 executing program 3: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={"6272696467653000d40900000000004b", &(0x7f0000000000)=@ethtool_cmd={0x10, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfdfdffff}}) 17:23:57 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000080)=[{&(0x7f0000000500)="de", 0x1}], 0x1, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffd, 0x80000000032, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) [ 230.309376] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 17:23:57 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cuse\x00', 0x80002, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)={0x2f, 0x6, 0x0, {0x0, 0x0, 0xffffff4b, 0x0, 'vmnet1'}}, 0x2f) [ 230.359659] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 17:23:57 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x2, 0x0, 0x1f}) 17:23:57 executing program 3: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={"6272696467653000d40900000000004b", &(0x7f0000000000)=@ethtool_cmd={0x10, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfdfdffff}}) 17:23:57 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x2, 0x0, 0x1f}) [ 230.493654] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 17:23:57 executing program 0: r0 = socket(0x10, 0x3, 0xa) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)="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") sendfile(r0, r1, &(0x7f0000000080), 0x100000001) 17:23:57 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cuse\x00', 0x80002, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)={0x2f, 0x6, 0x0, {0x0, 0x0, 0xffffff4b, 0x0, 'vmnet1'}}, 0x2f) 17:23:57 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = inotify_init() r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) inotify_add_watch(r1, &(0x7f0000000040)='.\x00', 0x80000003) write$binfmt_elf64(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="eb"], 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x6, 0x8000000000031, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 17:23:57 executing program 7: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000ac0)='./file0\x00', &(0x7f0000000a80)='./file0\x00', &(0x7f0000000a40)='ramfs\x00', 0x0, &(0x7f0000000b80)) chdir(&(0x7f0000000040)='./file0\x00') creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) readahead(r0, 0x0, 0x0) 17:23:57 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={"0000bd68000000010000000000000084", 0x2}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") dup2(r2, r0) 17:23:57 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000080)=[{&(0x7f0000000500)="de", 0x1}], 0x1, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffd, 0x80000000032, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) 17:23:57 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x2, 0x0, 0x1f}) 17:23:57 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cuse\x00', 0x80002, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)={0x2f, 0x6, 0x0, {0x0, 0x0, 0xffffff4b, 0x0, 'vmnet1'}}, 0x2f) 17:23:57 executing program 3: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={"6272696467653000d40900000000004b", &(0x7f0000000000)=@ethtool_cmd={0x10, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfdfdffff}}) 17:23:57 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = inotify_init() r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) inotify_add_watch(r1, &(0x7f0000000040)='.\x00', 0x80000003) write$binfmt_elf64(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="eb"], 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x6, 0x8000000000031, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 17:23:57 executing program 7: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000ac0)='./file0\x00', &(0x7f0000000a80)='./file0\x00', &(0x7f0000000a40)='ramfs\x00', 0x0, &(0x7f0000000b80)) chdir(&(0x7f0000000040)='./file0\x00') creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) readahead(r0, 0x0, 0x0) 17:23:57 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={"0000bd68000000010000000000000084", 0x2}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") dup2(r2, r0) 17:23:57 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000ff4)='/dev/rfkill\x00', 0x1, 0x0) write$eventfd(r0, &(0x7f0000000000)=0x20100000000, 0x8) [ 230.840613] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 17:23:58 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000080)=[{&(0x7f0000000500)="de", 0x1}], 0x1, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffd, 0x80000000032, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) 17:23:58 executing program 7: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000ac0)='./file0\x00', &(0x7f0000000a80)='./file0\x00', &(0x7f0000000a40)='ramfs\x00', 0x0, &(0x7f0000000b80)) chdir(&(0x7f0000000040)='./file0\x00') creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) readahead(r0, 0x0, 0x0) 17:23:58 executing program 3: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={"6272696467653000d40900000000004b", &(0x7f0000000000)=@ethtool_cmd={0x10, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfdfdffff}}) [ 230.974310] device lo left promiscuous mode [ 230.992767] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 231.041253] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 17:23:58 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000ff4)='/dev/rfkill\x00', 0x1, 0x0) write$eventfd(r0, &(0x7f0000000000)=0x20100000000, 0x8) 17:23:58 executing program 0: r0 = socket(0x10, 0x3, 0xa) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)="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") sendfile(r0, r1, &(0x7f0000000080), 0x100000001) 17:23:58 executing program 7: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000ac0)='./file0\x00', &(0x7f0000000a80)='./file0\x00', &(0x7f0000000a40)='ramfs\x00', 0x0, &(0x7f0000000b80)) chdir(&(0x7f0000000040)='./file0\x00') creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) readahead(r0, 0x0, 0x0) [ 231.130628] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 231.149127] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 17:23:58 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000ff4)='/dev/rfkill\x00', 0x1, 0x0) write$eventfd(r0, &(0x7f0000000000)=0x20100000000, 0x8) 17:23:58 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={"0000bd68000000010000000000000084", 0x2}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") dup2(r2, r0) 17:23:58 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f3, &(0x7f0000000300)='gre0\x00') 17:23:58 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000080)=[{&(0x7f0000000500)="de", 0x1}], 0x1, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffd, 0x80000000032, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) 17:23:58 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = inotify_init() r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) inotify_add_watch(r1, &(0x7f0000000040)='.\x00', 0x80000003) write$binfmt_elf64(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="eb"], 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x6, 0x8000000000031, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 17:23:58 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000001f4c), 0x1b9, 0x0, 0x0) sendto(r2, &(0x7f0000018000)="f8", 0x1, 0x0, 0x0, 0x0) 17:23:58 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000ff4)='/dev/rfkill\x00', 0x1, 0x0) write$eventfd(r0, &(0x7f0000000000)=0x20100000000, 0x8) 17:23:58 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={"0000bd68000000010000000000000084", 0x2}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") dup2(r2, r0) 17:23:58 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f3, &(0x7f0000000300)='gre0\x00') 17:23:58 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = inotify_init() r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) inotify_add_watch(r1, &(0x7f0000000040)='.\x00', 0x80000003) write$binfmt_elf64(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="eb"], 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x6, 0x8000000000031, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) [ 231.485666] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 17:23:58 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f3, &(0x7f0000000300)='gre0\x00') 17:23:58 executing program 2: r0 = getpid() pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000001c0)=0x6) write$sndseq(r1, &(0x7f0000011fd2), 0xffffffee) clock_nanosleep(0x0, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x8031, 0xffffffffffffffff, 0x0) shmdt(0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f00000000c0)) 17:23:58 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000001f4c), 0x1b9, 0x0, 0x0) sendto(r2, &(0x7f0000018000)="f8", 0x1, 0x0, 0x0, 0x0) 17:23:58 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f3, &(0x7f0000000300)='gre0\x00') [ 231.658145] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 231.689180] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 17:23:58 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={"0000bd68000000010000000000000084", 0x2}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") dup2(r2, r0) 17:23:58 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0x15c) 17:23:58 executing program 6: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x13, 0x5d}}, &(0x7f0000000000)="504c20004cf7d12af11ce92537b5e3191e66de5d4ec18e4c2df01484a86d77842f624946eae310794c8c96ff1466232e25951139bda5d2990e523f8ec3080ffc1224d8dc4c84a9c8e8ab31576806715523fa749e8615c61049b8b1be6aa7740702cc5add", 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) r1 = socket$inet(0x2, 0x3, 0x2) ioctl(r1, 0x80000100008912, &(0x7f0000000100)="025cc80700145f8f764070") bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x9e, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8", &(0x7f0000000200)=""/158, 0x1000}, 0x28) 17:23:58 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f3, &(0x7f0000000300)='gre0\x00') 17:23:59 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000001f4c), 0x1b9, 0x0, 0x0) sendto(r2, &(0x7f0000018000)="f8", 0x1, 0x0, 0x0, 0x0) 17:23:59 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f3, &(0x7f0000000300)='gre0\x00') 17:23:59 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000000000000002000900400000000000000000000000030006000000000002000000e0000054d81458186fe8b90002000100000000000000000200000000030005000000000002000000e00000010000000000000000"], 0x60}}, 0x0) [ 231.916907] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 17:23:59 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={"0000bd68000000010000000000000084", 0x2}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") dup2(r2, r0) 17:23:59 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f3, &(0x7f0000000300)='gre0\x00') 17:23:59 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"69726c836e30000000000000000800", 0x2}) ioctl$TUNSETOFFLOAD(r0, 0x800454e0, 0x0) 17:23:59 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000001f4c), 0x1b9, 0x0, 0x0) sendto(r2, &(0x7f0000018000)="f8", 0x1, 0x0, 0x0, 0x0) 17:23:59 executing program 6: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x13, 0x5d}}, &(0x7f0000000000)="504c20004cf7d12af11ce92537b5e3191e66de5d4ec18e4c2df01484a86d77842f624946eae310794c8c96ff1466232e25951139bda5d2990e523f8ec3080ffc1224d8dc4c84a9c8e8ab31576806715523fa749e8615c61049b8b1be6aa7740702cc5add", 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) r1 = socket$inet(0x2, 0x3, 0x2) ioctl(r1, 0x80000100008912, &(0x7f0000000100)="025cc80700145f8f764070") bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x9e, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8", &(0x7f0000000200)=""/158, 0x1000}, 0x28) [ 232.171341] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 17:23:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)="6e65742f707439706500a96f72b267f6449fb17d660a9c5b7b029c0e9785e02d2d48c4ccbf5cd2bd70e7ba9c6eb39e9ef8722ffb3f50fda7de99bea475e90825d69e5f9474f0d0d919e14669d8fae89ce361a116be5e79092567a7aa85be81c91e668c7308114b7d9ce5e924007a9b81a263909eb48e1c134a67801fc1f115a4e5117f79c12b5cb1e78d5bf759980091d4853cc2c633b6c99f8919ae2427f80152b8") ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000040)={0x400}, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fda000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000200)="c4c255961eb805000000b9002000000f01d966b841008ed866baf80cb89da1d281ef66bafc0cecdc070f20c035000000800f22c0b8010000000f01c1440f20c0350c000000440f22c066b828000f00d0c4c10158db", 0x55}], 0x1, 0x8, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 232.288394] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 17:23:59 executing program 2: r0 = getpid() pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000001c0)=0x6) write$sndseq(r1, &(0x7f0000011fd2), 0xffffffee) clock_nanosleep(0x0, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x8031, 0xffffffffffffffff, 0x0) shmdt(0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f00000000c0)) 17:23:59 executing program 7: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x8, &(0x7f0000000140)=0x0) socket$l2tp(0x18, 0x1, 0x1) io_submit(r1, 0x76, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000040)}]) 17:23:59 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000071c0)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="5e46f4ab4c27f40c48d2a71508298b73596aad73865f26a2daf4e2e02f57d932", 0x20}], 0x1, &(0x7f0000000080)}}, {{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000b80)="9d", 0x1}], 0x1, &(0x7f0000001000)=[{0x10}], 0x10}}], 0x2, 0x0) 17:23:59 executing program 6: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x13, 0x5d}}, &(0x7f0000000000)="504c20004cf7d12af11ce92537b5e3191e66de5d4ec18e4c2df01484a86d77842f624946eae310794c8c96ff1466232e25951139bda5d2990e523f8ec3080ffc1224d8dc4c84a9c8e8ab31576806715523fa749e8615c61049b8b1be6aa7740702cc5add", 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) r1 = socket$inet(0x2, 0x3, 0x2) ioctl(r1, 0x80000100008912, &(0x7f0000000100)="025cc80700145f8f764070") bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x9e, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8", &(0x7f0000000200)=""/158, 0x1000}, 0x28) 17:23:59 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000000000000002000900400000000000000000000000030006000000000002000000e0000054d81458186fe8b90002000100000000000000000200000000030005000000000002000000e00000010000000000000000"], 0x60}}, 0x0) 17:23:59 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000200)="230000002e0007021dfffd946fa2830020200a0009000000001d8568ff0f00ffffff9e", 0x23}], 0x1}, 0x0) 17:23:59 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020207031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 17:23:59 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"69726c836e30000000000000000800", 0x2}) ioctl$TUNSETOFFLOAD(r0, 0x800454e0, 0x0) [ 232.785132] netlink: 5 bytes leftover after parsing attributes in process `syz-executor4'. 17:23:59 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000200)="230000002e0007021dfffd946fa2830020200a0009000000001d8568ff0f00ffffff9e", 0x23}], 0x1}, 0x0) 17:23:59 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000000000000002000900400000000000000000000000030006000000000002000000e0000054d81458186fe8b90002000100000000000000000200000000030005000000000002000000e00000010000000000000000"], 0x60}}, 0x0) 17:23:59 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000071c0)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="5e46f4ab4c27f40c48d2a71508298b73596aad73865f26a2daf4e2e02f57d932", 0x20}], 0x1, &(0x7f0000000080)}}, {{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000b80)="9d", 0x1}], 0x1, &(0x7f0000001000)=[{0x10}], 0x10}}], 0x2, 0x0) 17:23:59 executing program 7: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x8, &(0x7f0000000140)=0x0) socket$l2tp(0x18, 0x1, 0x1) io_submit(r1, 0x76, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000040)}]) 17:23:59 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"69726c836e30000000000000000800", 0x2}) ioctl$TUNSETOFFLOAD(r0, 0x800454e0, 0x0) 17:24:00 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020207031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 17:24:00 executing program 6: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x13, 0x5d}}, &(0x7f0000000000)="504c20004cf7d12af11ce92537b5e3191e66de5d4ec18e4c2df01484a86d77842f624946eae310794c8c96ff1466232e25951139bda5d2990e523f8ec3080ffc1224d8dc4c84a9c8e8ab31576806715523fa749e8615c61049b8b1be6aa7740702cc5add", 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) r1 = socket$inet(0x2, 0x3, 0x2) ioctl(r1, 0x80000100008912, &(0x7f0000000100)="025cc80700145f8f764070") bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x9e, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8", &(0x7f0000000200)=""/158, 0x1000}, 0x28) 17:24:00 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000200)="230000002e0007021dfffd946fa2830020200a0009000000001d8568ff0f00ffffff9e", 0x23}], 0x1}, 0x0) [ 233.050174] netlink: 5 bytes leftover after parsing attributes in process `syz-executor4'. 17:24:00 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"69726c836e30000000000000000800", 0x2}) ioctl$TUNSETOFFLOAD(r0, 0x800454e0, 0x0) 17:24:00 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x20201) fcntl$setstatus(r2, 0x4, 0x2800) ioctl$TCXONC(r2, 0x540a, 0x0) write(r2, &(0x7f0000000180)="bf", 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x11) ioctl$TCFLSH(r1, 0x540b, 0x0) 17:24:00 executing program 7: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x8, &(0x7f0000000140)=0x0) socket$l2tp(0x18, 0x1, 0x1) io_submit(r1, 0x76, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000040)}]) 17:24:00 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000000000000002000900400000000000000000000000030006000000000002000000e0000054d81458186fe8b90002000100000000000000000200000000030005000000000002000000e00000010000000000000000"], 0x60}}, 0x0) 17:24:00 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000071c0)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="5e46f4ab4c27f40c48d2a71508298b73596aad73865f26a2daf4e2e02f57d932", 0x20}], 0x1, &(0x7f0000000080)}}, {{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000b80)="9d", 0x1}], 0x1, &(0x7f0000001000)=[{0x10}], 0x10}}], 0x2, 0x0) 17:24:00 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020207031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 17:24:00 executing program 2: r0 = getpid() pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000001c0)=0x6) write$sndseq(r1, &(0x7f0000011fd2), 0xffffffee) clock_nanosleep(0x0, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x8031, 0xffffffffffffffff, 0x0) shmdt(0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f00000000c0)) 17:24:00 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000200)="230000002e0007021dfffd946fa2830020200a0009000000001d8568ff0f00ffffff9e", 0x23}], 0x1}, 0x0) 17:24:00 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000071c0)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="5e46f4ab4c27f40c48d2a71508298b73596aad73865f26a2daf4e2e02f57d932", 0x20}], 0x1, &(0x7f0000000080)}}, {{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000b80)="9d", 0x1}], 0x1, &(0x7f0000001000)=[{0x10}], 0x10}}], 0x2, 0x0) [ 233.702134] netlink: 5 bytes leftover after parsing attributes in process `syz-executor4'. 17:24:00 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/keycreate\x00') pwrite64(r0, &(0x7f0000000140), 0x0, 0x3) 17:24:00 executing program 7: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x8, &(0x7f0000000140)=0x0) socket$l2tp(0x18, 0x1, 0x1) io_submit(r1, 0x76, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000040)}]) 17:24:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB='Fy']) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:24:00 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x2, 0x1}, 0x2c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x200000000000009}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r1, &(0x7f0000eed000), &(0x7f0000b88000)="13"}, 0x20) 17:24:01 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020207031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 17:24:01 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x20201) fcntl$setstatus(r2, 0x4, 0x2800) ioctl$TCXONC(r2, 0x540a, 0x0) write(r2, &(0x7f0000000180)="bf", 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x11) ioctl$TCFLSH(r1, 0x540b, 0x0) 17:24:01 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/keycreate\x00') pwrite64(r0, &(0x7f0000000140), 0x0, 0x3) [ 234.004342] netlink: 5 bytes leftover after parsing attributes in process `syz-executor4'. 17:24:01 executing program 2: r0 = getpid() pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000001c0)=0x6) write$sndseq(r1, &(0x7f0000011fd2), 0xffffffee) clock_nanosleep(0x0, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x8031, 0xffffffffffffffff, 0x0) shmdt(0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f00000000c0)) 17:24:01 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x20201) fcntl$setstatus(r2, 0x4, 0x2800) ioctl$TCXONC(r2, 0x540a, 0x0) write(r2, &(0x7f0000000180)="bf", 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x11) ioctl$TCFLSH(r1, 0x540b, 0x0) 17:24:01 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000440)={0x0, &(0x7f00000003c0), 0x0, r2, 0x5}) 17:24:01 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x2, 0x1}, 0x2c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x200000000000009}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r1, &(0x7f0000eed000), &(0x7f0000b88000)="13"}, 0x20) 17:24:01 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/keycreate\x00') pwrite64(r0, &(0x7f0000000140), 0x0, 0x3) 17:24:01 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) unshare(0x20000400) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000080)={r0, 0xffffffffffffffff, 0x4}, 0x10) 17:24:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB='Fy']) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:24:01 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x20201) fcntl$setstatus(r2, 0x4, 0x2800) ioctl$TCXONC(r2, 0x540a, 0x0) write(r2, &(0x7f0000000180)="bf", 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x11) ioctl$TCFLSH(r1, 0x540b, 0x0) 17:24:01 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) unshare(0x20000400) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000080)={r0, 0xffffffffffffffff, 0x4}, 0x10) 17:24:01 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x2, 0x1}, 0x2c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x200000000000009}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r1, &(0x7f0000eed000), &(0x7f0000b88000)="13"}, 0x20) 17:24:01 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/keycreate\x00') pwrite64(r0, &(0x7f0000000140), 0x0, 0x3) 17:24:01 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000440)={0x0, &(0x7f00000003c0), 0x0, r2, 0x5}) 17:24:02 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x20201) fcntl$setstatus(r2, 0x4, 0x2800) ioctl$TCXONC(r2, 0x540a, 0x0) write(r2, &(0x7f0000000180)="bf", 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x11) ioctl$TCFLSH(r1, 0x540b, 0x0) 17:24:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB='Fy']) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:24:02 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x20201) fcntl$setstatus(r2, 0x4, 0x2800) ioctl$TCXONC(r2, 0x540a, 0x0) write(r2, &(0x7f0000000180)="bf", 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x11) ioctl$TCFLSH(r1, 0x540b, 0x0) 17:24:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000440)={0x0, &(0x7f00000003c0), 0x0, r2, 0x5}) 17:24:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000440)={0x0, &(0x7f00000003c0), 0x0, r2, 0x5}) 17:24:02 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) unshare(0x20000400) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000080)={r0, 0xffffffffffffffff, 0x4}, 0x10) 17:24:02 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x2, 0x1}, 0x2c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x200000000000009}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r1, &(0x7f0000eed000), &(0x7f0000b88000)="13"}, 0x20) 17:24:02 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000440)={0x0, &(0x7f00000003c0), 0x0, r2, 0x5}) 17:24:02 executing program 2: add_key(&(0x7f00000001c0)='encrypted\x00', &(0x7f0000001000), &(0x7f0000001000)='\x00', 0x1, 0xfffffffffffffffc) 17:24:02 executing program 6: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000003) 17:24:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB='Fy']) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:24:02 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x20201) fcntl$setstatus(r2, 0x4, 0x2800) ioctl$TCXONC(r2, 0x540a, 0x0) write(r2, &(0x7f0000000180)="bf", 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x11) ioctl$TCFLSH(r1, 0x540b, 0x0) 17:24:03 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000440)={0x0, &(0x7f00000003c0), 0x0, r2, 0x5}) 17:24:03 executing program 6: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000003) 17:24:03 executing program 3: r0 = fanotify_init(0x0, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000040)={0xfffffffffffffd72}, 0x18) 17:24:03 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) unshare(0x20000400) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000080)={r0, 0xffffffffffffffff, 0x4}, 0x10) 17:24:03 executing program 2: add_key(&(0x7f00000001c0)='encrypted\x00', &(0x7f0000001000), &(0x7f0000001000)='\x00', 0x1, 0xfffffffffffffffc) 17:24:03 executing program 0: clone(0x0, &(0x7f0000000000)="37ed9329dd02be7f0f8aeb94e9", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f00000001c0)) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xc0109207, 0x20000000) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:24:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000440)={0x0, &(0x7f00000003c0), 0x0, r2, 0x5}) 17:24:03 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'gre0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000000c0)={@empty, @dev={0xac, 0x14, 0x14, 0x10}, r1}, 0xc) 17:24:03 executing program 3: r0 = fanotify_init(0x0, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000040)={0xfffffffffffffd72}, 0x18) 17:24:03 executing program 2: add_key(&(0x7f00000001c0)='encrypted\x00', &(0x7f0000001000), &(0x7f0000001000)='\x00', 0x1, 0xfffffffffffffffc) 17:24:03 executing program 7: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000001c0)=@hci, 0x80, &(0x7f0000000300)}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000000)={0x14, 0x27, 0xffffffffffffffff, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) 17:24:03 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) 17:24:03 executing program 6: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000003) 17:24:03 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000000500)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind(r1, &(0x7f0000000140)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x10) dup3(r0, r1, 0x0) 17:24:03 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket(0x1e, 0x5, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind(r1, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000316000)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, &(0x7f0000d0bfd0), 0x0, &(0x7f00002d4000)}, 0x0) 17:24:03 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) ioctl(r0, 0xc0984124, &(0x7f0000001f64)) 17:24:03 executing program 2: add_key(&(0x7f00000001c0)='encrypted\x00', &(0x7f0000001000), &(0x7f0000001000)='\x00', 0x1, 0xfffffffffffffffc) 17:24:03 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = creat(&(0x7f0000001380)='./file0\x00', 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1001010}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) ioctl(r1, 0xc020660b, &(0x7f0000000000)) 17:24:03 executing program 3: r0 = fanotify_init(0x0, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000040)={0xfffffffffffffd72}, 0x18) 17:24:03 executing program 7: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000001c0)=@hci, 0x80, &(0x7f0000000300)}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000000)={0x14, 0x27, 0xffffffffffffffff, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) 17:24:03 executing program 6: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000003) 17:24:03 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000000500)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind(r1, &(0x7f0000000140)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x10) dup3(r0, r1, 0x0) 17:24:03 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) ioctl(r0, 0xc0984124, &(0x7f0000001f64)) 17:24:03 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000001c0)=@hci, 0x80, &(0x7f0000000300)}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000000)={0x14, 0x27, 0xffffffffffffffff, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) 17:24:03 executing program 3: r0 = fanotify_init(0x0, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000040)={0xfffffffffffffd72}, 0x18) 17:24:03 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket(0x1e, 0x5, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind(r1, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000316000)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, &(0x7f0000d0bfd0), 0x0, &(0x7f00002d4000)}, 0x0) 17:24:03 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = creat(&(0x7f0000001380)='./file0\x00', 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1001010}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) ioctl(r1, 0xc020660b, &(0x7f0000000000)) 17:24:03 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000640), 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000005c0), 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480), 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r3) r5 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000b00), &(0x7f0000000380)="7f3ab8010000802435344c7898cd994672", 0x11, r4) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0), &(0x7f0000000280), 0x10c, r3) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r6, r6, r5}, &(0x7f0000000280)=""/132, 0x84, 0x0) 17:24:03 executing program 7: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000001c0)=@hci, 0x80, &(0x7f0000000300)}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000000)={0x14, 0x27, 0xffffffffffffffff, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) 17:24:03 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000000500)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind(r1, &(0x7f0000000140)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x10) dup3(r0, r1, 0x0) 17:24:03 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0xf, &(0x7f0000000240), &(0x7f0000000280)=0x14) close(r2) close(r1) 17:24:04 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) ioctl(r0, 0xc0984124, &(0x7f0000001f64)) 17:24:04 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket(0x1e, 0x5, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind(r1, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000316000)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, &(0x7f0000d0bfd0), 0x0, &(0x7f00002d4000)}, 0x0) 17:24:04 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000001c0)=@hci, 0x80, &(0x7f0000000300)}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000000)={0x14, 0x27, 0xffffffffffffffff, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) 17:24:04 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = creat(&(0x7f0000001380)='./file0\x00', 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1001010}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) ioctl(r1, 0xc020660b, &(0x7f0000000000)) 17:24:04 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000640), 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000005c0), 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480), 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r3) r5 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000b00), &(0x7f0000000380)="7f3ab8010000802435344c7898cd994672", 0x11, r4) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0), &(0x7f0000000280), 0x10c, r3) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r6, r6, r5}, &(0x7f0000000280)=""/132, 0x84, 0x0) 17:24:04 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000000500)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind(r1, &(0x7f0000000140)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x10) dup3(r0, r1, 0x0) 17:24:04 executing program 7: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000001c0)=@hci, 0x80, &(0x7f0000000300)}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000000)={0x14, 0x27, 0xffffffffffffffff, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) 17:24:04 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = creat(&(0x7f0000001380)='./file0\x00', 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1001010}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) ioctl(r1, 0xc020660b, &(0x7f0000000000)) 17:24:04 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0xf, &(0x7f0000000240), &(0x7f0000000280)=0x14) close(r2) close(r1) 17:24:04 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) ioctl(r0, 0xc0984124, &(0x7f0000001f64)) 17:24:04 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000001c0)=@hci, 0x80, &(0x7f0000000300)}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000000)={0x14, 0x27, 0xffffffffffffffff, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) 17:24:04 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket(0x1e, 0x5, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind(r1, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000316000)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, &(0x7f0000d0bfd0), 0x0, &(0x7f00002d4000)}, 0x0) 17:24:04 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000640), 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000005c0), 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480), 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r3) r5 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000b00), &(0x7f0000000380)="7f3ab8010000802435344c7898cd994672", 0x11, r4) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0), &(0x7f0000000280), 0x10c, r3) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r6, r6, r5}, &(0x7f0000000280)=""/132, 0x84, 0x0) 17:24:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="90e9"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000176) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:24:04 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000db4000), 0xc, &(0x7f00006bcff0)={&(0x7f000013e000)=@ipv6_newroute={0x2c, 0x18, 0x301, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x6}, @RTA_ENCAP={0x8, 0x16, @nested={0x4, 0x4}}]}, 0x2c}}, 0x0) 17:24:04 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r2, 0x8200) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000001740), 0x0, &(0x7f0000002000)}}], 0x1, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x4000, 0x0) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:24:04 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000640), 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000005c0), 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480), 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r3) r5 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000b00), &(0x7f0000000380)="7f3ab8010000802435344c7898cd994672", 0x11, r4) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0), &(0x7f0000000280), 0x10c, r3) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r6, r6, r5}, &(0x7f0000000280)=""/132, 0x84, 0x0) 17:24:04 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x6000, 0x0) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='ext3\x00', 0x0, 0x0) 17:24:04 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000080), &(0x7f00000003c0), &(0x7f0000000040), &(0x7f0000000200)) 17:24:04 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0xf, &(0x7f0000000240), &(0x7f0000000280)=0x14) close(r2) close(r1) 17:24:04 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000200), 0x4) 17:24:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="90e9"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000176) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 237.548182] netlink: 'syz-executor7': attribute type 21 has an invalid length. [ 237.601955] netlink: 'syz-executor7': attribute type 4 has an invalid length. [ 237.634232] print_req_error: I/O error, dev loop10, sector 2 [ 237.642730] EXT4-fs (loop10): unable to read superblock 17:24:04 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x20001) ioctl$int_in(r0, 0x80000080045010, &(0x7f0000000040)) 17:24:04 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000200), 0x4) 17:24:04 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000db4000), 0xc, &(0x7f00006bcff0)={&(0x7f000013e000)=@ipv6_newroute={0x2c, 0x18, 0x301, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x6}, @RTA_ENCAP={0x8, 0x16, @nested={0x4, 0x4}}]}, 0x2c}}, 0x0) 17:24:04 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r2, 0x8200) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000001740), 0x0, &(0x7f0000002000)}}], 0x1, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x4000, 0x0) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:24:04 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x6000, 0x0) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='ext3\x00', 0x0, 0x0) 17:24:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="90e9"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000176) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:24:04 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0xf, &(0x7f0000000240), &(0x7f0000000280)=0x14) close(r2) close(r1) 17:24:04 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000080), &(0x7f00000003c0), &(0x7f0000000040), &(0x7f0000000200)) [ 237.882348] netlink: 'syz-executor7': attribute type 21 has an invalid length. 17:24:05 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000200), 0x4) [ 237.925912] netlink: 'syz-executor7': attribute type 4 has an invalid length. 17:24:05 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x20001) ioctl$int_in(r0, 0x80000080045010, &(0x7f0000000040)) 17:24:05 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r2, 0x8200) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000001740), 0x0, &(0x7f0000002000)}}], 0x1, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x4000, 0x0) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:24:05 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x6000, 0x0) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='ext3\x00', 0x0, 0x0) 17:24:05 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000080), &(0x7f00000003c0), &(0x7f0000000040), &(0x7f0000000200)) 17:24:05 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000080), &(0x7f00000003c0), &(0x7f0000000040), &(0x7f0000000200)) 17:24:05 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000db4000), 0xc, &(0x7f00006bcff0)={&(0x7f000013e000)=@ipv6_newroute={0x2c, 0x18, 0x301, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x6}, @RTA_ENCAP={0x8, 0x16, @nested={0x4, 0x4}}]}, 0x2c}}, 0x0) 17:24:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="90e9"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000176) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:24:05 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000200), 0x4) [ 238.186745] print_req_error: I/O error, dev loop10, sector 2 [ 238.195105] EXT4-fs (loop10): unable to read superblock 17:24:05 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x20001) ioctl$int_in(r0, 0x80000080045010, &(0x7f0000000040)) [ 238.244892] netlink: 'syz-executor7': attribute type 21 has an invalid length. 17:24:05 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r2, 0x8200) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000001740), 0x0, &(0x7f0000002000)}}], 0x1, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x4000, 0x0) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:24:05 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000080), &(0x7f00000003c0), &(0x7f0000000040), &(0x7f0000000200)) 17:24:05 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000080), &(0x7f00000003c0), &(0x7f0000000040), &(0x7f0000000200)) [ 238.289671] netlink: 'syz-executor7': attribute type 4 has an invalid length. 17:24:05 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x6000, 0x0) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='ext3\x00', 0x0, 0x0) [ 238.426637] print_req_error: I/O error, dev loop10, sector 2 [ 238.442121] EXT4-fs (loop10): unable to read superblock 17:24:05 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x20001) ioctl$int_in(r0, 0x80000080045010, &(0x7f0000000040)) 17:24:05 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000db4000), 0xc, &(0x7f00006bcff0)={&(0x7f000013e000)=@ipv6_newroute={0x2c, 0x18, 0x301, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x6}, @RTA_ENCAP={0x8, 0x16, @nested={0x4, 0x4}}]}, 0x2c}}, 0x0) 17:24:05 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000080), &(0x7f00000003c0), &(0x7f0000000040), &(0x7f0000000200)) [ 238.601430] netlink: 'syz-executor7': attribute type 21 has an invalid length. [ 238.644321] netlink: 'syz-executor7': attribute type 4 has an invalid length. 17:24:06 executing program 1: r0 = msgget$private(0x0, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r2) msgsnd(r0, &(0x7f00000000c0)={0x1}, 0x8, 0x0) 17:24:06 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$kcm(r1, &(0x7f0000000240)={&(0x7f0000000000)=@sco, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000300)=[{0x10, 0x84}], 0x10}, 0x0) 17:24:06 executing program 5: semget(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025c3f0a00145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000280)={{0xffffffffffff0000, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xffff}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000480), &(0x7f00000004c0)=0x8) 17:24:06 executing program 3: r0 = socket(0xa, 0x5, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000004900)=[{&(0x7f0000000100)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000140)="a7", 0x1}], 0x1, &(0x7f00000002c0)=[@dstaddrv6={0x20, 0x84, 0x8, @dev}], 0x20}], 0x1, 0x0) 17:24:06 executing program 2: r0 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f00000002c0)=@ethtool_dump={0x4a, 0x0, 0x0, 0x80000}}) close(r2) close(r1) 17:24:06 executing program 4: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$sndseq(r0, &(0x7f0000011fd2), 0xfff6) fallocate(r0, 0x8, 0x0, 0x8000) io_setup(0xa9, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000002640)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000180)="17", 0x1}]) 17:24:06 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) ptrace$setopts(0x4202, r2, 0x0, 0x70c000) 17:24:06 executing program 7: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000240)='/dev/snd/midiC#D#\x00', 0x200, 0x2) r2 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") read(r1, &(0x7f0000000140)=""/197, 0xc5) dup3(r0, r1, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000000100)) tkill(r3, 0x1000000000013) 17:24:06 executing program 5: semget(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025c3f0a00145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000280)={{0xffffffffffff0000, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xffff}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000480), &(0x7f00000004c0)=0x8) 17:24:06 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$kcm(r1, &(0x7f0000000240)={&(0x7f0000000000)=@sco, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000300)=[{0x10, 0x84}], 0x10}, 0x0) 17:24:06 executing program 1: r0 = msgget$private(0x0, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r2) msgsnd(r0, &(0x7f00000000c0)={0x1}, 0x8, 0x0) 17:24:06 executing program 3: r0 = socket(0xa, 0x5, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000004900)=[{&(0x7f0000000100)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000140)="a7", 0x1}], 0x1, &(0x7f00000002c0)=[@dstaddrv6={0x20, 0x84, 0x8, @dev}], 0x20}], 0x1, 0x0) 17:24:06 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) ptrace$setopts(0x4202, r2, 0x0, 0x70c000) 17:24:06 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x1000000000000005, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x80002}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x5}, 0x10) sendto$inet6(r1, &(0x7f0000000040)="f5", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 17:24:06 executing program 4: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$sndseq(r0, &(0x7f0000011fd2), 0xfff6) fallocate(r0, 0x8, 0x0, 0x8000) io_setup(0xa9, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000002640)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000180)="17", 0x1}]) 17:24:06 executing program 7: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000240)='/dev/snd/midiC#D#\x00', 0x200, 0x2) r2 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") read(r1, &(0x7f0000000140)=""/197, 0xc5) dup3(r0, r1, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000000100)) tkill(r3, 0x1000000000013) 17:24:06 executing program 5: semget(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025c3f0a00145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000280)={{0xffffffffffff0000, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xffff}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000480), &(0x7f00000004c0)=0x8) 17:24:06 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$kcm(r1, &(0x7f0000000240)={&(0x7f0000000000)=@sco, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000300)=[{0x10, 0x84}], 0x10}, 0x0) 17:24:06 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) ptrace$setopts(0x4202, r2, 0x0, 0x70c000) 17:24:06 executing program 3: r0 = socket(0xa, 0x5, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000004900)=[{&(0x7f0000000100)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000140)="a7", 0x1}], 0x1, &(0x7f00000002c0)=[@dstaddrv6={0x20, 0x84, 0x8, @dev}], 0x20}], 0x1, 0x0) 17:24:06 executing program 1: r0 = msgget$private(0x0, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r2) msgsnd(r0, &(0x7f00000000c0)={0x1}, 0x8, 0x0) 17:24:06 executing program 4: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$sndseq(r0, &(0x7f0000011fd2), 0xfff6) fallocate(r0, 0x8, 0x0, 0x8000) io_setup(0xa9, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000002640)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000180)="17", 0x1}]) 17:24:06 executing program 5: semget(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025c3f0a00145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000280)={{0xffffffffffff0000, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xffff}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000480), &(0x7f00000004c0)=0x8) 17:24:06 executing program 7: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000240)='/dev/snd/midiC#D#\x00', 0x200, 0x2) r2 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") read(r1, &(0x7f0000000140)=""/197, 0xc5) dup3(r0, r1, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000000100)) tkill(r3, 0x1000000000013) 17:24:06 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) ptrace$setopts(0x4202, r2, 0x0, 0x70c000) 17:24:06 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$kcm(r1, &(0x7f0000000240)={&(0x7f0000000000)=@sco, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000300)=[{0x10, 0x84}], 0x10}, 0x0) 17:24:06 executing program 3: r0 = socket(0xa, 0x5, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000004900)=[{&(0x7f0000000100)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000140)="a7", 0x1}], 0x1, &(0x7f00000002c0)=[@dstaddrv6={0x20, 0x84, 0x8, @dev}], 0x20}], 0x1, 0x0) 17:24:06 executing program 1: r0 = msgget$private(0x0, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r2) msgsnd(r0, &(0x7f00000000c0)={0x1}, 0x8, 0x0) 17:24:06 executing program 4: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$sndseq(r0, &(0x7f0000011fd2), 0xfff6) fallocate(r0, 0x8, 0x0, 0x8000) io_setup(0xa9, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000002640)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000180)="17", 0x1}]) 17:24:07 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x1000000000000005, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x80002}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x5}, 0x10) sendto$inet6(r1, &(0x7f0000000040)="f5", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 17:24:07 executing program 6: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x10f8) listxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0), 0x0) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0xfffffffffffffff5, 0x1}, 0x50) 17:24:07 executing program 5: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_mr_vif\x00') sendfile(r0, r1, &(0x7f0000000040)=0xd00, 0x1000000000043f) 17:24:07 executing program 1: r0 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0x0) ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fda000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, &(0x7f0000000200)="c4c255961eb805000000b9002000000f01d966b841008ed866baf80cb89da1d281ef66bafc0cecdc070f20c035000000800f22c0b8010000000f01c1440f20c0350c000000440f22c066b828000f00d0c4c10158db", 0x55}], 0x1, 0x0, &(0x7f0000000140), 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:24:07 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'vmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000f3eff0)="01010000000ef40000000300409d9254", 0x10) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) write(r1, &(0x7f0000001740)="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", 0x1fd) 17:24:07 executing program 7: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000240)='/dev/snd/midiC#D#\x00', 0x200, 0x2) r2 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") read(r1, &(0x7f0000000140)=""/197, 0xc5) dup3(r0, r1, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000000100)) tkill(r3, 0x1000000000013) 17:24:07 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1000004, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000080), 0x20) close(r2) close(r1) 17:24:07 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x202000000802, 0x0) r1 = socket$inet6(0xa, 0x202000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x100000000000, 0x1, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff}, 0x20) 17:24:07 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1000004, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000080), 0x20) close(r2) close(r1) 17:24:07 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x202000000802, 0x0) r1 = socket$inet6(0xa, 0x202000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x100000000000, 0x1, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff}, 0x20) 17:24:07 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000240)=""/28, 0x27c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00', 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000100)={0xc1}) getpid() sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f0000000280)={{}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0605345, &(0x7f0000000000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) 17:24:07 executing program 5: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_mr_vif\x00') sendfile(r0, r1, &(0x7f0000000040)=0xd00, 0x1000000000043f) 17:24:07 executing program 6: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x10f8) listxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0), 0x0) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0xfffffffffffffff5, 0x1}, 0x50) 17:24:07 executing program 1: r0 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0x0) ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fda000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, &(0x7f0000000200)="c4c255961eb805000000b9002000000f01d966b841008ed866baf80cb89da1d281ef66bafc0cecdc070f20c035000000800f22c0b8010000000f01c1440f20c0350c000000440f22c066b828000f00d0c4c10158db", 0x55}], 0x1, 0x0, &(0x7f0000000140), 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:24:07 executing program 0: r0 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0x0) ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fda000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, &(0x7f0000000200)="c4c255961eb805000000b9002000000f01d966b841008ed866baf80cb89da1d281ef66bafc0cecdc070f20c035000000800f22c0b8010000000f01c1440f20c0350c000000440f22c066b828000f00d0c4c10158db", 0x55}], 0x1, 0x0, &(0x7f0000000140), 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:24:07 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x202000000802, 0x0) r1 = socket$inet6(0xa, 0x202000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x100000000000, 0x1, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff}, 0x20) 17:24:08 executing program 6: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x10f8) listxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0), 0x0) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0xfffffffffffffff5, 0x1}, 0x50) 17:24:08 executing program 0: r0 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0x0) ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fda000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, &(0x7f0000000200)="c4c255961eb805000000b9002000000f01d966b841008ed866baf80cb89da1d281ef66bafc0cecdc070f20c035000000800f22c0b8010000000f01c1440f20c0350c000000440f22c066b828000f00d0c4c10158db", 0x55}], 0x1, 0x0, &(0x7f0000000140), 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:24:08 executing program 5: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_mr_vif\x00') sendfile(r0, r1, &(0x7f0000000040)=0xd00, 0x1000000000043f) 17:24:08 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x202000000802, 0x0) r1 = socket$inet6(0xa, 0x202000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x100000000000, 0x1, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff}, 0x20) 17:24:08 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1000004, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000080), 0x20) close(r2) close(r1) 17:24:08 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x1000000000000005, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x80002}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x5}, 0x10) sendto$inet6(r1, &(0x7f0000000040)="f5", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 17:24:08 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000240)=""/28, 0x27c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00', 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000100)={0xc1}) getpid() sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f0000000280)={{}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0605345, &(0x7f0000000000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) 17:24:08 executing program 1: r0 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0x0) ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fda000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, &(0x7f0000000200)="c4c255961eb805000000b9002000000f01d966b841008ed866baf80cb89da1d281ef66bafc0cecdc070f20c035000000800f22c0b8010000000f01c1440f20c0350c000000440f22c066b828000f00d0c4c10158db", 0x55}], 0x1, 0x0, &(0x7f0000000140), 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:24:08 executing program 5: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_mr_vif\x00') sendfile(r0, r1, &(0x7f0000000040)=0xd00, 0x1000000000043f) 17:24:08 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") mremap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000005000/0x1000)=nil) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x4) 17:24:08 executing program 0: r0 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0x0) ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fda000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, &(0x7f0000000200)="c4c255961eb805000000b9002000000f01d966b841008ed866baf80cb89da1d281ef66bafc0cecdc070f20c035000000800f22c0b8010000000f01c1440f20c0350c000000440f22c066b828000f00d0c4c10158db", 0x55}], 0x1, 0x0, &(0x7f0000000140), 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:24:08 executing program 6: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x10f8) listxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0), 0x0) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0xfffffffffffffff5, 0x1}, 0x50) 17:24:08 executing program 1: r0 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0x0) ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fda000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, &(0x7f0000000200)="c4c255961eb805000000b9002000000f01d966b841008ed866baf80cb89da1d281ef66bafc0cecdc070f20c035000000800f22c0b8010000000f01c1440f20c0350c000000440f22c066b828000f00d0c4c10158db", 0x55}], 0x1, 0x0, &(0x7f0000000140), 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:24:08 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1000004, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000080), 0x20) close(r2) close(r1) 17:24:08 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000240)=""/28, 0x27c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00', 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000100)={0xc1}) getpid() sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f0000000280)={{}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0605345, &(0x7f0000000000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) 17:24:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000240)={0x80000005}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:24:08 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") mremap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000005000/0x1000)=nil) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x4) [ 241.608395] *** Guest State *** [ 241.611840] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 241.620796] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 241.629672] CR3 = 0x0000000000000000 [ 241.633442] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 241.639458] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 241.645498] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 241.652249] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 241.660267] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 241.668317] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 241.676369] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 241.684408] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 241.692449] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 241.700469] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 241.708518] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 241.716536] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 241.724580] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 241.732595] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 241.739070] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 241.746561] Interruptibility = 00000000 ActivityState = 00000000 [ 241.752835] *** Host State *** [ 241.756072] RIP = 0xffffffff811f3df4 RSP = 0xffff88019a6ef350 [ 241.762124] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 241.768584] FSBase=00007f897c2cc700 GSBase=ffff8801db100000 TRBase=fffffe0000034000 [ 241.776433] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 241.782368] CR0=0000000080050033 CR3=00000001b7de7000 CR4=00000000001426e0 [ 241.789439] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff86c01380 [ 241.796146] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 241.802259] *** Control State *** [ 241.805756] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 241.812481] EntryControls=0000d1ff ExitControls=0023efff [ 241.817986] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 241.824971] VMEntry: intr_info=8000009f errcode=00000000 ilen=00000000 [ 241.831677] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 241.838303] reason=80000021 qualification=0000000000000000 [ 241.844668] IDTVectoring: info=00000000 errcode=00000000 [ 241.850164] TSC Offset = 0xffffff7c03a99127 [ 241.854523] TPR Threshold = 0x00 [ 241.857942] EPT pointer = 0x00000001d80bb01e 17:24:09 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x1000000000000005, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x80002}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x5}, 0x10) sendto$inet6(r1, &(0x7f0000000040)="f5", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 17:24:09 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") mremap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000005000/0x1000)=nil) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x4) 17:24:09 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") getsockopt$sock_int(r0, 0x1, 0xb, &(0x7f00000000c0), &(0x7f0000000040)=0x1) 17:24:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000797ff7)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") ioctl(r0, 0x20000000002201, &(0x7f0000000000)) 17:24:09 executing program 5: creat(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x40086602, &(0x7f00000000c0)={0x14008}) 17:24:09 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000240)=""/28, 0x27c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00', 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000100)={0xc1}) getpid() sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f0000000280)={{}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0605345, &(0x7f0000000000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) 17:24:09 executing program 0: socket$inet6(0xa, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000400)='/dev/nullb0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 17:24:09 executing program 6: r0 = fanotify_init(0x6b, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") fanotify_mark(r0, 0x2, 0x40010000, 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00') 17:24:09 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") getsockopt$sock_int(r0, 0x1, 0xb, &(0x7f00000000c0), &(0x7f0000000040)=0x1) 17:24:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000797ff7)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") ioctl(r0, 0x20000000002201, &(0x7f0000000000)) 17:24:09 executing program 5: creat(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x40086602, &(0x7f00000000c0)={0x14008}) 17:24:09 executing program 6: r0 = fanotify_init(0x6b, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") fanotify_mark(r0, 0x2, 0x40010000, 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00') 17:24:09 executing program 0: socket$inet6(0xa, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000400)='/dev/nullb0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 17:24:09 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") mremap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000005000/0x1000)=nil) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x4) 17:24:09 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x20000000802, 0x0) write(r0, &(0x7f0000ea8000)="240000001a0025f00018000422edfc0e8000000000000000000000010800020048050000", 0x24) 17:24:09 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") getsockopt$sock_int(r0, 0x1, 0xb, &(0x7f00000000c0), &(0x7f0000000040)=0x1) 17:24:09 executing program 5: creat(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x40086602, &(0x7f00000000c0)={0x14008}) 17:24:10 executing program 5: creat(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x40086602, &(0x7f00000000c0)={0x14008}) 17:24:10 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000040), 0x10) io_setup(0x7, &(0x7f00000001c0)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, &(0x7f00000000c0)) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x200001, 0x0, r0, &(0x7f0000000080)="050000008cfc6cfde19ab3a251fd2cfd09684d9c9cfae3b519d21a2ce3cbdfcb2665dd1203ed5f10236fd5cf86d6b0fa813c9ad290000000", 0x38}]) 17:24:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000797ff7)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") ioctl(r0, 0x20000000002201, &(0x7f0000000000)) 17:24:10 executing program 6: r0 = fanotify_init(0x6b, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") fanotify_mark(r0, 0x2, 0x40010000, 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00') 17:24:10 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x20000000802, 0x0) write(r0, &(0x7f0000ea8000)="240000001a0025f00018000422edfc0e8000000000000000000000010800020048050000", 0x24) 17:24:10 executing program 0: socket$inet6(0xa, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000400)='/dev/nullb0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 17:24:10 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") getsockopt$sock_int(r0, 0x1, 0xb, &(0x7f00000000c0), &(0x7f0000000040)=0x1) 17:24:10 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000000040)) 17:24:10 executing program 6: r0 = fanotify_init(0x6b, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") fanotify_mark(r0, 0x2, 0x40010000, 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00') 17:24:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000797ff7)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") ioctl(r0, 0x20000000002201, &(0x7f0000000000)) 17:24:10 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x2000008) ioctl(r0, 0x1ff, &(0x7f0000000180)="02980ff6cd") r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000280)={0x0, 0x7530}, 0xfffffffffffffea3) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = accept(r1, 0x0, &(0x7f0000000080)) getsockopt$IP_VS_SO_GET_DAEMON(r3, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000180)=0x30) sendmsg$key(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x154}}, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000002c0)=@sack_info={0x0, 0x5, 0x4}, &(0x7f0000000300)=0xc) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000340)={r4, 0x6}, &(0x7f0000000380)=0x8) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) ppoll(&(0x7f0000003700), 0x0, &(0x7f0000003740)={0x0, 0x989680}, &(0x7f0000003780), 0x8) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) r5 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r5, 0x0, 0x0, &(0x7f0000000000), 0x0) r6 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000003c0)={{{@in6=@remote, @in=@local}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$VT_WAITACTIVE(r7, 0x5607) ioctl(r6, 0x0, &(0x7f0000000280)="025cc83d6d345f8f762070") bind$can_raw(0xffffffffffffffff, &(0x7f0000000200), 0x10) close(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000100)='team0\x00', 0x10) sendmmsg(r2, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f00000098c0)}}], 0x1, 0x0) request_key(&(0x7f0000000940)="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", &(0x7f0000000040)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x10000000}, &(0x7f00000004c0)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 17:24:10 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x20000000802, 0x0) write(r0, &(0x7f0000ea8000)="240000001a0025f00018000422edfc0e8000000000000000000000010800020048050000", 0x24) 17:24:10 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x4) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) 17:24:10 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000040), 0x10) io_setup(0x7, &(0x7f00000001c0)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, &(0x7f00000000c0)) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x200001, 0x0, r0, &(0x7f0000000080)="050000008cfc6cfde19ab3a251fd2cfd09684d9c9cfae3b519d21a2ce3cbdfcb2665dd1203ed5f10236fd5cf86d6b0fa813c9ad290000000", 0x38}]) 17:24:10 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000000040)) 17:24:10 executing program 0: socket$inet6(0xa, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000400)='/dev/nullb0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 17:24:10 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000200)=""/153, 0x2f5}, {&(0x7f0000001d00)=""/4096, 0x1000}], 0x2, &(0x7f0000000340)=""/120, 0x78}}, {{&(0x7f00000059c0)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000006040)}}], 0x2, 0x0, 0x0) 17:24:10 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) syz_mount_image$ext4(&(0x7f0000000400)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000080)="0001000000ff000000000000c9030000ec000000010008000000000000000000002000000020000000010000000000006e5fbe5c0000ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000300)={[{@abort='abort'}]}) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") 17:24:10 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000040), 0x10) io_setup(0x7, &(0x7f00000001c0)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, &(0x7f00000000c0)) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x200001, 0x0, r0, &(0x7f0000000080)="050000008cfc6cfde19ab3a251fd2cfd09684d9c9cfae3b519d21a2ce3cbdfcb2665dd1203ed5f10236fd5cf86d6b0fa813c9ad290000000", 0x38}]) 17:24:10 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000000040)) 17:24:10 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x20000000802, 0x0) write(r0, &(0x7f0000ea8000)="240000001a0025f00018000422edfc0e8000000000000000000000010800020048050000", 0x24) [ 243.315210] EXT4-fs (loop1): bad geometry: block count 65280 exceeds size of device (2 blocks) 17:24:10 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x4) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) 17:24:10 executing program 0: r0 = socket$inet6(0x10, 0x1000000000000003, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000200)="5500000018007fafb7a41cb22da2800002060500000043096c3723693900090021000348a3090000006b7b31afe41375a4ff671138d5053c8a1741c15c5afb9ede4411000000ddff00000000000000b373031b5f17", 0x55}], 0x1, &(0x7f0000002040)}, 0x0) 17:24:10 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000000040)) [ 243.468056] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(58438765871315) <= P.seqno(0) <= S.SWH(58438765871389)) and (P.ackno exists or LAWL(95895217668007) <= P.ackno(95895217668009) <= S.AWH(95895217668009), sending SYNC... 17:24:10 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x4000000000000d0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) 17:24:10 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000040), 0x10) io_setup(0x7, &(0x7f00000001c0)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, &(0x7f00000000c0)) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x200001, 0x0, r0, &(0x7f0000000080)="050000008cfc6cfde19ab3a251fd2cfd09684d9c9cfae3b519d21a2ce3cbdfcb2665dd1203ed5f10236fd5cf86d6b0fa813c9ad290000000", 0x38}]) [ 243.553008] dccp_close: ABORT with 1061 bytes unread 17:24:10 executing program 7: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$dsp(0xffffffffffffff9c, &(0x7f0000001100)='/dev/dsp\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) 17:24:10 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x4) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) 17:24:10 executing program 0: r0 = socket$inet6(0x10, 0x1000000000000003, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000200)="5500000018007fafb7a41cb22da2800002060500000043096c3723693900090021000348a3090000006b7b31afe41375a4ff671138d5053c8a1741c15c5afb9ede4411000000ddff00000000000000b373031b5f17", 0x55}], 0x1, &(0x7f0000002040)}, 0x0) 17:24:10 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x2000008) ioctl(r0, 0x1ff, &(0x7f0000000180)="02980ff6cd") r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000280)={0x0, 0x7530}, 0xfffffffffffffea3) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = accept(r1, 0x0, &(0x7f0000000080)) getsockopt$IP_VS_SO_GET_DAEMON(r3, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000180)=0x30) sendmsg$key(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x154}}, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000002c0)=@sack_info={0x0, 0x5, 0x4}, &(0x7f0000000300)=0xc) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000340)={r4, 0x6}, &(0x7f0000000380)=0x8) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) ppoll(&(0x7f0000003700), 0x0, &(0x7f0000003740)={0x0, 0x989680}, &(0x7f0000003780), 0x8) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) r5 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r5, 0x0, 0x0, &(0x7f0000000000), 0x0) r6 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000003c0)={{{@in6=@remote, @in=@local}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$VT_WAITACTIVE(r7, 0x5607) ioctl(r6, 0x0, &(0x7f0000000280)="025cc83d6d345f8f762070") bind$can_raw(0xffffffffffffffff, &(0x7f0000000200), 0x10) close(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000100)='team0\x00', 0x10) sendmmsg(r2, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f00000098c0)}}], 0x1, 0x0) request_key(&(0x7f0000000940)="646e735f7265736f6c7665720005083f7605beb89ebb55f56950196fd8b8a6ebddf637ee27ef0fabbbad7523dacb0ab4baaf14787b652566f6eaf50a9d4cff3e30f2d07fd0118cf06573e05f283ef26ec0cc75cf93fe4c95c7185cb70df310c4c08871883fc063c014d46b8b27fd88a01e760bee664a475d69d12e2fc7e3dc680e3bb87b71d301fbf92cadf5537bc8774141ee7d7152d16c9ee500389b527a9b31679b1560e4680fcfd95743ed5305a984645fb4371e5e363f7df35cb72f6d9c953cd2ea3167c037567f7f99399e92ba02db513f40a4d44e072bf5ea9495287934a503a032610a0235c3530cfc99e27a1e10e28ed49beb223bbe910fd417a48e64dbdf97edb9363e6b5853e1323d6f78d0fb80969de2f5fec97acbb11c1ae97f54cf4e3ef9d50e1fbc43cc27e537d18452001232814ac3970ee2938175a91f4e0ca28b803a350dbea3b68d6a71bc65b011a81834b809f86919e4499a53ff8a35993b333b9b2761a44bb4a888a90c078d0b923e28cdbf76aa3fb68394de930dddf27c48926ab9c66951b70ebd4063b510ae453059ff71853bcf5942b5140a111d4a2afbaf612c6415aceb9578cb0d1decc8001f6dfc9d6829dbed2a8dbbc4bc9391960c1bb3fb451d52778143fb3c2f4d17df3c295117e13889037aff061ff283cac330aa03e7d189f01bfd03e68532d5594ef0e4bf1d584c7eacfd53a7ae8ccecc1901c89f4db4a3f1925610f22dac4570169b7f9f4cbf3fa1376f0ce4ab31605a16aff95c1bda1b96b9ded911a38594c3d9b42e7712ac377f377cd30eda00efd15d718e20dba3e76c4850966353c04a178e3b857719f9d81dc0ef8776c46c47d38aad73498289bc0240", &(0x7f0000000040)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x10000000}, &(0x7f00000004c0)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 17:24:10 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@multicast1, 0x0, 0x1, 0x0, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000180)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000000840), 0x0, &(0x7f0000000300)}}], 0x1, 0x0) 17:24:10 executing program 2: pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r1 = epoll_create1(0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 243.871917] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(145660679795399) <= P.seqno(0) <= S.SWH(145660679795473)) and (P.ackno exists or LAWL(47462786830127) <= P.ackno(47462786830129) <= S.AWH(47462786830129), sending SYNC... [ 243.901571] dccp_close: ABORT with 1061 bytes unread 17:24:11 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000200)=""/153, 0x2f5}, {&(0x7f0000001d00)=""/4096, 0x1000}], 0x2, &(0x7f0000000340)=""/120, 0x78}}, {{&(0x7f00000059c0)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000006040)}}], 0x2, 0x0, 0x0) 17:24:11 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x4000000000000d0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) 17:24:11 executing program 0: r0 = socket$inet6(0x10, 0x1000000000000003, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000200)="5500000018007fafb7a41cb22da2800002060500000043096c3723693900090021000348a3090000006b7b31afe41375a4ff671138d5053c8a1741c15c5afb9ede4411000000ddff00000000000000b373031b5f17", 0x55}], 0x1, &(0x7f0000002040)}, 0x0) 17:24:11 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x4) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) 17:24:11 executing program 7: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$dsp(0xffffffffffffff9c, &(0x7f0000001100)='/dev/dsp\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) 17:24:11 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@multicast1, 0x0, 0x1, 0x0, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000180)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000000840), 0x0, &(0x7f0000000300)}}], 0x1, 0x0) 17:24:11 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x2000008) ioctl(r0, 0x1ff, &(0x7f0000000180)="02980ff6cd") r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000280)={0x0, 0x7530}, 0xfffffffffffffea3) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = accept(r1, 0x0, &(0x7f0000000080)) getsockopt$IP_VS_SO_GET_DAEMON(r3, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000180)=0x30) sendmsg$key(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x154}}, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000002c0)=@sack_info={0x0, 0x5, 0x4}, &(0x7f0000000300)=0xc) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000340)={r4, 0x6}, &(0x7f0000000380)=0x8) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) ppoll(&(0x7f0000003700), 0x0, &(0x7f0000003740)={0x0, 0x989680}, &(0x7f0000003780), 0x8) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) r5 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r5, 0x0, 0x0, &(0x7f0000000000), 0x0) r6 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000003c0)={{{@in6=@remote, @in=@local}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$VT_WAITACTIVE(r7, 0x5607) ioctl(r6, 0x0, &(0x7f0000000280)="025cc83d6d345f8f762070") bind$can_raw(0xffffffffffffffff, &(0x7f0000000200), 0x10) close(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000100)='team0\x00', 0x10) sendmmsg(r2, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f00000098c0)}}], 0x1, 0x0) request_key(&(0x7f0000000940)="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", &(0x7f0000000040)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x10000000}, &(0x7f00000004c0)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 17:24:11 executing program 7: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$dsp(0xffffffffffffff9c, &(0x7f0000001100)='/dev/dsp\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) 17:24:11 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x4000000000000d0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) 17:24:11 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@multicast1, 0x0, 0x1, 0x0, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000180)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000000840), 0x0, &(0x7f0000000300)}}], 0x1, 0x0) 17:24:11 executing program 0: r0 = socket$inet6(0x10, 0x1000000000000003, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000200)="5500000018007fafb7a41cb22da2800002060500000043096c3723693900090021000348a3090000006b7b31afe41375a4ff671138d5053c8a1741c15c5afb9ede4411000000ddff00000000000000b373031b5f17", 0x55}], 0x1, &(0x7f0000002040)}, 0x0) 17:24:11 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22101}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000140)="025cc80700145f8f764070") timer_gettime(0x0, &(0x7f00000000c0)) [ 244.278385] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(115000531533938) <= P.seqno(0) <= S.SWH(115000531534012)) and (P.ackno exists or LAWL(255008622208446) <= P.ackno(255008622208448) <= S.AWH(255008622208448), sending SYNC... 17:24:11 executing program 7: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$dsp(0xffffffffffffff9c, &(0x7f0000001100)='/dev/dsp\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) 17:24:11 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22101}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000140)="025cc80700145f8f764070") timer_gettime(0x0, &(0x7f00000000c0)) 17:24:11 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@multicast1, 0x0, 0x1, 0x0, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000180)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000000840), 0x0, &(0x7f0000000300)}}], 0x1, 0x0) [ 244.360082] dccp_close: ABORT with 1061 bytes unread 17:24:11 executing program 2: pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r1 = epoll_create1(0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 17:24:12 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000200)=""/153, 0x2f5}, {&(0x7f0000001d00)=""/4096, 0x1000}], 0x2, &(0x7f0000000340)=""/120, 0x78}}, {{&(0x7f00000059c0)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000006040)}}], 0x2, 0x0, 0x0) 17:24:12 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x2000008) ioctl(r0, 0x1ff, &(0x7f0000000180)="02980ff6cd") r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000280)={0x0, 0x7530}, 0xfffffffffffffea3) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = accept(r1, 0x0, &(0x7f0000000080)) getsockopt$IP_VS_SO_GET_DAEMON(r3, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000180)=0x30) sendmsg$key(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x154}}, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000002c0)=@sack_info={0x0, 0x5, 0x4}, &(0x7f0000000300)=0xc) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000340)={r4, 0x6}, &(0x7f0000000380)=0x8) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) ppoll(&(0x7f0000003700), 0x0, &(0x7f0000003740)={0x0, 0x989680}, &(0x7f0000003780), 0x8) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) r5 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r5, 0x0, 0x0, &(0x7f0000000000), 0x0) r6 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000003c0)={{{@in6=@remote, @in=@local}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$VT_WAITACTIVE(r7, 0x5607) ioctl(r6, 0x0, &(0x7f0000000280)="025cc83d6d345f8f762070") bind$can_raw(0xffffffffffffffff, &(0x7f0000000200), 0x10) close(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000100)='team0\x00', 0x10) sendmmsg(r2, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f00000098c0)}}], 0x1, 0x0) request_key(&(0x7f0000000940)="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", &(0x7f0000000040)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x10000000}, &(0x7f00000004c0)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 17:24:12 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22101}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000140)="025cc80700145f8f764070") timer_gettime(0x0, &(0x7f00000000c0)) 17:24:12 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x4000000000000d0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) 17:24:12 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000003c0)=0x8) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x400000000000082) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000240)="74086e750000000000000000008c00d0b2e7f16504d80f9cab202b32d7eeb7f8299bfd9c3eac2c7d2fcca5a5f6b3c1880d81f611f9b4620fb16a991ca3746706636f8610912af81279a463e2e7086f42024b739d3a35616a9f16eb27b21e325afdf098c667e72d6d33c840f5b5", 0x0) r2 = semget$private(0x0, 0x8, 0x0) semop(r2, &(0x7f000001a000)=[{}], 0x185) semctl$IPC_RMID(r2, 0x0, 0x0) 17:24:12 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22101}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000140)="025cc80700145f8f764070") timer_gettime(0x0, &(0x7f00000000c0)) 17:24:12 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") move_pages(0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0), 0x6) 17:24:12 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000003c0)=0x8) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x400000000000082) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000240)="74086e750000000000000000008c00d0b2e7f16504d80f9cab202b32d7eeb7f8299bfd9c3eac2c7d2fcca5a5f6b3c1880d81f611f9b4620fb16a991ca3746706636f8610912af81279a463e2e7086f42024b739d3a35616a9f16eb27b21e325afdf098c667e72d6d33c840f5b5", 0x0) r2 = semget$private(0x0, 0x8, 0x0) semop(r2, &(0x7f000001a000)=[{}], 0x185) semctl$IPC_RMID(r2, 0x0, 0x0) 17:24:12 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22101}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000140)="025cc80700145f8f764070") timer_gettime(0x0, &(0x7f00000000c0)) 17:24:12 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22101}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000140)="025cc80700145f8f764070") timer_gettime(0x0, &(0x7f00000000c0)) 17:24:12 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") move_pages(0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0), 0x6) 17:24:12 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000003c0)=0x8) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x400000000000082) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000240)="74086e750000000000000000008c00d0b2e7f16504d80f9cab202b32d7eeb7f8299bfd9c3eac2c7d2fcca5a5f6b3c1880d81f611f9b4620fb16a991ca3746706636f8610912af81279a463e2e7086f42024b739d3a35616a9f16eb27b21e325afdf098c667e72d6d33c840f5b5", 0x0) r2 = semget$private(0x0, 0x8, 0x0) semop(r2, &(0x7f000001a000)=[{}], 0x185) semctl$IPC_RMID(r2, 0x0, 0x0) 17:24:12 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000003c0)=0x8) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x400000000000082) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000240)="74086e750000000000000000008c00d0b2e7f16504d80f9cab202b32d7eeb7f8299bfd9c3eac2c7d2fcca5a5f6b3c1880d81f611f9b4620fb16a991ca3746706636f8610912af81279a463e2e7086f42024b739d3a35616a9f16eb27b21e325afdf098c667e72d6d33c840f5b5", 0x0) r2 = semget$private(0x0, 0x8, 0x0) semop(r2, &(0x7f000001a000)=[{}], 0x185) semctl$IPC_RMID(r2, 0x0, 0x0) 17:24:12 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22101}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000140)="025cc80700145f8f764070") timer_gettime(0x0, &(0x7f00000000c0)) 17:24:12 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000040)={0x5, 0x0, 0x0, 0x0, "f41db70bdcf70aa52daa3a821fba5c82e8ab09d74c3f6ab47b57d6ecbe0504ff"}) [ 245.327646] dccp_close: ABORT with 340 bytes unread [ 245.348374] dccp_close: ABORT with 1061 bytes unread 17:24:12 executing program 2: pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r1 = epoll_create1(0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 17:24:12 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000200)=""/153, 0x2f5}, {&(0x7f0000001d00)=""/4096, 0x1000}], 0x2, &(0x7f0000000340)=""/120, 0x78}}, {{&(0x7f00000059c0)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000006040)}}], 0x2, 0x0, 0x0) 17:24:12 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") move_pages(0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0), 0x6) 17:24:12 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000003c0)=0x8) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x400000000000082) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000240)="74086e750000000000000000008c00d0b2e7f16504d80f9cab202b32d7eeb7f8299bfd9c3eac2c7d2fcca5a5f6b3c1880d81f611f9b4620fb16a991ca3746706636f8610912af81279a463e2e7086f42024b739d3a35616a9f16eb27b21e325afdf098c667e72d6d33c840f5b5", 0x0) r2 = semget$private(0x0, 0x8, 0x0) semop(r2, &(0x7f000001a000)=[{}], 0x185) semctl$IPC_RMID(r2, 0x0, 0x0) 17:24:12 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000003c0)=0x8) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x400000000000082) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000240)="74086e750000000000000000008c00d0b2e7f16504d80f9cab202b32d7eeb7f8299bfd9c3eac2c7d2fcca5a5f6b3c1880d81f611f9b4620fb16a991ca3746706636f8610912af81279a463e2e7086f42024b739d3a35616a9f16eb27b21e325afdf098c667e72d6d33c840f5b5", 0x0) r2 = semget$private(0x0, 0x8, 0x0) semop(r2, &(0x7f000001a000)=[{}], 0x185) semctl$IPC_RMID(r2, 0x0, 0x0) 17:24:12 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000040)={0x5, 0x0, 0x0, 0x0, "f41db70bdcf70aa52daa3a821fba5c82e8ab09d74c3f6ab47b57d6ecbe0504ff"}) 17:24:12 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f00000000c0)={0x8, 0x0, 0x0, 0x829f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) ioctl$TIOCGLCKTRMIOS(r2, 0x5412, &(0x7f0000000000)={0xfffffffd}) 17:24:12 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0xd73}, 0xb) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) sendto$inet(r0, &(0x7f0000000000)="f2", 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) 17:24:13 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000003c0)=0x8) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x400000000000082) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000240)="74086e750000000000000000008c00d0b2e7f16504d80f9cab202b32d7eeb7f8299bfd9c3eac2c7d2fcca5a5f6b3c1880d81f611f9b4620fb16a991ca3746706636f8610912af81279a463e2e7086f42024b739d3a35616a9f16eb27b21e325afdf098c667e72d6d33c840f5b5", 0x0) r2 = semget$private(0x0, 0x8, 0x0) semop(r2, &(0x7f000001a000)=[{}], 0x185) semctl$IPC_RMID(r2, 0x0, 0x0) 17:24:13 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x401, 0x30}, 0xc) write$binfmt_misc(r2, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x1) sendmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000000)="ad", 0x1}], 0x1, &(0x7f0000001440)}, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00000000c0), 0xc) write$binfmt_misc(r2, &(0x7f0000000240)={'syz1'}, 0x34000) 17:24:13 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") move_pages(0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0), 0x6) 17:24:13 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000040)={0x5, 0x0, 0x0, 0x0, "f41db70bdcf70aa52daa3a821fba5c82e8ab09d74c3f6ab47b57d6ecbe0504ff"}) 17:24:13 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f00000000c0)={0x8, 0x0, 0x0, 0x829f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) ioctl$TIOCGLCKTRMIOS(r2, 0x5412, &(0x7f0000000000)={0xfffffffd}) 17:24:13 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x6fe, 0x1a3) sendto$inet6(r0, &(0x7f0000adb000), 0x0, 0x0, &(0x7f0000809000)={0xa, 0x4e20, 0x0, @remote}, 0x1c) 17:24:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="025c3f0a00145f8f764070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_FPU(r3, 0x81a0ae8c, &(0x7f0000000300)) 17:24:13 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f00000000c0)={0x8, 0x0, 0x0, 0x829f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) ioctl$TIOCGLCKTRMIOS(r2, 0x5412, &(0x7f0000000000)={0xfffffffd}) [ 246.161119] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:24:13 executing program 2: pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r1 = epoll_create1(0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 17:24:13 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x6fe, 0x1a3) sendto$inet6(r0, &(0x7f0000adb000), 0x0, 0x0, &(0x7f0000809000)={0xa, 0x4e20, 0x0, @remote}, 0x1c) 17:24:13 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000040)={0x5, 0x0, 0x0, 0x0, "f41db70bdcf70aa52daa3a821fba5c82e8ab09d74c3f6ab47b57d6ecbe0504ff"}) 17:24:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="900fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaacbc, 0x0, &(0x7f0000000000), 0x100001ab) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:24:13 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f00000000c0)={0x8, 0x0, 0x0, 0x829f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) ioctl$TIOCGLCKTRMIOS(r2, 0x5412, &(0x7f0000000000)={0xfffffffd}) 17:24:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="025c3f0a00145f8f764070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_FPU(r3, 0x81a0ae8c, &(0x7f0000000300)) 17:24:13 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0xd73}, 0xb) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) sendto$inet(r0, &(0x7f0000000000)="f2", 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) 17:24:13 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="390000001100090469001bfd3f03f5000c450001070000001419001a00040023000700f0000200000809c99183a8a500020000000000000000", 0x39}], 0x1) 17:24:13 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000000)={"7261770000000000000000000000000000000000000000001b00"}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000001d80)={"74756e6c3000000000000000e0002000", 0x0}) bind$bt_hci(r1, &(0x7f0000000040)={0x1f, r3}, 0x58) close(r1) 17:24:13 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) pselect6(0x1b, &(0x7f0000000080), &(0x7f0000000fc0), &(0x7f0000013fc0), &(0x7f0000000100), &(0x7f0000000ff0)={&(0x7f00000001c0), 0x8}) 17:24:13 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x6fe, 0x1a3) sendto$inet6(r0, &(0x7f0000adb000), 0x0, 0x0, &(0x7f0000809000)={0xa, 0x4e20, 0x0, @remote}, 0x1c) 17:24:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="025c3f0a00145f8f764070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_FPU(r3, 0x81a0ae8c, &(0x7f0000000300)) [ 246.836797] netlink: 25 bytes leftover after parsing attributes in process `syz-executor6'. [ 246.861119] netlink: 25 bytes leftover after parsing attributes in process `syz-executor6'. 17:24:14 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000000)={"7261770000000000000000000000000000000000000000001b00"}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000001d80)={"74756e6c3000000000000000e0002000", 0x0}) bind$bt_hci(r1, &(0x7f0000000040)={0x1f, r3}, 0x58) close(r1) 17:24:14 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="390000001100090469001bfd3f03f5000c450001070000001419001a00040023000700f0000200000809c99183a8a500020000000000000000", 0x39}], 0x1) 17:24:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="900fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaacbc, 0x0, &(0x7f0000000000), 0x100001ab) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:24:14 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) pselect6(0x1b, &(0x7f0000000080), &(0x7f0000000fc0), &(0x7f0000013fc0), &(0x7f0000000100), &(0x7f0000000ff0)={&(0x7f00000001c0), 0x8}) [ 247.069931] netlink: 25 bytes leftover after parsing attributes in process `syz-executor6'. 17:24:14 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x6fe, 0x1a3) sendto$inet6(r0, &(0x7f0000adb000), 0x0, 0x0, &(0x7f0000809000)={0xa, 0x4e20, 0x0, @remote}, 0x1c) 17:24:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="025c3f0a00145f8f764070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_FPU(r3, 0x81a0ae8c, &(0x7f0000000300)) 17:24:14 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000000)={"7261770000000000000000000000000000000000000000001b00"}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000001d80)={"74756e6c3000000000000000e0002000", 0x0}) bind$bt_hci(r1, &(0x7f0000000040)={0x1f, r3}, 0x58) close(r1) 17:24:14 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000000)={"7261770000000000000000000000000000000000000000001b00"}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000001d80)={"74756e6c3000000000000000e0002000", 0x0}) bind$bt_hci(r1, &(0x7f0000000040)={0x1f, r3}, 0x58) close(r1) 17:24:14 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) pselect6(0x1b, &(0x7f0000000080), &(0x7f0000000fc0), &(0x7f0000013fc0), &(0x7f0000000100), &(0x7f0000000ff0)={&(0x7f00000001c0), 0x8}) 17:24:14 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="390000001100090469001bfd3f03f5000c450001070000001419001a00040023000700f0000200000809c99183a8a500020000000000000000", 0x39}], 0x1) [ 247.341361] netlink: 25 bytes leftover after parsing attributes in process `syz-executor6'. 17:24:14 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000000)={"7261770000000000000000000000000000000000000000001b00"}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000001d80)={"74756e6c3000000000000000e0002000", 0x0}) bind$bt_hci(r1, &(0x7f0000000040)={0x1f, r3}, 0x58) close(r1) 17:24:14 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) pselect6(0x1b, &(0x7f0000000080), &(0x7f0000000fc0), &(0x7f0000013fc0), &(0x7f0000000100), &(0x7f0000000ff0)={&(0x7f00000001c0), 0x8}) 17:24:14 executing program 7: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000002000/0x3000)=nil, 0x3000) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, &(0x7f00000001c0), 0x21, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 17:24:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="900fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaacbc, 0x0, &(0x7f0000000000), 0x100001ab) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:24:14 executing program 1: r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8001) pwritev(r0, &(0x7f0000003440)=[{&(0x7f0000000000)='A', 0x1}], 0x1, 0x40000) fallocate(r0, 0x8, 0x2000, 0x8000) 17:24:14 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000000)={"7261770000000000000000000000000000000000000000001b00"}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000001d80)={"74756e6c3000000000000000e0002000", 0x0}) bind$bt_hci(r1, &(0x7f0000000040)={0x1f, r3}, 0x58) close(r1) 17:24:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0xd73}, 0xb) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) sendto$inet(r0, &(0x7f0000000000)="f2", 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) 17:24:14 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="390000001100090469001bfd3f03f5000c450001070000001419001a00040023000700f0000200000809c99183a8a500020000000000000000", 0x39}], 0x1) 17:24:14 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd0, &(0x7f0000000180), 0x4) [ 247.612970] netlink: 25 bytes leftover after parsing attributes in process `syz-executor6'. 17:24:14 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000000)={"7261770000000000000000000000000000000000000000001b00"}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000001d80)={"74756e6c3000000000000000e0002000", 0x0}) bind$bt_hci(r1, &(0x7f0000000040)={0x1f, r3}, 0x58) close(r1) 17:24:14 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0xf503}, 0xc, &(0x7f0000000280)={&(0x7f0000000040)={0x14, 0x27, 0xffffffffffffffff, 0x0, 0x0, {0x16}}, 0x14}}, 0x0) 17:24:14 executing program 7: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000002000/0x3000)=nil, 0x3000) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, &(0x7f00000001c0), 0x21, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 17:24:14 executing program 1: r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8001) pwritev(r0, &(0x7f0000003440)=[{&(0x7f0000000000)='A', 0x1}], 0x1, 0x40000) fallocate(r0, 0x8, 0x2000, 0x8000) 17:24:14 executing program 6: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000002000/0x3000)=nil, 0x3000) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, &(0x7f00000001c0), 0x21, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 17:24:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="900fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaacbc, 0x0, &(0x7f0000000000), 0x100001ab) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:24:14 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd0, &(0x7f0000000180), 0x4) 17:24:14 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0xf503}, 0xc, &(0x7f0000000280)={&(0x7f0000000040)={0x14, 0x27, 0xffffffffffffffff, 0x0, 0x0, {0x16}}, 0x14}}, 0x0) 17:24:15 executing program 1: r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8001) pwritev(r0, &(0x7f0000003440)=[{&(0x7f0000000000)='A', 0x1}], 0x1, 0x40000) fallocate(r0, 0x8, 0x2000, 0x8000) 17:24:15 executing program 4: r0 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48000000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) write$sndseq(r0, &(0x7f000000a000)=[{0x0, 0x1, 0x0, 0x0, @tick=0xfffffffffffffffd, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000100)={0x12, @tick=0xfffffffffffffffe}) 17:24:15 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x0, {0x0, @local, 'ip6_vti0\x00'}}, 0xff6b) r1 = epoll_create(0x6) r2 = epoll_create(0x4) unshare(0x2000400) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x4) r3 = socket$rds(0x15, 0x5, 0x0) epoll_create(0x100000001) ioctl(r0, 0x3, &(0x7f0000000040)="ccca32dd81") epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) fsync(r3) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/wireless\x00') setsockopt$inet_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f00000000c0), 0x4) memfd_create(&(0x7f0000000300)='/dev/vcs\x00', 0x2) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)="6e65742f6970365f666c6f776c6162656c00526afb8ba033bd6fbf0983c0e8e6c7fafcf57cfd4ac49d087e1c4633e874b2e602984665e58b88fcdb034c36563aefc9e5cd7ad69bdf6088b524222bb66d588eb0bb831c47e436206adcf94c4eb4734f291d3489925772ac9454f79acdc18f3dbde74abcb604540bfbcbf6288ad9d0d86c1828659b") r6 = eventfd2(0x0, 0x80801) sendfile(r6, r5, &(0x7f0000000180), 0x10ed58) 17:24:15 executing program 6: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000002000/0x3000)=nil, 0x3000) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, &(0x7f00000001c0), 0x21, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 17:24:15 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd0, &(0x7f0000000180), 0x4) 17:24:15 executing program 7: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000002000/0x3000)=nil, 0x3000) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, &(0x7f00000001c0), 0x21, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 17:24:15 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0xd73}, 0xb) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) sendto$inet(r0, &(0x7f0000000000)="f2", 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) 17:24:15 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0xf503}, 0xc, &(0x7f0000000280)={&(0x7f0000000040)={0x14, 0x27, 0xffffffffffffffff, 0x0, 0x0, {0x16}}, 0x14}}, 0x0) 17:24:15 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd0, &(0x7f0000000180), 0x4) 17:24:15 executing program 4: r0 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48000000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) write$sndseq(r0, &(0x7f000000a000)=[{0x0, 0x1, 0x0, 0x0, @tick=0xfffffffffffffffd, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000100)={0x12, @tick=0xfffffffffffffffe}) 17:24:15 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0xf503}, 0xc, &(0x7f0000000280)={&(0x7f0000000040)={0x14, 0x27, 0xffffffffffffffff, 0x0, 0x0, {0x16}}, 0x14}}, 0x0) 17:24:15 executing program 6: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000002000/0x3000)=nil, 0x3000) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, &(0x7f00000001c0), 0x21, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 17:24:15 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x0, {0x0, @local, 'ip6_vti0\x00'}}, 0xff6b) r1 = epoll_create(0x6) r2 = epoll_create(0x4) unshare(0x2000400) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x4) r3 = socket$rds(0x15, 0x5, 0x0) epoll_create(0x100000001) ioctl(r0, 0x3, &(0x7f0000000040)="ccca32dd81") epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) fsync(r3) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/wireless\x00') setsockopt$inet_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f00000000c0), 0x4) memfd_create(&(0x7f0000000300)='/dev/vcs\x00', 0x2) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)="6e65742f6970365f666c6f776c6162656c00526afb8ba033bd6fbf0983c0e8e6c7fafcf57cfd4ac49d087e1c4633e874b2e602984665e58b88fcdb034c36563aefc9e5cd7ad69bdf6088b524222bb66d588eb0bb831c47e436206adcf94c4eb4734f291d3489925772ac9454f79acdc18f3dbde74abcb604540bfbcbf6288ad9d0d86c1828659b") r6 = eventfd2(0x0, 0x80801) sendfile(r6, r5, &(0x7f0000000180), 0x10ed58) 17:24:15 executing program 7: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000002000/0x3000)=nil, 0x3000) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, &(0x7f00000001c0), 0x21, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 17:24:15 executing program 1: r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8001) pwritev(r0, &(0x7f0000003440)=[{&(0x7f0000000000)='A', 0x1}], 0x1, 0x40000) fallocate(r0, 0x8, 0x2000, 0x8000) 17:24:15 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x0, {0x0, @local, 'ip6_vti0\x00'}}, 0xff6b) r1 = epoll_create(0x6) r2 = epoll_create(0x4) unshare(0x2000400) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x4) r3 = socket$rds(0x15, 0x5, 0x0) epoll_create(0x100000001) ioctl(r0, 0x3, &(0x7f0000000040)="ccca32dd81") epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) fsync(r3) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/wireless\x00') setsockopt$inet_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f00000000c0), 0x4) memfd_create(&(0x7f0000000300)='/dev/vcs\x00', 0x2) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)="6e65742f6970365f666c6f776c6162656c00526afb8ba033bd6fbf0983c0e8e6c7fafcf57cfd4ac49d087e1c4633e874b2e602984665e58b88fcdb034c36563aefc9e5cd7ad69bdf6088b524222bb66d588eb0bb831c47e436206adcf94c4eb4734f291d3489925772ac9454f79acdc18f3dbde74abcb604540bfbcbf6288ad9d0d86c1828659b") r6 = eventfd2(0x0, 0x80801) sendfile(r6, r5, &(0x7f0000000180), 0x10ed58) 17:24:15 executing program 4: r0 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48000000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) write$sndseq(r0, &(0x7f000000a000)=[{0x0, 0x1, 0x0, 0x0, @tick=0xfffffffffffffffd, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000100)={0x12, @tick=0xfffffffffffffffe}) 17:24:16 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000000)="f2", 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280), &(0x7f0000000300)=0x8) 17:24:16 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x0, {0x0, @local, 'ip6_vti0\x00'}}, 0xff6b) r1 = epoll_create(0x6) r2 = epoll_create(0x4) unshare(0x2000400) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x4) r3 = socket$rds(0x15, 0x5, 0x0) epoll_create(0x100000001) ioctl(r0, 0x3, &(0x7f0000000040)="ccca32dd81") epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) fsync(r3) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/wireless\x00') setsockopt$inet_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f00000000c0), 0x4) memfd_create(&(0x7f0000000300)='/dev/vcs\x00', 0x2) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)="6e65742f6970365f666c6f776c6162656c00526afb8ba033bd6fbf0983c0e8e6c7fafcf57cfd4ac49d087e1c4633e874b2e602984665e58b88fcdb034c36563aefc9e5cd7ad69bdf6088b524222bb66d588eb0bb831c47e436206adcf94c4eb4734f291d3489925772ac9454f79acdc18f3dbde74abcb604540bfbcbf6288ad9d0d86c1828659b") r6 = eventfd2(0x0, 0x80801) sendfile(r6, r5, &(0x7f0000000180), 0x10ed58) 17:24:16 executing program 7: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x0, {0x0, @local, 'ip6_vti0\x00'}}, 0xff6b) r1 = epoll_create(0x6) r2 = epoll_create(0x4) unshare(0x2000400) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x4) r3 = socket$rds(0x15, 0x5, 0x0) epoll_create(0x100000001) ioctl(r0, 0x3, &(0x7f0000000040)="ccca32dd81") epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) fsync(r3) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/wireless\x00') setsockopt$inet_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f00000000c0), 0x4) memfd_create(&(0x7f0000000300)='/dev/vcs\x00', 0x2) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)="6e65742f6970365f666c6f776c6162656c00526afb8ba033bd6fbf0983c0e8e6c7fafcf57cfd4ac49d087e1c4633e874b2e602984665e58b88fcdb034c36563aefc9e5cd7ad69bdf6088b524222bb66d588eb0bb831c47e436206adcf94c4eb4734f291d3489925772ac9454f79acdc18f3dbde74abcb604540bfbcbf6288ad9d0d86c1828659b") r6 = eventfd2(0x0, 0x80801) sendfile(r6, r5, &(0x7f0000000180), 0x10ed58) 17:24:16 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x0, {0x0, @local, 'ip6_vti0\x00'}}, 0xff6b) r1 = epoll_create(0x6) r2 = epoll_create(0x4) unshare(0x2000400) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x4) r3 = socket$rds(0x15, 0x5, 0x0) epoll_create(0x100000001) ioctl(r0, 0x3, &(0x7f0000000040)="ccca32dd81") epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) fsync(r3) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/wireless\x00') setsockopt$inet_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f00000000c0), 0x4) memfd_create(&(0x7f0000000300)='/dev/vcs\x00', 0x2) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)="6e65742f6970365f666c6f776c6162656c00526afb8ba033bd6fbf0983c0e8e6c7fafcf57cfd4ac49d087e1c4633e874b2e602984665e58b88fcdb034c36563aefc9e5cd7ad69bdf6088b524222bb66d588eb0bb831c47e436206adcf94c4eb4734f291d3489925772ac9454f79acdc18f3dbde74abcb604540bfbcbf6288ad9d0d86c1828659b") r6 = eventfd2(0x0, 0x80801) sendfile(r6, r5, &(0x7f0000000180), 0x10ed58) 17:24:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000080), 0x10) memfd_create(&(0x7f00000003c0)='ppp0\x00', 0x0) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000400)={0x18}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='[proc\x00'}, 0x10) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000002c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000), 0x4) sendto$inet6(r0, &(0x7f0000000380), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = dup2(r0, r0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000140)) epoll_create1(0x0) epoll_create1(0x0) close(0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000c85000)) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000380)='ramfs\x00', 0x0, &(0x7f000000a000)) chroot(&(0x7f0000000280)='./file0\x00') mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='jffs2\x00', 0x0, &(0x7f00000002c0)) pivot_root(&(0x7f0000001380)='./file0\x00', &(0x7f00000016c0)='./file0\x00') sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, &(0x7f0000254000)={0xa, 0x0, 0x0, @loopback}, 0x1c) poll(&(0x7f0000000040)=[{r2, 0x40}], 0x1, 0xe0) dup2(r1, r0) 17:24:16 executing program 4: r0 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48000000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) write$sndseq(r0, &(0x7f000000a000)=[{0x0, 0x1, 0x0, 0x0, @tick=0xfffffffffffffffd, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000100)={0x12, @tick=0xfffffffffffffffe}) 17:24:16 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40406301}], 0x0, 0x0, &(0x7f0000002000)}) 17:24:16 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x0, {0x0, @local, 'ip6_vti0\x00'}}, 0xff6b) r1 = epoll_create(0x6) r2 = epoll_create(0x4) unshare(0x2000400) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x4) r3 = socket$rds(0x15, 0x5, 0x0) epoll_create(0x100000001) ioctl(r0, 0x3, &(0x7f0000000040)="ccca32dd81") epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) fsync(r3) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/wireless\x00') setsockopt$inet_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f00000000c0), 0x4) memfd_create(&(0x7f0000000300)='/dev/vcs\x00', 0x2) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)="6e65742f6970365f666c6f776c6162656c00526afb8ba033bd6fbf0983c0e8e6c7fafcf57cfd4ac49d087e1c4633e874b2e602984665e58b88fcdb034c36563aefc9e5cd7ad69bdf6088b524222bb66d588eb0bb831c47e436206adcf94c4eb4734f291d3489925772ac9454f79acdc18f3dbde74abcb604540bfbcbf6288ad9d0d86c1828659b") r6 = eventfd2(0x0, 0x80801) sendfile(r6, r5, &(0x7f0000000180), 0x10ed58) [ 249.411926] binder: 21313:21318 ioctl c0306201 20007000 returned -14 17:24:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x2, 0x0, [0xce]}) 17:24:16 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x0, {0x0, @local, 'ip6_vti0\x00'}}, 0xff6b) r1 = epoll_create(0x6) r2 = epoll_create(0x4) unshare(0x2000400) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x4) r3 = socket$rds(0x15, 0x5, 0x0) epoll_create(0x100000001) ioctl(r0, 0x3, &(0x7f0000000040)="ccca32dd81") epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) fsync(r3) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/wireless\x00') setsockopt$inet_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f00000000c0), 0x4) memfd_create(&(0x7f0000000300)='/dev/vcs\x00', 0x2) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)="6e65742f6970365f666c6f776c6162656c00526afb8ba033bd6fbf0983c0e8e6c7fafcf57cfd4ac49d087e1c4633e874b2e602984665e58b88fcdb034c36563aefc9e5cd7ad69bdf6088b524222bb66d588eb0bb831c47e436206adcf94c4eb4734f291d3489925772ac9454f79acdc18f3dbde74abcb604540bfbcbf6288ad9d0d86c1828659b") r6 = eventfd2(0x0, 0x80801) sendfile(r6, r5, &(0x7f0000000180), 0x10ed58) 17:24:16 executing program 7: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x0, {0x0, @local, 'ip6_vti0\x00'}}, 0xff6b) r1 = epoll_create(0x6) r2 = epoll_create(0x4) unshare(0x2000400) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x4) r3 = socket$rds(0x15, 0x5, 0x0) epoll_create(0x100000001) ioctl(r0, 0x3, &(0x7f0000000040)="ccca32dd81") epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) fsync(r3) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/wireless\x00') setsockopt$inet_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f00000000c0), 0x4) memfd_create(&(0x7f0000000300)='/dev/vcs\x00', 0x2) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)="6e65742f6970365f666c6f776c6162656c00526afb8ba033bd6fbf0983c0e8e6c7fafcf57cfd4ac49d087e1c4633e874b2e602984665e58b88fcdb034c36563aefc9e5cd7ad69bdf6088b524222bb66d588eb0bb831c47e436206adcf94c4eb4734f291d3489925772ac9454f79acdc18f3dbde74abcb604540bfbcbf6288ad9d0d86c1828659b") r6 = eventfd2(0x0, 0x80801) sendfile(r6, r5, &(0x7f0000000180), 0x10ed58) 17:24:16 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x0, {0x0, @local, 'ip6_vti0\x00'}}, 0xff6b) r1 = epoll_create(0x6) r2 = epoll_create(0x4) unshare(0x2000400) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x4) r3 = socket$rds(0x15, 0x5, 0x0) epoll_create(0x100000001) ioctl(r0, 0x3, &(0x7f0000000040)="ccca32dd81") epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) fsync(r3) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/wireless\x00') setsockopt$inet_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f00000000c0), 0x4) memfd_create(&(0x7f0000000300)='/dev/vcs\x00', 0x2) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)="6e65742f6970365f666c6f776c6162656c00526afb8ba033bd6fbf0983c0e8e6c7fafcf57cfd4ac49d087e1c4633e874b2e602984665e58b88fcdb034c36563aefc9e5cd7ad69bdf6088b524222bb66d588eb0bb831c47e436206adcf94c4eb4734f291d3489925772ac9454f79acdc18f3dbde74abcb604540bfbcbf6288ad9d0d86c1828659b") r6 = eventfd2(0x0, 0x80801) sendfile(r6, r5, &(0x7f0000000180), 0x10ed58) [ 249.476239] binder_alloc: binder_alloc_mmap_handler: 21313 20006000-20007000 already mapped failed -16 17:24:16 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x0, {0x0, @local, 'ip6_vti0\x00'}}, 0xff6b) r1 = epoll_create(0x6) r2 = epoll_create(0x4) unshare(0x2000400) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x4) r3 = socket$rds(0x15, 0x5, 0x0) epoll_create(0x100000001) ioctl(r0, 0x3, &(0x7f0000000040)="ccca32dd81") epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) fsync(r3) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/wireless\x00') setsockopt$inet_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f00000000c0), 0x4) memfd_create(&(0x7f0000000300)='/dev/vcs\x00', 0x2) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)="6e65742f6970365f666c6f776c6162656c00526afb8ba033bd6fbf0983c0e8e6c7fafcf57cfd4ac49d087e1c4633e874b2e602984665e58b88fcdb034c36563aefc9e5cd7ad69bdf6088b524222bb66d588eb0bb831c47e436206adcf94c4eb4734f291d3489925772ac9454f79acdc18f3dbde74abcb604540bfbcbf6288ad9d0d86c1828659b") r6 = eventfd2(0x0, 0x80801) sendfile(r6, r5, &(0x7f0000000180), 0x10ed58) 17:24:16 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40406301}], 0x0, 0x0, &(0x7f0000002000)}) 17:24:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x2, 0x0, [0xce]}) 17:24:16 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x0, {0x0, @local, 'ip6_vti0\x00'}}, 0xff6b) r1 = epoll_create(0x6) r2 = epoll_create(0x4) unshare(0x2000400) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x4) r3 = socket$rds(0x15, 0x5, 0x0) epoll_create(0x100000001) ioctl(r0, 0x3, &(0x7f0000000040)="ccca32dd81") epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) fsync(r3) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/wireless\x00') setsockopt$inet_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f00000000c0), 0x4) memfd_create(&(0x7f0000000300)='/dev/vcs\x00', 0x2) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)="6e65742f6970365f666c6f776c6162656c00526afb8ba033bd6fbf0983c0e8e6c7fafcf57cfd4ac49d087e1c4633e874b2e602984665e58b88fcdb034c36563aefc9e5cd7ad69bdf6088b524222bb66d588eb0bb831c47e436206adcf94c4eb4734f291d3489925772ac9454f79acdc18f3dbde74abcb604540bfbcbf6288ad9d0d86c1828659b") r6 = eventfd2(0x0, 0x80801) sendfile(r6, r5, &(0x7f0000000180), 0x10ed58) [ 249.720843] binder: 21345:21346 ioctl c0306201 20007000 returned -14 17:24:17 executing program 2: unshare(0x400) r0 = syz_open_procfs(0x0, &(0x7f0000000240)) fchdir(r0) 17:24:17 executing program 3: rt_sigaction(0x6, &(0x7f0000000140), &(0x7f0000001780), 0x8, &(0x7f0000000040)) 17:24:17 executing program 7: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x0, {0x0, @local, 'ip6_vti0\x00'}}, 0xff6b) r1 = epoll_create(0x6) r2 = epoll_create(0x4) unshare(0x2000400) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x4) r3 = socket$rds(0x15, 0x5, 0x0) epoll_create(0x100000001) ioctl(r0, 0x3, &(0x7f0000000040)="ccca32dd81") epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) fsync(r3) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/wireless\x00') setsockopt$inet_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f00000000c0), 0x4) memfd_create(&(0x7f0000000300)='/dev/vcs\x00', 0x2) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)="6e65742f6970365f666c6f776c6162656c00526afb8ba033bd6fbf0983c0e8e6c7fafcf57cfd4ac49d087e1c4633e874b2e602984665e58b88fcdb034c36563aefc9e5cd7ad69bdf6088b524222bb66d588eb0bb831c47e436206adcf94c4eb4734f291d3489925772ac9454f79acdc18f3dbde74abcb604540bfbcbf6288ad9d0d86c1828659b") r6 = eventfd2(0x0, 0x80801) sendfile(r6, r5, &(0x7f0000000180), 0x10ed58) 17:24:17 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000000)="f2", 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280), &(0x7f0000000300)=0x8) 17:24:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x2, 0x0, [0xce]}) 17:24:17 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40406301}], 0x0, 0x0, &(0x7f0000002000)}) 17:24:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000080), 0x10) memfd_create(&(0x7f00000003c0)='ppp0\x00', 0x0) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000400)={0x18}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='[proc\x00'}, 0x10) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000002c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000), 0x4) sendto$inet6(r0, &(0x7f0000000380), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = dup2(r0, r0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000140)) epoll_create1(0x0) epoll_create1(0x0) close(0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000c85000)) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000380)='ramfs\x00', 0x0, &(0x7f000000a000)) chroot(&(0x7f0000000280)='./file0\x00') mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='jffs2\x00', 0x0, &(0x7f00000002c0)) pivot_root(&(0x7f0000001380)='./file0\x00', &(0x7f00000016c0)='./file0\x00') sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, &(0x7f0000254000)={0xa, 0x0, 0x0, @loopback}, 0x1c) poll(&(0x7f0000000040)=[{r2, 0x40}], 0x1, 0xe0) dup2(r1, r0) 17:24:17 executing program 5: r0 = getpgid(0x0) sched_setattr(r0, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x0, 0x1}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = memfd_create(&(0x7f0000000100)='bdev$-\x00', 0x0) pwritev(r2, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) lseek(r2, 0xffffffffffffff7f, 0x3) close(r1) 17:24:17 executing program 3: rt_sigaction(0x6, &(0x7f0000000140), &(0x7f0000001780), 0x8, &(0x7f0000000040)) [ 250.253775] binder: 21369:21378 ioctl c0306201 20007000 returned -14 17:24:17 executing program 2: unshare(0x400) r0 = syz_open_procfs(0x0, &(0x7f0000000240)) fchdir(r0) 17:24:17 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40406301}], 0x0, 0x0, &(0x7f0000002000)}) 17:24:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x2, 0x0, [0xce]}) 17:24:17 executing program 5: r0 = getpgid(0x0) sched_setattr(r0, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x0, 0x1}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = memfd_create(&(0x7f0000000100)='bdev$-\x00', 0x0) pwritev(r2, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) lseek(r2, 0xffffffffffffff7f, 0x3) close(r1) 17:24:17 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000080), 0x10) memfd_create(&(0x7f00000003c0)='ppp0\x00', 0x0) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000400)={0x18}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='[proc\x00'}, 0x10) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000002c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000), 0x4) sendto$inet6(r0, &(0x7f0000000380), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = dup2(r0, r0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000140)) epoll_create1(0x0) epoll_create1(0x0) close(0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000c85000)) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000380)='ramfs\x00', 0x0, &(0x7f000000a000)) chroot(&(0x7f0000000280)='./file0\x00') mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='jffs2\x00', 0x0, &(0x7f00000002c0)) pivot_root(&(0x7f0000001380)='./file0\x00', &(0x7f00000016c0)='./file0\x00') sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, &(0x7f0000254000)={0xa, 0x0, 0x0, @loopback}, 0x1c) poll(&(0x7f0000000040)=[{r2, 0x40}], 0x1, 0xe0) dup2(r1, r0) 17:24:17 executing program 2: unshare(0x400) r0 = syz_open_procfs(0x0, &(0x7f0000000240)) fchdir(r0) 17:24:17 executing program 3: rt_sigaction(0x6, &(0x7f0000000140), &(0x7f0000001780), 0x8, &(0x7f0000000040)) [ 250.450013] binder: 21392:21396 ioctl c0306201 20007000 returned -14 17:24:17 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = socket$unix(0x1, 0x1, 0x0) ppoll(&(0x7f0000000000)=[{r1}, {r1}, {r1}], 0x3, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x8) 17:24:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000080), 0x10) memfd_create(&(0x7f00000003c0)='ppp0\x00', 0x0) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000400)={0x18}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='[proc\x00'}, 0x10) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000002c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000), 0x4) sendto$inet6(r0, &(0x7f0000000380), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = dup2(r0, r0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000140)) epoll_create1(0x0) epoll_create1(0x0) close(0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000c85000)) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000380)='ramfs\x00', 0x0, &(0x7f000000a000)) chroot(&(0x7f0000000280)='./file0\x00') mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='jffs2\x00', 0x0, &(0x7f00000002c0)) pivot_root(&(0x7f0000001380)='./file0\x00', &(0x7f00000016c0)='./file0\x00') sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, &(0x7f0000254000)={0xa, 0x0, 0x0, @loopback}, 0x1c) poll(&(0x7f0000000040)=[{r2, 0x40}], 0x1, 0xe0) dup2(r1, r0) 17:24:17 executing program 6: r0 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)="504c20004cf7d12af11ce92537b5e3191e66de5d4ec18e4c2df01484a86d77842f624946eae310794c8c96ff1466232e25951139bda5d2990e523f8ec3080ffc1224d8dc4c84a9c8e8ab31576806715523fa749e8615c61049b8b1be6aa7740702cc5add", 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 17:24:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000000)="f2", 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280), &(0x7f0000000300)=0x8) 17:24:18 executing program 5: r0 = getpgid(0x0) sched_setattr(r0, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x0, 0x1}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = memfd_create(&(0x7f0000000100)='bdev$-\x00', 0x0) pwritev(r2, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) lseek(r2, 0xffffffffffffff7f, 0x3) close(r1) 17:24:18 executing program 2: unshare(0x400) r0 = syz_open_procfs(0x0, &(0x7f0000000240)) fchdir(r0) 17:24:18 executing program 3: rt_sigaction(0x6, &(0x7f0000000140), &(0x7f0000001780), 0x8, &(0x7f0000000040)) 17:24:18 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = socket$unix(0x1, 0x1, 0x0) ppoll(&(0x7f0000000000)=[{r1}, {r1}, {r1}], 0x3, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x8) 17:24:18 executing program 6: r0 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)="504c20004cf7d12af11ce92537b5e3191e66de5d4ec18e4c2df01484a86d77842f624946eae310794c8c96ff1466232e25951139bda5d2990e523f8ec3080ffc1224d8dc4c84a9c8e8ab31576806715523fa749e8615c61049b8b1be6aa7740702cc5add", 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 17:24:18 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000080), 0x10) memfd_create(&(0x7f00000003c0)='ppp0\x00', 0x0) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000400)={0x18}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='[proc\x00'}, 0x10) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000002c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000), 0x4) sendto$inet6(r0, &(0x7f0000000380), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = dup2(r0, r0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000140)) epoll_create1(0x0) epoll_create1(0x0) close(0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000c85000)) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000380)='ramfs\x00', 0x0, &(0x7f000000a000)) chroot(&(0x7f0000000280)='./file0\x00') mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='jffs2\x00', 0x0, &(0x7f00000002c0)) pivot_root(&(0x7f0000001380)='./file0\x00', &(0x7f00000016c0)='./file0\x00') sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, &(0x7f0000254000)={0xa, 0x0, 0x0, @loopback}, 0x1c) poll(&(0x7f0000000040)=[{r2, 0x40}], 0x1, 0xe0) dup2(r1, r0) 17:24:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000080), 0x10) memfd_create(&(0x7f00000003c0)='ppp0\x00', 0x0) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000400)={0x18}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='[proc\x00'}, 0x10) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000002c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000), 0x4) sendto$inet6(r0, &(0x7f0000000380), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = dup2(r0, r0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000140)) epoll_create1(0x0) epoll_create1(0x0) close(0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000c85000)) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000380)='ramfs\x00', 0x0, &(0x7f000000a000)) chroot(&(0x7f0000000280)='./file0\x00') mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='jffs2\x00', 0x0, &(0x7f00000002c0)) pivot_root(&(0x7f0000001380)='./file0\x00', &(0x7f00000016c0)='./file0\x00') sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, &(0x7f0000254000)={0xa, 0x0, 0x0, @loopback}, 0x1c) poll(&(0x7f0000000040)=[{r2, 0x40}], 0x1, 0xe0) dup2(r1, r0) 17:24:18 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = socket$unix(0x1, 0x1, 0x0) ppoll(&(0x7f0000000000)=[{r1}, {r1}, {r1}], 0x3, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x8) 17:24:18 executing program 6: r0 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)="504c20004cf7d12af11ce92537b5e3191e66de5d4ec18e4c2df01484a86d77842f624946eae310794c8c96ff1466232e25951139bda5d2990e523f8ec3080ffc1224d8dc4c84a9c8e8ab31576806715523fa749e8615c61049b8b1be6aa7740702cc5add", 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 17:24:18 executing program 3: socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000040)) socket$inet6(0xa, 0x1000000000002, 0x0) pipe(&(0x7f00000000c0)) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000000)='./file0\x00', 0x40002, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0xc028660f, &(0x7f0000000040)) 17:24:18 executing program 2: r0 = getpgrp(0x0) sched_setaffinity(r0, 0xfffffffffffffeed, &(0x7f00009ad000)=0x2) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) rename(&(0x7f0000000040)='./control/file0\x00', &(0x7f0000000140)='./file0\x00') chown(&(0x7f0000000440)='./control\x00', 0x0, 0x0) unlink(&(0x7f00000000c0)='./control/file0\x00') close(r1) 17:24:18 executing program 5: r0 = getpgid(0x0) sched_setattr(r0, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x0, 0x1}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = memfd_create(&(0x7f0000000100)='bdev$-\x00', 0x0) pwritev(r2, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) lseek(r2, 0xffffffffffffff7f, 0x3) close(r1) 17:24:18 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = socket$unix(0x1, 0x1, 0x0) ppoll(&(0x7f0000000000)=[{r1}, {r1}, {r1}], 0x3, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x8) 17:24:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000000)="f2", 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280), &(0x7f0000000300)=0x8) 17:24:18 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=@ethtool_sfeatures={0x3b, 0x2, [{}, {}]}}) close(r2) close(r1) 17:24:18 executing program 3: socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000040)) socket$inet6(0xa, 0x1000000000002, 0x0) pipe(&(0x7f00000000c0)) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000000)='./file0\x00', 0x40002, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0xc028660f, &(0x7f0000000040)) 17:24:18 executing program 6: r0 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)="504c20004cf7d12af11ce92537b5e3191e66de5d4ec18e4c2df01484a86d77842f624946eae310794c8c96ff1466232e25951139bda5d2990e523f8ec3080ffc1224d8dc4c84a9c8e8ab31576806715523fa749e8615c61049b8b1be6aa7740702cc5add", 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 17:24:18 executing program 3: socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000040)) socket$inet6(0xa, 0x1000000000002, 0x0) pipe(&(0x7f00000000c0)) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000000)='./file0\x00', 0x40002, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0xc028660f, &(0x7f0000000040)) 17:24:18 executing program 6: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) getpeername(r0, &(0x7f0000000000)=@rc, &(0x7f00000000c0)=0x80) 17:24:18 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) accept(r0, 0x0, &(0x7f0000000040)) 17:24:18 executing program 2: r0 = getpgrp(0x0) sched_setaffinity(r0, 0xfffffffffffffeed, &(0x7f00009ad000)=0x2) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) rename(&(0x7f0000000040)='./control/file0\x00', &(0x7f0000000140)='./file0\x00') chown(&(0x7f0000000440)='./control\x00', 0x0, 0x0) unlink(&(0x7f00000000c0)='./control/file0\x00') close(r1) 17:24:18 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000080), 0x10) memfd_create(&(0x7f00000003c0)='ppp0\x00', 0x0) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000400)={0x18}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='[proc\x00'}, 0x10) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000002c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000), 0x4) sendto$inet6(r0, &(0x7f0000000380), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = dup2(r0, r0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000140)) epoll_create1(0x0) epoll_create1(0x0) close(0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000c85000)) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000380)='ramfs\x00', 0x0, &(0x7f000000a000)) chroot(&(0x7f0000000280)='./file0\x00') mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='jffs2\x00', 0x0, &(0x7f00000002c0)) pivot_root(&(0x7f0000001380)='./file0\x00', &(0x7f00000016c0)='./file0\x00') sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, &(0x7f0000254000)={0xa, 0x0, 0x0, @loopback}, 0x1c) poll(&(0x7f0000000040)=[{r2, 0x40}], 0x1, 0xe0) dup2(r1, r0) 17:24:18 executing program 0: r0 = getpgrp(0x0) sched_setaffinity(r0, 0xfffffffffffffeed, &(0x7f00009ad000)=0x2) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) rename(&(0x7f0000000040)='./control/file0\x00', &(0x7f0000000140)='./file0\x00') chown(&(0x7f0000000440)='./control\x00', 0x0, 0x0) unlink(&(0x7f00000000c0)='./control/file0\x00') close(r1) 17:24:18 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=@ethtool_sfeatures={0x3b, 0x2, [{}, {}]}}) close(r2) close(r1) 17:24:18 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="07000000070100"], 0x7) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) 17:24:18 executing program 3: socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000040)) socket$inet6(0xa, 0x1000000000002, 0x0) pipe(&(0x7f00000000c0)) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000000)='./file0\x00', 0x40002, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0xc028660f, &(0x7f0000000040)) 17:24:18 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) accept(r0, 0x0, &(0x7f0000000040)) 17:24:18 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$int_out(r1, 0x0, &(0x7f0000000340)) r3 = gettid() syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x80000000000001, 0x0, &(0x7f0000e18ff8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, &(0x7f000005b000)=0x3) fcntl$setown(r4, 0x8, r3) readv(r5, &(0x7f0000000040)=[{&(0x7f0000fb6f9c)=""/25, 0x19}], 0x1) pipe(&(0x7f0000000080)) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000140), &(0x7f0000000180)=0x4) fcntl$setsig(r4, 0xa, 0x12) dup2(r4, r5) tkill(r3, 0x16) 17:24:18 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=@ethtool_sfeatures={0x3b, 0x2, [{}, {}]}}) close(r2) close(r1) 17:24:19 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="07000000070100"], 0x7) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) 17:24:19 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) accept(r0, 0x0, &(0x7f0000000040)) 17:24:19 executing program 2: r0 = getpgrp(0x0) sched_setaffinity(r0, 0xfffffffffffffeed, &(0x7f00009ad000)=0x2) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) rename(&(0x7f0000000040)='./control/file0\x00', &(0x7f0000000140)='./file0\x00') chown(&(0x7f0000000440)='./control\x00', 0x0, 0x0) unlink(&(0x7f00000000c0)='./control/file0\x00') close(r1) 17:24:19 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cpu.weight\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x9) 17:24:19 executing program 0: r0 = getpgrp(0x0) sched_setaffinity(r0, 0xfffffffffffffeed, &(0x7f00009ad000)=0x2) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) rename(&(0x7f0000000040)='./control/file0\x00', &(0x7f0000000140)='./file0\x00') chown(&(0x7f0000000440)='./control\x00', 0x0, 0x0) unlink(&(0x7f00000000c0)='./control/file0\x00') close(r1) 17:24:19 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nullb0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x0) 17:24:19 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=@ethtool_sfeatures={0x3b, 0x2, [{}, {}]}}) close(r2) close(r1) 17:24:19 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) accept(r0, 0x0, &(0x7f0000000040)) 17:24:19 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nullb0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x0) 17:24:19 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nullb0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x0) 17:24:19 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nullb0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x0) 17:24:19 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="07000000070100"], 0x7) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) 17:24:19 executing program 0: r0 = getpgrp(0x0) sched_setaffinity(r0, 0xfffffffffffffeed, &(0x7f00009ad000)=0x2) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) rename(&(0x7f0000000040)='./control/file0\x00', &(0x7f0000000140)='./file0\x00') chown(&(0x7f0000000440)='./control\x00', 0x0, 0x0) unlink(&(0x7f00000000c0)='./control/file0\x00') close(r1) 17:24:19 executing program 2: r0 = getpgrp(0x0) sched_setaffinity(r0, 0xfffffffffffffeed, &(0x7f00009ad000)=0x2) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) rename(&(0x7f0000000040)='./control/file0\x00', &(0x7f0000000140)='./file0\x00') chown(&(0x7f0000000440)='./control\x00', 0x0, 0x0) unlink(&(0x7f00000000c0)='./control/file0\x00') close(r1) 17:24:21 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nullb0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x0) 17:24:21 executing program 5: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180), 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000100), r1) 17:24:21 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nullb0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x0) 17:24:21 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="07000000070100"], 0x7) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) 17:24:21 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nullb0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x0) 17:24:21 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$int_out(r1, 0x0, &(0x7f0000000340)) r3 = gettid() syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x80000000000001, 0x0, &(0x7f0000e18ff8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, &(0x7f000005b000)=0x3) fcntl$setown(r4, 0x8, r3) readv(r5, &(0x7f0000000040)=[{&(0x7f0000fb6f9c)=""/25, 0x19}], 0x1) pipe(&(0x7f0000000080)) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000140), &(0x7f0000000180)=0x4) fcntl$setsig(r4, 0xa, 0x12) dup2(r4, r5) tkill(r3, 0x16) 17:24:21 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000080)="2e2f66692e65318c00", 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x1, 0x2, r0, &(0x7f0000000300)="2e2f66692e65318c00") fanotify_mark(r1, 0x2, 0xa, r0, &(0x7f0000000040)="2e2f66692e65318c00") 17:24:21 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) [ 254.842831] FAT-fs (loop2): bogus number of reserved sectors [ 254.848819] FAT-fs (loop2): Can't find a valid FAT filesystem 17:24:22 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nullb0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x0) 17:24:22 executing program 5: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180), 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000100), r1) 17:24:22 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nullb0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x0) 17:24:22 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nullb0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x0) 17:24:22 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$int_out(r1, 0x0, &(0x7f0000000340)) r3 = gettid() syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x80000000000001, 0x0, &(0x7f0000e18ff8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, &(0x7f000005b000)=0x3) fcntl$setown(r4, 0x8, r3) readv(r5, &(0x7f0000000040)=[{&(0x7f0000fb6f9c)=""/25, 0x19}], 0x1) pipe(&(0x7f0000000080)) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000140), &(0x7f0000000180)=0x4) fcntl$setsig(r4, 0xa, 0x12) dup2(r4, r5) tkill(r3, 0x16) [ 254.951260] FAT-fs (loop2): bogus number of reserved sectors [ 254.957230] FAT-fs (loop2): Can't find a valid FAT filesystem 17:24:22 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$int_out(r1, 0x0, &(0x7f0000000340)) r3 = gettid() syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x80000000000001, 0x0, &(0x7f0000e18ff8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, &(0x7f000005b000)=0x3) fcntl$setown(r4, 0x8, r3) readv(r5, &(0x7f0000000040)=[{&(0x7f0000fb6f9c)=""/25, 0x19}], 0x1) pipe(&(0x7f0000000080)) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000140), &(0x7f0000000180)=0x4) fcntl$setsig(r4, 0xa, 0x12) dup2(r4, r5) tkill(r3, 0x16) 17:24:22 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000080)="2e2f66692e65318c00", 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x1, 0x2, r0, &(0x7f0000000300)="2e2f66692e65318c00") fanotify_mark(r1, 0x2, 0xa, r0, &(0x7f0000000040)="2e2f66692e65318c00") 17:24:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x12, &(0x7f0000e95fe0)={@remote}, 0x25c) 17:24:22 executing program 5: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180), 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000100), r1) 17:24:22 executing program 7: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) setrlimit(0x7, &(0x7f0000becff0)) open_by_handle_at(r0, &(0x7f0000000000)={0x9, 0x2, "9f"}, 0x0) 17:24:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x12, &(0x7f0000e95fe0)={@remote}, 0x25c) 17:24:22 executing program 7: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) setrlimit(0x7, &(0x7f0000becff0)) open_by_handle_at(r0, &(0x7f0000000000)={0x9, 0x2, "9f"}, 0x0) [ 255.185547] FAT-fs (loop2): bogus number of reserved sectors [ 255.191554] FAT-fs (loop2): Can't find a valid FAT filesystem 17:24:22 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$int_out(r1, 0x0, &(0x7f0000000340)) r3 = gettid() syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x80000000000001, 0x0, &(0x7f0000e18ff8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, &(0x7f000005b000)=0x3) fcntl$setown(r4, 0x8, r3) readv(r5, &(0x7f0000000040)=[{&(0x7f0000fb6f9c)=""/25, 0x19}], 0x1) pipe(&(0x7f0000000080)) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000140), &(0x7f0000000180)=0x4) fcntl$setsig(r4, 0xa, 0x12) dup2(r4, r5) tkill(r3, 0x16) 17:24:22 executing program 7: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) setrlimit(0x7, &(0x7f0000becff0)) open_by_handle_at(r0, &(0x7f0000000000)={0x9, 0x2, "9f"}, 0x0) 17:24:24 executing program 0: socketpair$unix(0x1, 0x40000000002, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0x7ffffffc) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) r2 = dup(r0) connect$unix(r2, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 17:24:24 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$int_out(r1, 0x0, &(0x7f0000000340)) r3 = gettid() syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x80000000000001, 0x0, &(0x7f0000e18ff8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, &(0x7f000005b000)=0x3) fcntl$setown(r4, 0x8, r3) readv(r5, &(0x7f0000000040)=[{&(0x7f0000fb6f9c)=""/25, 0x19}], 0x1) pipe(&(0x7f0000000080)) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000140), &(0x7f0000000180)=0x4) fcntl$setsig(r4, 0xa, 0x12) dup2(r4, r5) tkill(r3, 0x16) 17:24:24 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$int_out(r1, 0x0, &(0x7f0000000340)) r3 = gettid() syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x80000000000001, 0x0, &(0x7f0000e18ff8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, &(0x7f000005b000)=0x3) fcntl$setown(r4, 0x8, r3) readv(r5, &(0x7f0000000040)=[{&(0x7f0000fb6f9c)=""/25, 0x19}], 0x1) pipe(&(0x7f0000000080)) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000140), &(0x7f0000000180)=0x4) fcntl$setsig(r4, 0xa, 0x12) dup2(r4, r5) tkill(r3, 0x16) 17:24:24 executing program 5: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180), 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000100), r1) 17:24:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x12, &(0x7f0000e95fe0)={@remote}, 0x25c) 17:24:24 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$int_out(r1, 0x0, &(0x7f0000000340)) r3 = gettid() syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x80000000000001, 0x0, &(0x7f0000e18ff8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, &(0x7f000005b000)=0x3) fcntl$setown(r4, 0x8, r3) readv(r5, &(0x7f0000000040)=[{&(0x7f0000fb6f9c)=""/25, 0x19}], 0x1) pipe(&(0x7f0000000080)) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000140), &(0x7f0000000180)=0x4) fcntl$setsig(r4, 0xa, 0x12) dup2(r4, r5) tkill(r3, 0x16) 17:24:24 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000080)="2e2f66692e65318c00", 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x1, 0x2, r0, &(0x7f0000000300)="2e2f66692e65318c00") fanotify_mark(r1, 0x2, 0xa, r0, &(0x7f0000000040)="2e2f66692e65318c00") 17:24:24 executing program 7: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) setrlimit(0x7, &(0x7f0000becff0)) open_by_handle_at(r0, &(0x7f0000000000)={0x9, 0x2, "9f"}, 0x0) 17:24:24 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000080)={0xa, 0x4, 0xfa00, {r1}}, 0xc) [ 257.871862] FAT-fs (loop2): bogus number of reserved sectors [ 257.877830] FAT-fs (loop2): Can't find a valid FAT filesystem 17:24:25 executing program 0: socketpair$unix(0x1, 0x40000000002, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0x7ffffffc) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) r2 = dup(r0) connect$unix(r2, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 17:24:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x12, &(0x7f0000e95fe0)={@remote}, 0x25c) 17:24:25 executing program 7: r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000800), 0x4) write$FUSE_STATFS(r0, &(0x7f0000000040)={0x60}, 0x60) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) getpriority(0x0, 0x0) 17:24:25 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000080)="2e2f66692e65318c00", 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x1, 0x2, r0, &(0x7f0000000300)="2e2f66692e65318c00") fanotify_mark(r1, 0x2, 0xa, r0, &(0x7f0000000040)="2e2f66692e65318c00") 17:24:25 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$int_out(r1, 0x0, &(0x7f0000000340)) r3 = gettid() syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x80000000000001, 0x0, &(0x7f0000e18ff8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, &(0x7f000005b000)=0x3) fcntl$setown(r4, 0x8, r3) readv(r5, &(0x7f0000000040)=[{&(0x7f0000fb6f9c)=""/25, 0x19}], 0x1) pipe(&(0x7f0000000080)) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000140), &(0x7f0000000180)=0x4) fcntl$setsig(r4, 0xa, 0x12) dup2(r4, r5) tkill(r3, 0x16) 17:24:25 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000080)={0xa, 0x4, 0xfa00, {r1}}, 0xc) 17:24:25 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$int_out(r1, 0x0, &(0x7f0000000340)) r3 = gettid() syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x80000000000001, 0x0, &(0x7f0000e18ff8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, &(0x7f000005b000)=0x3) fcntl$setown(r4, 0x8, r3) readv(r5, &(0x7f0000000040)=[{&(0x7f0000fb6f9c)=""/25, 0x19}], 0x1) pipe(&(0x7f0000000080)) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000140), &(0x7f0000000180)=0x4) fcntl$setsig(r4, 0xa, 0x12) dup2(r4, r5) tkill(r3, 0x16) 17:24:25 executing program 0: socketpair$unix(0x1, 0x40000000002, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0x7ffffffc) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) r2 = dup(r0) connect$unix(r2, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 17:24:25 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup2(r0, r0) shutdown(r1, 0x0) ppoll(&(0x7f0000000200)=[{r1}], 0x1, &(0x7f0000000240)={0x0, 0x989680}, &(0x7f0000000280), 0x8) [ 258.168928] FAT-fs (loop2): bogus number of reserved sectors [ 258.174942] FAT-fs (loop2): Can't find a valid FAT filesystem [ 258.376977] syz-executor7 (21779) used greatest stack depth: 14120 bytes left 17:24:27 executing program 0: socketpair$unix(0x1, 0x40000000002, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0x7ffffffc) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) r2 = dup(r0) connect$unix(r2, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 17:24:27 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000080)={0xa, 0x4, 0xfa00, {r1}}, 0xc) 17:24:27 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup2(r0, r0) shutdown(r1, 0x0) ppoll(&(0x7f0000000200)=[{r1}], 0x1, &(0x7f0000000240)={0x0, 0x989680}, &(0x7f0000000280), 0x8) 17:24:27 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000140)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x9, 0x0, 0x300}}) 17:24:27 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000001500)='/dev/cuse\x00', 0x40001, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x6}, 0x28) 17:24:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000005700)={&(0x7f0000000040), 0xc, &(0x7f00000056c0)={&(0x7f0000000080)=@setlink={0x34, 0x13, 0x403, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'v:th1\x00'}]}, 0x34}}, 0x0) 17:24:27 executing program 7: r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000800), 0x4) write$FUSE_STATFS(r0, &(0x7f0000000040)={0x60}, 0x60) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) getpriority(0x0, 0x0) 17:24:27 executing program 6: r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000800), 0x4) write$FUSE_STATFS(r0, &(0x7f0000000040)={0x60}, 0x60) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) getpriority(0x0, 0x0) 17:24:28 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000001500)='/dev/cuse\x00', 0x40001, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x6}, 0x28) 17:24:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000005700)={&(0x7f0000000040), 0xc, &(0x7f00000056c0)={&(0x7f0000000080)=@setlink={0x34, 0x13, 0x403, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'v:th1\x00'}]}, 0x34}}, 0x0) 17:24:28 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000080)={0xa, 0x4, 0xfa00, {r1}}, 0xc) 17:24:28 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) 17:24:28 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup2(r0, r0) shutdown(r1, 0x0) ppoll(&(0x7f0000000200)=[{r1}], 0x1, &(0x7f0000000240)={0x0, 0x989680}, &(0x7f0000000280), 0x8) 17:24:28 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000140)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x9, 0x0, 0x300}}) 17:24:28 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) dup3(r0, r1, 0x0) 17:24:28 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000001500)='/dev/cuse\x00', 0x40001, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x6}, 0x28) 17:24:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000005700)={&(0x7f0000000040), 0xc, &(0x7f00000056c0)={&(0x7f0000000080)=@setlink={0x34, 0x13, 0x403, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'v:th1\x00'}]}, 0x34}}, 0x0) 17:24:28 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000140)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x9, 0x0, 0x300}}) 17:24:28 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup2(r0, r0) shutdown(r1, 0x0) ppoll(&(0x7f0000000200)=[{r1}], 0x1, &(0x7f0000000240)={0x0, 0x989680}, &(0x7f0000000280), 0x8) 17:24:28 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0xbd}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) readv(r1, &(0x7f00000007c0)=[{&(0x7f00000001c0)=""/104, 0xbd}, {&(0x7f0000000d80)=""/4096, 0x1000}], 0x2) 17:24:28 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000001500)='/dev/cuse\x00', 0x40001, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x6}, 0x28) 17:24:28 executing program 7: r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000800), 0x4) write$FUSE_STATFS(r0, &(0x7f0000000040)={0x60}, 0x60) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) getpriority(0x0, 0x0) 17:24:28 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000140)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x9, 0x0, 0x300}}) 17:24:28 executing program 6: r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000800), 0x4) write$FUSE_STATFS(r0, &(0x7f0000000040)={0x60}, 0x60) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) getpriority(0x0, 0x0) 17:24:28 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) dup3(r0, r1, 0x0) 17:24:28 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='smaps\x00') sendfile(r0, r1, &(0x7f0000000280)=0x62, 0x2000000004) 17:24:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000005700)={&(0x7f0000000040), 0xc, &(0x7f00000056c0)={&(0x7f0000000080)=@setlink={0x34, 0x13, 0x403, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'v:th1\x00'}]}, 0x34}}, 0x0) 17:24:28 executing program 2: r0 = socket(0x10, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0xffffffffffffffff, 0x4) 17:24:28 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) dup3(r0, r1, 0x0) 17:24:28 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000480)=0x301, 0x3f0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f00000002c0), 0x8) 17:24:28 executing program 3: r0 = socket$inet(0x2, 0x2, 0x2000000088) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") bind(r0, &(0x7f0000000180)=@in={0x2, 0x4e20}, 0x80) sendto$inet(r0, &(0x7f0000000240), 0x22c, 0x0, &(0x7f0000000140)={0x2, 0x8004e20}, 0x10) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000640)={0x78, 0x0, 0x0, {0x0, 0x6}}, 0x78) recvmmsg(r0, &(0x7f0000000600)=[{{&(0x7f0000000080)=@ethernet={0x0, @local}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000100)=""/39, 0x27}, {&(0x7f00000002c0)=""/203, 0xcb}, {&(0x7f00000003c0)=""/207, 0xcf}, {&(0x7f00000004c0)=""/133, 0x6b}], 0x4, &(0x7f0000000700)=""/172, 0xac}}], 0x4, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}) 17:24:28 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='smaps\x00') sendfile(r0, r1, &(0x7f0000000280)=0x62, 0x2000000004) 17:24:28 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) dup3(r0, r1, 0x0) 17:24:28 executing program 2: r0 = socket(0x10, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0xffffffffffffffff, 0x4) 17:24:28 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000480)=0x301, 0x3f0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f00000002c0), 0x8) 17:24:29 executing program 6: r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000800), 0x4) write$FUSE_STATFS(r0, &(0x7f0000000040)={0x60}, 0x60) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) getpriority(0x0, 0x0) 17:24:29 executing program 3: r0 = socket$inet(0x2, 0x2, 0x2000000088) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") bind(r0, &(0x7f0000000180)=@in={0x2, 0x4e20}, 0x80) sendto$inet(r0, &(0x7f0000000240), 0x22c, 0x0, &(0x7f0000000140)={0x2, 0x8004e20}, 0x10) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000640)={0x78, 0x0, 0x0, {0x0, 0x6}}, 0x78) recvmmsg(r0, &(0x7f0000000600)=[{{&(0x7f0000000080)=@ethernet={0x0, @local}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000100)=""/39, 0x27}, {&(0x7f00000002c0)=""/203, 0xcb}, {&(0x7f00000003c0)=""/207, 0xcf}, {&(0x7f00000004c0)=""/133, 0x6b}], 0x4, &(0x7f0000000700)=""/172, 0xac}}], 0x4, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}) 17:24:29 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000480)=0x301, 0x3f0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f00000002c0), 0x8) 17:24:29 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0xbd}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) readv(r1, &(0x7f00000007c0)=[{&(0x7f00000001c0)=""/104, 0xbd}, {&(0x7f0000000d80)=""/4096, 0x1000}], 0x2) 17:24:29 executing program 5: r0 = socket$inet(0x2, 0x2, 0x2000000088) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") bind(r0, &(0x7f0000000180)=@in={0x2, 0x4e20}, 0x80) sendto$inet(r0, &(0x7f0000000240), 0x22c, 0x0, &(0x7f0000000140)={0x2, 0x8004e20}, 0x10) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000640)={0x78, 0x0, 0x0, {0x0, 0x6}}, 0x78) recvmmsg(r0, &(0x7f0000000600)=[{{&(0x7f0000000080)=@ethernet={0x0, @local}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000100)=""/39, 0x27}, {&(0x7f00000002c0)=""/203, 0xcb}, {&(0x7f00000003c0)=""/207, 0xcf}, {&(0x7f00000004c0)=""/133, 0x6b}], 0x4, &(0x7f0000000700)=""/172, 0xac}}], 0x4, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}) 17:24:29 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='smaps\x00') sendfile(r0, r1, &(0x7f0000000280)=0x62, 0x2000000004) 17:24:29 executing program 7: r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000800), 0x4) write$FUSE_STATFS(r0, &(0x7f0000000040)={0x60}, 0x60) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) getpriority(0x0, 0x0) 17:24:29 executing program 2: r0 = socket(0x10, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0xffffffffffffffff, 0x4) 17:24:29 executing program 2: r0 = socket(0x10, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0xffffffffffffffff, 0x4) 17:24:29 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000480)=0x301, 0x3f0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f00000002c0), 0x8) 17:24:29 executing program 5: r0 = socket$inet(0x2, 0x2, 0x2000000088) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") bind(r0, &(0x7f0000000180)=@in={0x2, 0x4e20}, 0x80) sendto$inet(r0, &(0x7f0000000240), 0x22c, 0x0, &(0x7f0000000140)={0x2, 0x8004e20}, 0x10) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000640)={0x78, 0x0, 0x0, {0x0, 0x6}}, 0x78) recvmmsg(r0, &(0x7f0000000600)=[{{&(0x7f0000000080)=@ethernet={0x0, @local}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000100)=""/39, 0x27}, {&(0x7f00000002c0)=""/203, 0xcb}, {&(0x7f00000003c0)=""/207, 0xcf}, {&(0x7f00000004c0)=""/133, 0x6b}], 0x4, &(0x7f0000000700)=""/172, 0xac}}], 0x4, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}) 17:24:29 executing program 3: r0 = socket$inet(0x2, 0x2, 0x2000000088) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") bind(r0, &(0x7f0000000180)=@in={0x2, 0x4e20}, 0x80) sendto$inet(r0, &(0x7f0000000240), 0x22c, 0x0, &(0x7f0000000140)={0x2, 0x8004e20}, 0x10) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000640)={0x78, 0x0, 0x0, {0x0, 0x6}}, 0x78) recvmmsg(r0, &(0x7f0000000600)=[{{&(0x7f0000000080)=@ethernet={0x0, @local}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000100)=""/39, 0x27}, {&(0x7f00000002c0)=""/203, 0xcb}, {&(0x7f00000003c0)=""/207, 0xcf}, {&(0x7f00000004c0)=""/133, 0x6b}], 0x4, &(0x7f0000000700)=""/172, 0xac}}], 0x4, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}) 17:24:29 executing program 5: r0 = socket$inet(0x2, 0x2, 0x2000000088) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") bind(r0, &(0x7f0000000180)=@in={0x2, 0x4e20}, 0x80) sendto$inet(r0, &(0x7f0000000240), 0x22c, 0x0, &(0x7f0000000140)={0x2, 0x8004e20}, 0x10) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000640)={0x78, 0x0, 0x0, {0x0, 0x6}}, 0x78) recvmmsg(r0, &(0x7f0000000600)=[{{&(0x7f0000000080)=@ethernet={0x0, @local}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000100)=""/39, 0x27}, {&(0x7f00000002c0)=""/203, 0xcb}, {&(0x7f00000003c0)=""/207, 0xcf}, {&(0x7f00000004c0)=""/133, 0x6b}], 0x4, &(0x7f0000000700)=""/172, 0xac}}], 0x4, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}) 17:24:29 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='smaps\x00') sendfile(r0, r1, &(0x7f0000000280)=0x62, 0x2000000004) 17:24:29 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r0, 0x65, 0x1, &(0x7f0000000280)=""/244, &(0x7f0000000140)=0xf4) 17:24:29 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0xfffffffffffffffc, 0x0, 0x0, 0xffffffffffffff01}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r1, 0x5412, &(0x7f00000000c0)) 17:24:29 executing program 3: r0 = socket$inet(0x2, 0x2, 0x2000000088) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") bind(r0, &(0x7f0000000180)=@in={0x2, 0x4e20}, 0x80) sendto$inet(r0, &(0x7f0000000240), 0x22c, 0x0, &(0x7f0000000140)={0x2, 0x8004e20}, 0x10) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000640)={0x78, 0x0, 0x0, {0x0, 0x6}}, 0x78) recvmmsg(r0, &(0x7f0000000600)=[{{&(0x7f0000000080)=@ethernet={0x0, @local}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000100)=""/39, 0x27}, {&(0x7f00000002c0)=""/203, 0xcb}, {&(0x7f00000003c0)=""/207, 0xcf}, {&(0x7f00000004c0)=""/133, 0x6b}], 0x4, &(0x7f0000000700)=""/172, 0xac}}], 0x4, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}) 17:24:29 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r0, 0x65, 0x1, &(0x7f0000000280)=""/244, &(0x7f0000000140)=0xf4) 17:24:29 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") futex(&(0x7f000000cffc)=0x2000000000000004, 0x109, 0x4, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000040), 0xffffffffffffffff) futex(&(0x7f000000cffc), 0xa, 0x0, &(0x7f00006f7000)={0xfffffffffffffffc, 0x100000000000000}, &(0x7f0000000080), 0x23) 17:24:30 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0xbd}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) readv(r1, &(0x7f00000007c0)=[{&(0x7f00000001c0)=""/104, 0xbd}, {&(0x7f0000000d80)=""/4096, 0x1000}], 0x2) 17:24:30 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x4, &(0x7f00008f9000)=""/12, &(0x7f0000000000)=0xc) 17:24:30 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r0, 0x65, 0x1, &(0x7f0000000280)=""/244, &(0x7f0000000140)=0xf4) 17:24:30 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x80003, 0xfc) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) 17:24:30 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000000)) 17:24:30 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000000540)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000780)=""/28, 0x24e) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000380)={{0x80}, "13701b21bd0a60480000000000039b3fd5cec307e8ef3d13eb790ec9c45abaf90d229db6926c475b78f8b2000000000f0000000000000009fba8f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc5, @time={0x77359400}}) getpid() ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000200)) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00000000c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000800)='/dev/sequencer2\x00', 0x0, 0x0) 17:24:30 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$can_raw(0x1d, 0x3, 0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:24:30 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") futex(&(0x7f000000cffc)=0x2000000000000004, 0x109, 0x4, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000040), 0xffffffffffffffff) futex(&(0x7f000000cffc), 0xa, 0x0, &(0x7f00006f7000)={0xfffffffffffffffc, 0x100000000000000}, &(0x7f0000000080), 0x23) 17:24:30 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r0, 0x65, 0x1, &(0x7f0000000280)=""/244, &(0x7f0000000140)=0xf4) 17:24:30 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") futex(&(0x7f000000cffc)=0x2000000000000004, 0x109, 0x4, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000040), 0xffffffffffffffff) futex(&(0x7f000000cffc), 0xa, 0x0, &(0x7f00006f7000)={0xfffffffffffffffc, 0x100000000000000}, &(0x7f0000000080), 0x23) 17:24:30 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x4, &(0x7f00008f9000)=""/12, &(0x7f0000000000)=0xc) 17:24:30 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") futex(&(0x7f000000cffc)=0x2000000000000004, 0x109, 0x4, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000040), 0xffffffffffffffff) futex(&(0x7f000000cffc), 0xa, 0x0, &(0x7f00006f7000)={0xfffffffffffffffc, 0x100000000000000}, &(0x7f0000000080), 0x23) 17:24:30 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={&(0x7f0000000400), 0xc, &(0x7f0000000440)={&(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1}}, 0x0) 17:24:30 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000000)) 17:24:30 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000000)) 17:24:30 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000000540)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000780)=""/28, 0x24e) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000380)={{0x80}, "13701b21bd0a60480000000000039b3fd5cec307e8ef3d13eb790ec9c45abaf90d229db6926c475b78f8b2000000000f0000000000000009fba8f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc5, @time={0x77359400}}) getpid() ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000200)) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00000000c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000800)='/dev/sequencer2\x00', 0x0, 0x0) 17:24:31 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0xbd}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) readv(r1, &(0x7f00000007c0)=[{&(0x7f00000001c0)=""/104, 0xbd}, {&(0x7f0000000d80)=""/4096, 0x1000}], 0x2) 17:24:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x489]}) 17:24:31 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x4, &(0x7f00008f9000)=""/12, &(0x7f0000000000)=0xc) 17:24:31 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") futex(&(0x7f000000cffc)=0x2000000000000004, 0x109, 0x4, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000040), 0xffffffffffffffff) futex(&(0x7f000000cffc), 0xa, 0x0, &(0x7f00006f7000)={0xfffffffffffffffc, 0x100000000000000}, &(0x7f0000000080), 0x23) 17:24:31 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") futex(&(0x7f000000cffc)=0x2000000000000004, 0x109, 0x4, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000040), 0xffffffffffffffff) futex(&(0x7f000000cffc), 0xa, 0x0, &(0x7f00006f7000)={0xfffffffffffffffc, 0x100000000000000}, &(0x7f0000000080), 0x23) 17:24:31 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000000)) 17:24:31 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000000)) 17:24:31 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000000540)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000780)=""/28, 0x24e) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000380)={{0x80}, "13701b21bd0a60480000000000039b3fd5cec307e8ef3d13eb790ec9c45abaf90d229db6926c475b78f8b2000000000f0000000000000009fba8f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc5, @time={0x77359400}}) getpid() ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000200)) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00000000c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000800)='/dev/sequencer2\x00', 0x0, 0x0) 17:24:31 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x4, &(0x7f00008f9000)=""/12, &(0x7f0000000000)=0xc) 17:24:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x489]}) 17:24:31 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000000)) 17:24:31 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") futex(&(0x7f000000cffc)=0x2000000000000004, 0x109, 0x4, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000040), 0xffffffffffffffff) futex(&(0x7f000000cffc), 0xa, 0x0, &(0x7f00006f7000)={0xfffffffffffffffc, 0x100000000000000}, &(0x7f0000000080), 0x23) 17:24:31 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000000)) 17:24:31 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85714070") connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 17:24:31 executing program 6: r0 = socket$inet(0x2, 0xa, 0x8) syz_emit_ethernet(0x32, &(0x7f000018f000)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}}}}}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000040)=0x6, 0x4) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000080)=""/13, 0xd}, 0x0) 17:24:31 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000000540)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000780)=""/28, 0x24e) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000380)={{0x80}, "13701b21bd0a60480000000000039b3fd5cec307e8ef3d13eb790ec9c45abaf90d229db6926c475b78f8b2000000000f0000000000000009fba8f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc5, @time={0x77359400}}) getpid() ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000200)) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00000000c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000800)='/dev/sequencer2\x00', 0x0, 0x0) [ 264.407239] syz-executor6 uses obsolete (PF_INET,SOCK_PACKET) 17:24:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000008000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r3, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000001040)=ANY=[@ANYBLOB="060000000000000000000000000000000000cfe05b55e5341c2c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:24:31 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000005fd8)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d, r1}, 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={&(0x7f000000a000), 0xffd1, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x8, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5f700000000000000004e2f9663a918fa1efd9b0b"}, 0xfeb8}}, 0x0) 17:24:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x489]}) 17:24:31 executing program 6: r0 = socket$inet(0x2, 0xa, 0x8) syz_emit_ethernet(0x32, &(0x7f000018f000)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}}}}}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000040)=0x6, 0x4) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000080)=""/13, 0xd}, 0x0) 17:24:31 executing program 1: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000140)={'veth0\x00', &(0x7f0000000040)=@ethtool_rxnfc={0x0, 0x0, 0x0, {0x0, @hdata="a98471c247572556f9c8376f3db29cf1695a6e014e054c2c5c9978da301cd73eabff97a29a75c7832686b2121a7edf42f16cf88e", {'t\a', @remote}, @udp_ip6_spec={@empty, @mcast2}, {'SQ', @remote}}}}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000140)=0x4, 0x2) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}], 0x2217) 17:24:31 executing program 7: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000000100), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[]}}, 0x0) bind$netlink(r0, &(0x7f0000000080), 0xc) 17:24:31 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85714070") connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 17:24:32 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000000)={"7261770000000000000000000000000000000000000000001b00"}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000001d80)={"74756e6c3000000000000000e0002000", 0x0}) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r3}, 0x58) clock_gettime(0x0, &(0x7f0000008940)={0x0, 0x0}) recvmmsg(r0, &(0x7f00000086c0)=[{{&(0x7f0000006ec0)=@in={0x2, 0x0, @multicast2}, 0x80, &(0x7f0000007000), 0x0, &(0x7f0000007040)=""/155, 0x9b}}, {{&(0x7f0000007100)=@xdp, 0x80, &(0x7f0000008540), 0x0, &(0x7f0000008600)=""/178, 0xb2}}], 0x2, 0x0, &(0x7f0000008980)={0x0, r4+10000000}) 17:24:32 executing program 6: r0 = socket$inet(0x2, 0xa, 0x8) syz_emit_ethernet(0x32, &(0x7f000018f000)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}}}}}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000040)=0x6, 0x4) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000080)=""/13, 0xd}, 0x0) [ 264.994431] *** Guest State *** [ 264.997859] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 265.006835] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 265.015764] CR3 = 0x0000000000000000 [ 265.019609] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 265.025651] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 265.031717] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 265.038459] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 265.046537] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 265.054638] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 265.062710] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 265.070752] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 265.078818] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 265.086853] GDTR: limit=0x00000000, base=0x0000000000000000 [ 265.094926] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 265.102962] IDTR: limit=0x00000000, base=0x0000000000000000 [ 265.111064] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 265.119093] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 265.125573] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 265.133077] Interruptibility = 00000000 ActivityState = 00000000 [ 265.139383] *** Host State *** [ 265.142658] RIP = 0xffffffff811f3df4 RSP = 0xffff88019edb7350 [ 265.148713] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 265.155207] FSBase=00007fc3e5790700 GSBase=ffff8801db100000 TRBase=fffffe0000034000 [ 265.163058] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 265.169046] CR0=0000000080050033 CR3=00000001b6e1e000 CR4=00000000001426e0 [ 265.176134] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff86c01380 [ 265.182881] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 265.188992] *** Control State *** [ 265.192516] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 265.200055] EntryControls=0000d1ff ExitControls=0023efff [ 265.205597] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 265.212584] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 265.219317] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 265.225957] reason=80000021 qualification=0000000000000000 [ 265.232357] IDTVectoring: info=00000000 errcode=00000000 [ 265.237859] TSC Offset = 0xffffff6f7dd595ec 17:24:32 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r1, 0x0) clock_gettime(0xfffffffffffffff1, &(0x7f0000000080)) 17:24:32 executing program 7: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000000100), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[]}}, 0x0) bind$netlink(r0, &(0x7f0000000080), 0xc) 17:24:32 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000000)={"7261770000000000000000000000000000000000000000001b00"}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000001d80)={"74756e6c3000000000000000e0002000", 0x0}) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r3}, 0x58) clock_gettime(0x0, &(0x7f0000008940)={0x0, 0x0}) recvmmsg(r0, &(0x7f00000086c0)=[{{&(0x7f0000006ec0)=@in={0x2, 0x0, @multicast2}, 0x80, &(0x7f0000007000), 0x0, &(0x7f0000007040)=""/155, 0x9b}}, {{&(0x7f0000007100)=@xdp, 0x80, &(0x7f0000008540), 0x0, &(0x7f0000008600)=""/178, 0xb2}}], 0x2, 0x0, &(0x7f0000008980)={0x0, r4+10000000}) 17:24:32 executing program 1: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000140)={'veth0\x00', &(0x7f0000000040)=@ethtool_rxnfc={0x0, 0x0, 0x0, {0x0, @hdata="a98471c247572556f9c8376f3db29cf1695a6e014e054c2c5c9978da301cd73eabff97a29a75c7832686b2121a7edf42f16cf88e", {'t\a', @remote}, @udp_ip6_spec={@empty, @mcast2}, {'SQ', @remote}}}}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000140)=0x4, 0x2) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}], 0x2217) 17:24:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x489]}) [ 265.242248] EPT pointer = 0x00000001baaef01e 17:24:32 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r1, 0x0) clock_gettime(0xfffffffffffffff1, &(0x7f0000000080)) 17:24:32 executing program 6: r0 = socket$inet(0x2, 0xa, 0x8) syz_emit_ethernet(0x32, &(0x7f000018f000)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}}}}}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000040)=0x6, 0x4) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000080)=""/13, 0xd}, 0x0) [ 265.494332] *** Guest State *** [ 265.497737] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 265.506642] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 265.515549] CR3 = 0x0000000000000000 [ 265.519319] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 265.525338] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 265.531379] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 265.538086] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 265.546121] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 265.554147] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 265.562185] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 265.570238] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 265.578267] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 265.586268] GDTR: limit=0x00000000, base=0x0000000000000000 [ 265.594274] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 265.602299] IDTR: limit=0x00000000, base=0x0000000000000000 [ 265.610329] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 265.618327] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 265.624764] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 265.632252] Interruptibility = 00000000 ActivityState = 00000000 [ 265.638509] *** Host State *** [ 265.641737] RIP = 0xffffffff811f3df4 RSP = 0xffff88019c4b7350 [ 265.647763] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 265.654200] FSBase=00007fc3e574e700 GSBase=ffff8801db000000 TRBase=fffffe0000003000 [ 265.662047] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 265.667958] CR0=0000000080050033 CR3=00000001b6e1e000 CR4=00000000001426f0 [ 265.675013] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff86c01380 [ 265.681746] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 265.687829] *** Control State *** 17:24:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000008000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r3, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000001040)=ANY=[@ANYBLOB="060000000000000000000000000000000000cfe05b55e5341c2c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:24:32 executing program 7: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000000100), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[]}}, 0x0) bind$netlink(r0, &(0x7f0000000080), 0xc) 17:24:32 executing program 1: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000140)={'veth0\x00', &(0x7f0000000040)=@ethtool_rxnfc={0x0, 0x0, 0x0, {0x0, @hdata="a98471c247572556f9c8376f3db29cf1695a6e014e054c2c5c9978da301cd73eabff97a29a75c7832686b2121a7edf42f16cf88e", {'t\a', @remote}, @udp_ip6_spec={@empty, @mcast2}, {'SQ', @remote}}}}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000140)=0x4, 0x2) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}], 0x2217) 17:24:32 executing program 3: socket$inet_sctp(0x2, 0x1, 0x84) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000010500)=[{{&(0x7f000000afc0)=@l2, 0x80, &(0x7f00000000c0), 0x1e2, &(0x7f000000c140)=""/193, 0xc1}}], 0x1, 0x0, &(0x7f0000010780)={0x0, 0x989680}) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x24, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x15, @u32}, @typed={0x8, 0x8, @pid}]}, 0x24}}, 0x0) 17:24:32 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000000)={"7261770000000000000000000000000000000000000000001b00"}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000001d80)={"74756e6c3000000000000000e0002000", 0x0}) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r3}, 0x58) clock_gettime(0x0, &(0x7f0000008940)={0x0, 0x0}) recvmmsg(r0, &(0x7f00000086c0)=[{{&(0x7f0000006ec0)=@in={0x2, 0x0, @multicast2}, 0x80, &(0x7f0000007000), 0x0, &(0x7f0000007040)=""/155, 0x9b}}, {{&(0x7f0000007100)=@xdp, 0x80, &(0x7f0000008540), 0x0, &(0x7f0000008600)=""/178, 0xb2}}], 0x2, 0x0, &(0x7f0000008980)={0x0, r4+10000000}) 17:24:32 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) bind$unix(r0, &(0x7f000055b000)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r0, &(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f00003de000)=@file={0x1, './file0\x00'}, 0xa) 17:24:32 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r1, 0x0) clock_gettime(0xfffffffffffffff1, &(0x7f0000000080)) 17:24:32 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85714070") connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) [ 265.691306] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 265.697998] EntryControls=0000d1ff ExitControls=0023efff [ 265.703481] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 265.710432] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 265.717138] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 265.723746] reason=80000021 qualification=0000000000000000 [ 265.730088] IDTVectoring: info=00000000 errcode=00000000 [ 265.735565] TSC Offset = 0xffffff6f7dd595ec [ 265.739911] EPT pointer = 0x00000001baaef01e 17:24:32 executing program 7: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000000100), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[]}}, 0x0) bind$netlink(r0, &(0x7f0000000080), 0xc) [ 265.865397] *** Guest State *** [ 265.868774] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 265.877684] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 265.886585] CR3 = 0x0000000000000000 [ 265.890367] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 265.896396] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 265.902428] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 265.909158] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 265.917195] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 265.925229] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 265.933263] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 265.941301] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 265.949337] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 265.957380] GDTR: limit=0x00000000, base=0x0000000000000000 17:24:33 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) bind$unix(r0, &(0x7f000055b000)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r0, &(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f00003de000)=@file={0x1, './file0\x00'}, 0xa) 17:24:33 executing program 1: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000140)={'veth0\x00', &(0x7f0000000040)=@ethtool_rxnfc={0x0, 0x0, 0x0, {0x0, @hdata="a98471c247572556f9c8376f3db29cf1695a6e014e054c2c5c9978da301cd73eabff97a29a75c7832686b2121a7edf42f16cf88e", {'t\a', @remote}, @udp_ip6_spec={@empty, @mcast2}, {'SQ', @remote}}}}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000140)=0x4, 0x2) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}], 0x2217) 17:24:33 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000000)={"7261770000000000000000000000000000000000000000001b00"}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000001d80)={"74756e6c3000000000000000e0002000", 0x0}) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r3}, 0x58) clock_gettime(0x0, &(0x7f0000008940)={0x0, 0x0}) recvmmsg(r0, &(0x7f00000086c0)=[{{&(0x7f0000006ec0)=@in={0x2, 0x0, @multicast2}, 0x80, &(0x7f0000007000), 0x0, &(0x7f0000007040)=""/155, 0x9b}}, {{&(0x7f0000007100)=@xdp, 0x80, &(0x7f0000008540), 0x0, &(0x7f0000008600)=""/178, 0xb2}}], 0x2, 0x0, &(0x7f0000008980)={0x0, r4+10000000}) 17:24:33 executing program 3: socket$inet_sctp(0x2, 0x1, 0x84) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000010500)=[{{&(0x7f000000afc0)=@l2, 0x80, &(0x7f00000000c0), 0x1e2, &(0x7f000000c140)=""/193, 0xc1}}], 0x1, 0x0, &(0x7f0000010780)={0x0, 0x989680}) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x24, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x15, @u32}, @typed={0x8, 0x8, @pid}]}, 0x24}}, 0x0) 17:24:33 executing program 7: socket$inet_sctp(0x2, 0x1, 0x84) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000010500)=[{{&(0x7f000000afc0)=@l2, 0x80, &(0x7f00000000c0), 0x1e2, &(0x7f000000c140)=""/193, 0xc1}}], 0x1, 0x0, &(0x7f0000010780)={0x0, 0x989680}) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x24, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x15, @u32}, @typed={0x8, 0x8, @pid}]}, 0x24}}, 0x0) 17:24:33 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r1, 0x0) clock_gettime(0xfffffffffffffff1, &(0x7f0000000080)) 17:24:33 executing program 1: r0 = socket$inet6(0xa, 0x4000000001, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") getpriority(0x1, 0x0) [ 265.965440] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 265.973471] IDTR: limit=0x00000000, base=0x0000000000000000 [ 265.981517] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 265.989539] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 265.996007] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 266.003531] Interruptibility = 00000000 ActivityState = 00000000 [ 266.009808] *** Host State *** [ 266.013055] RIP = 0xffffffff811f3df4 RSP = 0xffff88019c187350 [ 266.019124] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 266.025590] FSBase=00007fc3e5790700 GSBase=ffff8801db100000 TRBase=fffffe0000034000 [ 266.033453] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 266.039420] CR0=0000000080050033 CR3=00000001b2703000 CR4=00000000001426e0 [ 266.046493] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff86c01380 [ 266.053240] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 266.059337] *** Control State *** [ 266.062866] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 266.069574] EntryControls=0000d1ff ExitControls=0023efff [ 266.075095] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 266.082069] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 266.088800] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 266.095445] reason=80000021 qualification=0000000000000000 [ 266.101814] IDTVectoring: info=00000000 errcode=00000000 [ 266.107310] TSC Offset = 0xffffff6f0678fabc [ 266.111690] EPT pointer = 0x00000001c7a6701e 17:24:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000008000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r3, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000001040)=ANY=[@ANYBLOB="060000000000000000000000000000000000cfe05b55e5341c2c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:24:33 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) bind$unix(r0, &(0x7f000055b000)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r0, &(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f00003de000)=@file={0x1, './file0\x00'}, 0xa) 17:24:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000240)={0x14, 0x27, 0xaff, 0x0, 0x0, {0x15}}, 0x14}}, 0x0) 17:24:33 executing program 3: socket$inet_sctp(0x2, 0x1, 0x84) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000010500)=[{{&(0x7f000000afc0)=@l2, 0x80, &(0x7f00000000c0), 0x1e2, &(0x7f000000c140)=""/193, 0xc1}}], 0x1, 0x0, &(0x7f0000010780)={0x0, 0x989680}) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x24, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x15, @u32}, @typed={0x8, 0x8, @pid}]}, 0x24}}, 0x0) 17:24:33 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000380)=0x8, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000000c0)=@routing, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) 17:24:33 executing program 1: r0 = socket$inet6(0xa, 0x4000000001, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") getpriority(0x1, 0x0) 17:24:33 executing program 7: socket$inet_sctp(0x2, 0x1, 0x84) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000010500)=[{{&(0x7f000000afc0)=@l2, 0x80, &(0x7f00000000c0), 0x1e2, &(0x7f000000c140)=""/193, 0xc1}}], 0x1, 0x0, &(0x7f0000010780)={0x0, 0x989680}) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x24, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x15, @u32}, @typed={0x8, 0x8, @pid}]}, 0x24}}, 0x0) [ 266.496773] *** Guest State *** [ 266.500253] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 266.509156] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 266.518085] CR3 = 0x0000000000000000 [ 266.521857] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 266.527868] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 266.533898] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 266.540604] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 266.548632] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 266.556828] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 266.564873] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 266.573028] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 266.581088] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 266.589125] GDTR: limit=0x00000000, base=0x0000000000000000 [ 266.597152] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 266.605183] IDTR: limit=0x00000000, base=0x0000000000000000 [ 266.613203] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 266.621235] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 266.627685] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 266.635190] Interruptibility = 00000000 ActivityState = 00000000 [ 266.641457] *** Host State *** 17:24:33 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85714070") connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 17:24:33 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) bind$unix(r0, &(0x7f000055b000)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r0, &(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f00003de000)=@file={0x1, './file0\x00'}, 0xa) 17:24:33 executing program 1: r0 = socket$inet6(0xa, 0x4000000001, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") getpriority(0x1, 0x0) 17:24:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000240)={0x14, 0x27, 0xaff, 0x0, 0x0, {0x15}}, 0x14}}, 0x0) [ 266.644716] RIP = 0xffffffff811f3df4 RSP = 0xffff88019a19f350 [ 266.650740] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 266.657214] FSBase=00007fc3e5790700 GSBase=ffff8801db000000 TRBase=fffffe0000003000 [ 266.665047] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 266.671006] CR0=0000000080050033 CR3=00000001d78bd000 CR4=00000000001426f0 [ 266.678086] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff86c01380 [ 266.684819] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 266.690918] *** Control State *** 17:24:33 executing program 3: socket$inet_sctp(0x2, 0x1, 0x84) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000010500)=[{{&(0x7f000000afc0)=@l2, 0x80, &(0x7f00000000c0), 0x1e2, &(0x7f000000c140)=""/193, 0xc1}}], 0x1, 0x0, &(0x7f0000010780)={0x0, 0x989680}) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x24, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x15, @u32}, @typed={0x8, 0x8, @pid}]}, 0x24}}, 0x0) [ 266.694421] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 266.701117] EntryControls=0000d1ff ExitControls=0023efff [ 266.706627] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 266.713589] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 266.720308] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 266.726934] reason=80000021 qualification=0000000000000000 [ 266.733298] IDTVectoring: info=00000000 errcode=00000000 [ 266.738779] TSC Offset = 0xffffff6eb2051354 [ 266.743150] EPT pointer = 0x00000001b330f01e 17:24:33 executing program 7: socket$inet_sctp(0x2, 0x1, 0x84) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000010500)=[{{&(0x7f000000afc0)=@l2, 0x80, &(0x7f00000000c0), 0x1e2, &(0x7f000000c140)=""/193, 0xc1}}], 0x1, 0x0, &(0x7f0000010780)={0x0, 0x989680}) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x24, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x15, @u32}, @typed={0x8, 0x8, @pid}]}, 0x24}}, 0x0) 17:24:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000240)={0x14, 0x27, 0xaff, 0x0, 0x0, {0x15}}, 0x14}}, 0x0) 17:24:33 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000333f88)={0x2, 0x1, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 17:24:33 executing program 1: r0 = socket$inet6(0xa, 0x4000000001, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") getpriority(0x1, 0x0) 17:24:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000008000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r3, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000001040)=ANY=[@ANYBLOB="060000000000000000000000000000000000cfe05b55e5341c2c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:24:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000240)={0x14, 0x27, 0xaff, 0x0, 0x0, {0x15}}, 0x14}}, 0x0) 17:24:34 executing program 1: pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00004e8000)=[{&(0x7f0000004980)=';', 0x1}], 0x1, 0x0) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, &(0x7f00000001c0), 0x20, 0x2) 17:24:34 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000380)=0x8, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000000c0)=@routing, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) 17:24:34 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000333f88)={0x2, 0x1, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 17:24:34 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000380)=0x8, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000000c0)=@routing, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) 17:24:34 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000380)=0x8, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000000c0)=@routing, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) [ 267.201575] *** Guest State *** [ 267.205007] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 267.213943] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 267.222841] CR3 = 0x0000000000000000 [ 267.226625] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 267.232653] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 267.238672] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 267.245408] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 267.253446] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 267.261482] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 267.269565] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 267.277605] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 267.285634] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 267.293660] GDTR: limit=0x00000000, base=0x0000000000000000 [ 267.301690] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 267.309725] IDTR: limit=0x00000000, base=0x0000000000000000 [ 267.317755] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 267.325788] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 267.332241] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 267.339747] Interruptibility = 00000000 ActivityState = 00000000 [ 267.346079] *** Host State *** [ 267.349349] RIP = 0xffffffff811f3df4 RSP = 0xffff88019f55f350 [ 267.355387] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 267.361862] FSBase=00007fc3e5790700 GSBase=ffff8801db000000 TRBase=fffffe0000003000 [ 267.369718] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 267.375869] CR0=0000000080050033 CR3=00000001b20a4000 CR4=00000000001426f0 [ 267.382971] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff86c01380 [ 267.389686] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 267.395795] *** Control State *** [ 267.399297] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 267.406055] EntryControls=0000d1ff ExitControls=0023efff [ 267.411552] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 267.418516] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 267.425229] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 267.431843] reason=80000021 qualification=0000000000000000 [ 267.438195] IDTVectoring: info=00000000 errcode=00000000 [ 267.443681] TSC Offset = 0xffffff6e4f568110 [ 267.448045] EPT pointer = 0x00000001c6ddc01e 17:24:34 executing program 0: r0 = socket$inet6(0xa, 0x2000000802, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000280)="295ee1311f16f477671070") r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000100)=0x8000000000003, 0x1a5) sendto$inet(r2, &(0x7f0000865000), 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4e20, @rand_addr}, 0x10) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f000088c000)={@remote, 0x0, 0x0, 0xff, 0x41}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x800, 0x1, 0xff}, 0x20) 17:24:34 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000380)=0x8, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000000c0)=@routing, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) 17:24:34 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000380)=0x8, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000000c0)=@routing, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) 17:24:34 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000333f88)={0x2, 0x1, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 17:24:34 executing program 1: pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00004e8000)=[{&(0x7f0000004980)=';', 0x1}], 0x1, 0x0) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, &(0x7f00000001c0), 0x20, 0x2) 17:24:34 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000380)=0x8, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000000c0)=@routing, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) 17:24:34 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000000)='[::]:e:\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='ceph\x00', 0x0, &(0x7f00000000c0)) 17:24:34 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000333f88)={0x2, 0x1, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 17:24:34 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000380)=0x8, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000000c0)=@routing, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) 17:24:34 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000380)=0x8, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000000c0)=@routing, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) 17:24:34 executing program 0: r0 = socket$inet6(0xa, 0x2000000802, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000280)="295ee1311f16f477671070") r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000100)=0x8000000000003, 0x1a5) sendto$inet(r2, &(0x7f0000865000), 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4e20, @rand_addr}, 0x10) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f000088c000)={@remote, 0x0, 0x0, 0xff, 0x41}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x800, 0x1, 0xff}, 0x20) 17:24:34 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000380)=0x8, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000000c0)=@routing, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) [ 267.785785] libceph: parse_ips bad ip '[::]:e' 17:24:34 executing program 1: pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00004e8000)=[{&(0x7f0000004980)=';', 0x1}], 0x1, 0x0) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, &(0x7f00000001c0), 0x20, 0x2) 17:24:34 executing program 4: socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000040)) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) creat(&(0x7f0000000180)='./file2\x00', 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40002, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0xc028660f, &(0x7f0000000040)) [ 267.835594] libceph: parse_ips bad ip '[::]:e' 17:24:35 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="aff3a5"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:24:35 executing program 0: r0 = socket$inet6(0xa, 0x2000000802, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000280)="295ee1311f16f477671070") r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000100)=0x8000000000003, 0x1a5) sendto$inet(r2, &(0x7f0000865000), 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4e20, @rand_addr}, 0x10) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f000088c000)={@remote, 0x0, 0x0, 0xff, 0x41}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x800, 0x1, 0xff}, 0x20) 17:24:35 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000000)='[::]:e:\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='ceph\x00', 0x0, &(0x7f00000000c0)) 17:24:35 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r0, 0x8912, &(0x7f0000001380)="0a5cc80700315f85714070") syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000280)="8da436000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4dd2f873574f257e0a01e2a6a02f5e071383fa5a669a53f2fe9eb4eb7918628af41b035fd98372e7c2a6970f550441f0b263dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fde52268a81e1154b80f7076f322017dcaaec35b3cbcd385a1a7b8cac7cca0eb0cdbf2b5ee539c37d1f23b763ce55672b8e492664e624e0efe078f2e3aa38061af373a3d160cfbe9b6318577fabec9baa14a9377d7ffef2b72f36353de7db160717b00a6f6055d08594df3bff1ac4f0b670d04adde3647b6b41c41594642a13ab221b71a964ade986c0d3cc62cbca35549d67f9b31ce0b1e1108a139424cb7cda097c91f5f09624e269b084cdca47f8f89d39f21b4deabafd832dd293a20b35e8a056d3fb", 0x15d, 0x10000}], 0x0, &(0x7f0000000000)={[{@skip_balance='skip_balance'}]}) 17:24:35 executing program 4: socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000040)) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) creat(&(0x7f0000000180)='./file2\x00', 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40002, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0xc028660f, &(0x7f0000000040)) 17:24:35 executing program 3: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) clock_gettime(0x0, &(0x7f0000000000)) syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x0, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000180)) nanosleep(&(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f00005bfff0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8001, &(0x7f0000000040)=0x3, 0x9, 0x0) 17:24:35 executing program 1: pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00004e8000)=[{&(0x7f0000004980)=';', 0x1}], 0x1, 0x0) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, &(0x7f00000001c0), 0x20, 0x2) [ 268.053642] libceph: parse_ips bad ip '[::]:e' 17:24:35 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000080)=0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000010000000000"], 0x4e) 17:24:35 executing program 0: r0 = socket$inet6(0xa, 0x2000000802, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000280)="295ee1311f16f477671070") r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000100)=0x8000000000003, 0x1a5) sendto$inet(r2, &(0x7f0000865000), 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4e20, @rand_addr}, 0x10) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f000088c000)={@remote, 0x0, 0x0, 0xff, 0x41}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x800, 0x1, 0xff}, 0x20) 17:24:35 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000000)='[::]:e:\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='ceph\x00', 0x0, &(0x7f00000000c0)) 17:24:35 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000040)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}) 17:24:35 executing program 4: socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000040)) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) creat(&(0x7f0000000180)='./file2\x00', 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40002, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0xc028660f, &(0x7f0000000040)) 17:24:35 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="aff3a5"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:24:35 executing program 3: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) clock_gettime(0x0, &(0x7f0000000000)) syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x0, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000180)) nanosleep(&(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f00005bfff0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8001, &(0x7f0000000040)=0x3, 0x9, 0x0) [ 268.321051] libceph: parse_ips bad ip '[::]:e' 17:24:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="aff3a5"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:24:35 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000440)={&(0x7f0000000140), 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14}, 0x14}}, 0x0) 17:24:35 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000080)=0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000010000000000"], 0x4e) 17:24:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="aff3a5"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:24:35 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000000)='[::]:e:\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='ceph\x00', 0x0, &(0x7f00000000c0)) 17:24:35 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="aff3a5"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 268.624488] APIC base relocation is unsupported by KVM [ 268.625735] *** Guest State *** [ 268.634412] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 268.643353] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 268.652245] CR3 = 0x0000000000000000 [ 268.656064] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 268.662078] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 268.668115] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 268.674835] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 268.682899] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 268.690945] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 268.698994] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 268.707059] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 268.715104] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 17:24:35 executing program 4: socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000040)) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) creat(&(0x7f0000000180)='./file2\x00', 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40002, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0xc028660f, &(0x7f0000000040)) 17:24:35 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000080)=0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000010000000000"], 0x4e) [ 268.723131] GDTR: limit=0x00000000, base=0x0000000000000000 [ 268.731203] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 268.739269] IDTR: limit=0x00000000, base=0x0000000000000000 [ 268.747305] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 268.755318] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 268.761805] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 268.769364] Interruptibility = 00000000 ActivityState = 00000000 [ 268.775664] *** Host State *** [ 268.778908] RIP = 0xffffffff811f3df4 RSP = 0xffff88019ed0f350 [ 268.784954] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 268.791407] FSBase=00007ffb2fd5d700 GSBase=ffff8801db000000 TRBase=fffffe0000003000 [ 268.799273] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 268.805212] CR0=0000000080050033 CR3=00000001c66b2000 CR4=00000000001426f0 [ 268.812325] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff86c01380 [ 268.819056] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 268.825170] *** Control State *** [ 268.828737] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 268.835488] EntryControls=0000d1ff ExitControls=0023efff [ 268.840989] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 268.847979] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 268.854690] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 268.861339] reason=80000021 qualification=0000000000000000 [ 268.867712] IDTVectoring: info=00000000 errcode=00000000 17:24:36 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") getsockopt$sock_int(r0, 0x1, 0x26, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 268.873214] TSC Offset = 0xffffff6d96477081 [ 268.877575] TPR Threshold = 0x00 [ 268.879050] libceph: parse_ips bad ip '[::]:e' [ 268.880988] EPT pointer = 0x00000001b7c2901e 17:24:36 executing program 3: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) clock_gettime(0x0, &(0x7f0000000000)) syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x0, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000180)) nanosleep(&(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f00005bfff0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8001, &(0x7f0000000040)=0x3, 0x9, 0x0) 17:24:36 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000080)=0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000010000000000"], 0x4e) 17:24:36 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000080)=0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000010000000000"], 0x4e) 17:24:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="aff3a5"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:24:36 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet(0x2, 0x6000000000000003, 0x4) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0xfe7a, 0x6c10, &(0x7f00000001c0)={0x2, 0x0, @rand_addr}, 0x10) 17:24:36 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) listen(r0, 0x0) 17:24:36 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="aff3a5"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:24:36 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") getsockopt$sock_int(r0, 0x1, 0x26, &(0x7f0000000000), &(0x7f0000000040)=0x4) 17:24:36 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000080)=0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000010000000000"], 0x4e) 17:24:36 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f00000001c0)=[{{&(0x7f0000000b40)=@l2, 0x80, &(0x7f0000000f00), 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="18000000000000000000000020000000e20d"], 0x12}}], 0x1, 0x0) sigaltstack(&(0x7f0000001000/0x3000)=nil, &(0x7f0000000000)) sigaltstack(&(0x7f0000000000/0x2000)=nil, &(0x7f0000000040)) 17:24:36 executing program 2: r0 = socket$kcm(0x11, 0x3, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001740)={&(0x7f00000001c0)=@alg, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000740)=""/4096, 0x1000}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)=@ipx={0x4, 0x80000001, 0x0, "0950fe4adba7"}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000240)}, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000080), 0x1ce) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@in6={0x4, 0x894f, 0x5, @dev}, 0x80, &(0x7f0000000340), 0x25d, &(0x7f0000000380)}, 0x0) 17:24:36 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000780)=@nat={'nat\x00', 0x19, 0x4, 0x590, [0x200001c0, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, &(0x7f0000000180), &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]}, 0x608) 17:24:36 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") getsockopt$sock_int(r0, 0x1, 0x26, &(0x7f0000000000), &(0x7f0000000040)=0x4) 17:24:36 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000080)=0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000010000000000"], 0x4e) 17:24:36 executing program 5: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) r2 = dup(r1) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000001940), &(0x7f0000001980)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001d00)=[{&(0x7f00000000c0)=@in6={0xa, 0x0, 0x284, @mcast1}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000300)}], 0x1, &(0x7f0000000600)=[@init={0x18}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x8000}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast2}, @sndrcv={0x30, 0x84, 0x1, {0x0, 0xffffffffffff0000, 0x0, 0xdbc, 0xfffffffeffffffff, 0x1}}, @dstaddrv6={0x20, 0x84, 0x8, @loopback}, @dstaddrv6={0x20, 0x84, 0x8, @remote}], 0xc0, 0x800}, {&(0x7f0000000700)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c, &(0x7f0000001900), 0x0, &(0x7f0000001bc0)=[@prinfo={0x18, 0x84, 0x5, {0x0, 0x8}}, @sndinfo={0x20}, @dstaddrv6={0x20, 0x84, 0x8, @dev}, @authinfo={0x18}], 0x70, 0x4}], 0x2, 0x8000) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x6200, 0x0) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='J'], 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) [ 269.396180] x_tables: eb_tables: snat target: used from hooks PREROUTING, but only usable from POSTROUTING 17:24:36 executing program 3: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) clock_gettime(0x0, &(0x7f0000000000)) syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x0, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000180)) nanosleep(&(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f00005bfff0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8001, &(0x7f0000000040)=0x3, 0x9, 0x0) 17:24:36 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f00000001c0)=[{{&(0x7f0000000b40)=@l2, 0x80, &(0x7f0000000f00), 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="18000000000000000000000020000000e20d"], 0x12}}], 0x1, 0x0) sigaltstack(&(0x7f0000001000/0x3000)=nil, &(0x7f0000000000)) sigaltstack(&(0x7f0000000000/0x2000)=nil, &(0x7f0000000040)) [ 269.524245] FAT-fs (loop5): Directory bread(block 4) failed 17:24:36 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") getsockopt$sock_int(r0, 0x1, 0x26, &(0x7f0000000000), &(0x7f0000000040)=0x4) 17:24:36 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xffff}) 17:24:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x1, {{0x2, 0x0, @multicast1}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) [ 269.564704] FAT-fs (loop5): Directory bread(block 5) failed 17:24:36 executing program 2: r0 = socket$kcm(0x11, 0x3, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001740)={&(0x7f00000001c0)=@alg, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000740)=""/4096, 0x1000}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)=@ipx={0x4, 0x80000001, 0x0, "0950fe4adba7"}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000240)}, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000080), 0x1ce) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@in6={0x4, 0x894f, 0x5, @dev}, 0x80, &(0x7f0000000340), 0x25d, &(0x7f0000000380)}, 0x0) 17:24:36 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000780)=@nat={'nat\x00', 0x19, 0x4, 0x590, [0x200001c0, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, &(0x7f0000000180), &(0x7f00000001c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff02000000190000000a00000000156e723000000000000000000000000000626f6e643000000000000000000000007465616d5f736c6176655f310000008062637366300000000000000000000000ffffffffffffffff00ffffff0180c2000000ffffffffffff0000e000000050010000880100007374700000000000000000000000000000000000000000000000000000000000480000000000000002000000020000000000ffffffffffffffffffbc00000000000000003b0a000002000900efb5b7059b3fffffffff00004e234e21040071ac0600ff7f382803000500070000080100736e6174000000000000000000000000000000000000000000000000000000001000000000000000d1f9c15dee9e0000ffffffff000000006172707265706c790000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaa0f0000feffffff00000000736e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaa1a0000feffffff00000000030000004000000000117465616d3000000000000000000000006772657461703000000000000000000076657468315f746f5f626f6e64000000626f6e6430000000000000000000000052a1927247eaffff470000006a72dd4b319d0000ffffffff0000e8000000500100008801000069703600000000000000000000000000000000000000000000000000000000005000000000000000fe8000000000000000000000000000bbfe8000000000000000000000000000aa000000ff00000000ffffffff00000000ffffffffff000000ffffffff00000000093b14044e204e234e214e24000000006172707265706c7900000000000000000000000000000000000000000000000010000000000000000180c20000010000feffffff0000000072656469726563740000000000000000000000000000000000000000000000000800000000000000fcffffff00000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaaaa0000ffffffff0000000000000000000000140000000000000000000000000000000000000000000000000000000002000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000002000000ffffffff02000000090000004a00000000020000000000000000000000000000000073797a5f74756e000000000000000000626f6e6430000000000000000000000069705f767469300000000000000000009f7f83bddffa0000ffffffffffffffffffffff0000ffffff0000c0000000c00000000801000068656c70657200000000000000000000000000000000000000000000000000002800000000000000010000006674702d32303030300000000000000000000000000000000000000000000000000000004552524f520000000000000000000000000000000000000000000000000000002000000000000000c3331f141f48b36a6e8a93c4f2796fab65c75e2fdab6f98342ae6b68a6b900000500000002000000e90d69705f76746930000000000000000000627269646765300000000000000000006966623000000000000000000000000076657468305f746f5f626f6e64000000aaaaaaaaaa11ff0000ffffffffffffffffffffff00ffffff0000b0000000b0000000e800000071756f746100000000000000000000000000000000000000000000000000000018000000000000000000000000000000010000000000000007000000000000006172707265706c790000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaabb0000feffffff0000adcc"]}, 0x608) [ 269.654979] FAT-fs (loop5): Directory bread(block 6) failed [ 269.682124] FAT-fs (loop5): Directory bread(block 7) failed 17:24:36 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4008ae89, &(0x7f0000000140)={0x2, 0x3a, 0x1}) [ 269.712959] FAT-fs (loop5): Directory bread(block 8) failed [ 269.738339] FAT-fs (loop5): Directory bread(block 9) failed [ 269.746615] FAT-fs (loop5): Directory bread(block 10) failed 17:24:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x1, {{0x2, 0x0, @multicast1}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) [ 269.764064] FAT-fs (loop5): Directory bread(block 11) failed 17:24:36 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f00000001c0)=[{{&(0x7f0000000b40)=@l2, 0x80, &(0x7f0000000f00), 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="18000000000000000000000020000000e20d"], 0x12}}], 0x1, 0x0) sigaltstack(&(0x7f0000001000/0x3000)=nil, &(0x7f0000000000)) sigaltstack(&(0x7f0000000000/0x2000)=nil, &(0x7f0000000040)) 17:24:36 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xffff}) [ 269.811538] FAT-fs (loop5): Directory bread(block 12) failed [ 269.813536] x_tables: eb_tables: snat target: used from hooks PREROUTING, but only usable from POSTROUTING [ 269.845124] FAT-fs (loop5): Directory bread(block 13) failed 17:24:37 executing program 2: r0 = socket$kcm(0x11, 0x3, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001740)={&(0x7f00000001c0)=@alg, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000740)=""/4096, 0x1000}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)=@ipx={0x4, 0x80000001, 0x0, "0950fe4adba7"}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000240)}, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000080), 0x1ce) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@in6={0x4, 0x894f, 0x5, @dev}, 0x80, &(0x7f0000000340), 0x25d, &(0x7f0000000380)}, 0x0) 17:24:37 executing program 5: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) r2 = dup(r1) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000001940), &(0x7f0000001980)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001d00)=[{&(0x7f00000000c0)=@in6={0xa, 0x0, 0x284, @mcast1}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000300)}], 0x1, &(0x7f0000000600)=[@init={0x18}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x8000}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast2}, @sndrcv={0x30, 0x84, 0x1, {0x0, 0xffffffffffff0000, 0x0, 0xdbc, 0xfffffffeffffffff, 0x1}}, @dstaddrv6={0x20, 0x84, 0x8, @loopback}, @dstaddrv6={0x20, 0x84, 0x8, @remote}], 0xc0, 0x800}, {&(0x7f0000000700)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c, &(0x7f0000001900), 0x0, &(0x7f0000001bc0)=[@prinfo={0x18, 0x84, 0x5, {0x0, 0x8}}, @sndinfo={0x20}, @dstaddrv6={0x20, 0x84, 0x8, @dev}, @authinfo={0x18}], 0x70, 0x4}], 0x2, 0x8000) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x6200, 0x0) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='J'], 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 17:24:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x1, {{0x2, 0x0, @multicast1}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) 17:24:37 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f00000001c0)=[{{&(0x7f0000000b40)=@l2, 0x80, &(0x7f0000000f00), 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="18000000000000000000000020000000e20d"], 0x12}}], 0x1, 0x0) sigaltstack(&(0x7f0000001000/0x3000)=nil, &(0x7f0000000000)) sigaltstack(&(0x7f0000000000/0x2000)=nil, &(0x7f0000000040)) 17:24:37 executing program 7: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) r2 = dup(r1) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000001940), &(0x7f0000001980)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001d00)=[{&(0x7f00000000c0)=@in6={0xa, 0x0, 0x284, @mcast1}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000300)}], 0x1, &(0x7f0000000600)=[@init={0x18}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x8000}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast2}, @sndrcv={0x30, 0x84, 0x1, {0x0, 0xffffffffffff0000, 0x0, 0xdbc, 0xfffffffeffffffff, 0x1}}, @dstaddrv6={0x20, 0x84, 0x8, @loopback}, @dstaddrv6={0x20, 0x84, 0x8, @remote}], 0xc0, 0x800}, {&(0x7f0000000700)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c, &(0x7f0000001900), 0x0, &(0x7f0000001bc0)=[@prinfo={0x18, 0x84, 0x5, {0x0, 0x8}}, @sndinfo={0x20}, @dstaddrv6={0x20, 0x84, 0x8, @dev}, @authinfo={0x18}], 0x70, 0x4}], 0x2, 0x8000) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x6200, 0x0) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='J'], 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 17:24:37 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xffff}) 17:24:37 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000780)=@nat={'nat\x00', 0x19, 0x4, 0x590, [0x200001c0, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, &(0x7f0000000180), &(0x7f00000001c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff02000000190000000a00000000156e723000000000000000000000000000626f6e643000000000000000000000007465616d5f736c6176655f310000008062637366300000000000000000000000ffffffffffffffff00ffffff0180c2000000ffffffffffff0000e000000050010000880100007374700000000000000000000000000000000000000000000000000000000000480000000000000002000000020000000000ffffffffffffffffffbc00000000000000003b0a000002000900efb5b7059b3fffffffff00004e234e21040071ac0600ff7f382803000500070000080100736e6174000000000000000000000000000000000000000000000000000000001000000000000000d1f9c15dee9e0000ffffffff000000006172707265706c790000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaa0f0000feffffff00000000736e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaa1a0000feffffff00000000030000004000000000117465616d3000000000000000000000006772657461703000000000000000000076657468315f746f5f626f6e64000000626f6e6430000000000000000000000052a1927247eaffff470000006a72dd4b319d0000ffffffff0000e8000000500100008801000069703600000000000000000000000000000000000000000000000000000000005000000000000000fe8000000000000000000000000000bbfe8000000000000000000000000000aa000000ff00000000ffffffff00000000ffffffffff000000ffffffff00000000093b14044e204e234e214e24000000006172707265706c7900000000000000000000000000000000000000000000000010000000000000000180c20000010000feffffff0000000072656469726563740000000000000000000000000000000000000000000000000800000000000000fcffffff00000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaaaa0000ffffffff0000000000000000000000140000000000000000000000000000000000000000000000000000000002000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000002000000ffffffff02000000090000004a00000000020000000000000000000000000000000073797a5f74756e000000000000000000626f6e6430000000000000000000000069705f767469300000000000000000009f7f83bddffa0000ffffffffffffffffffffff0000ffffff0000c0000000c00000000801000068656c70657200000000000000000000000000000000000000000000000000002800000000000000010000006674702d32303030300000000000000000000000000000000000000000000000000000004552524f520000000000000000000000000000000000000000000000000000002000000000000000c3331f141f48b36a6e8a93c4f2796fab65c75e2fdab6f98342ae6b68a6b900000500000002000000e90d69705f76746930000000000000000000627269646765300000000000000000006966623000000000000000000000000076657468305f746f5f626f6e64000000aaaaaaaaaa11ff0000ffffffffffffffffffffff00ffffff0000b0000000b0000000e800000071756f746100000000000000000000000000000000000000000000000000000018000000000000000000000000000000010000000000000007000000000000006172707265706c790000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaabb0000feffffff0000adcc"]}, 0x608) 17:24:37 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) r2 = dup(r1) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000001940), &(0x7f0000001980)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001d00)=[{&(0x7f00000000c0)=@in6={0xa, 0x0, 0x284, @mcast1}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000300)}], 0x1, &(0x7f0000000600)=[@init={0x18}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x8000}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast2}, @sndrcv={0x30, 0x84, 0x1, {0x0, 0xffffffffffff0000, 0x0, 0xdbc, 0xfffffffeffffffff, 0x1}}, @dstaddrv6={0x20, 0x84, 0x8, @loopback}, @dstaddrv6={0x20, 0x84, 0x8, @remote}], 0xc0, 0x800}, {&(0x7f0000000700)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c, &(0x7f0000001900), 0x0, &(0x7f0000001bc0)=[@prinfo={0x18, 0x84, 0x5, {0x0, 0x8}}, @sndinfo={0x20}, @dstaddrv6={0x20, 0x84, 0x8, @dev}, @authinfo={0x18}], 0x70, 0x4}], 0x2, 0x8000) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x6200, 0x0) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='J'], 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 17:24:37 executing program 2: r0 = socket$kcm(0x11, 0x3, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001740)={&(0x7f00000001c0)=@alg, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000740)=""/4096, 0x1000}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)=@ipx={0x4, 0x80000001, 0x0, "0950fe4adba7"}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000240)}, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000080), 0x1ce) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@in6={0x4, 0x894f, 0x5, @dev}, 0x80, &(0x7f0000000340), 0x25d, &(0x7f0000000380)}, 0x0) [ 270.145736] FAT-fs (loop5): Directory bread(block 4) failed [ 270.172635] FAT-fs (loop7): Directory bread(block 4) failed 17:24:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x1, {{0x2, 0x0, @multicast1}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) [ 270.201380] FAT-fs (loop5): Directory bread(block 5) failed [ 270.223324] x_tables: eb_tables: snat target: used from hooks PREROUTING, but only usable from POSTROUTING [ 270.236138] FAT-fs (loop7): Directory bread(block 5) failed 17:24:37 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x3, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) 17:24:37 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xffff}) [ 270.254563] FAT-fs (loop3): Directory bread(block 4) failed [ 270.280468] FAT-fs (loop5): Directory bread(block 6) failed [ 270.322174] FAT-fs (loop5): Directory bread(block 7) failed [ 270.324846] FAT-fs (loop3): Directory bread(block 5) failed [ 270.334907] FAT-fs (loop7): Directory bread(block 6) failed 17:24:37 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) umount2(&(0x7f0000000180)='./file0\x00', 0x3) [ 270.364912] FAT-fs (loop5): Directory bread(block 8) failed [ 270.369279] FAT-fs (loop7): Directory bread(block 7) failed [ 270.405505] FAT-fs (loop3): Directory bread(block 6) failed [ 270.419564] FAT-fs (loop5): Directory bread(block 9) failed [ 270.430642] FAT-fs (loop7): Directory bread(block 8) failed [ 270.437899] FAT-fs (loop3): Directory bread(block 7) failed 17:24:37 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000002cc0)=[{{&(0x7f0000000f40)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f00000013c0), 0x0, &(0x7f00000017c0)=""/4096, 0x1000}}, {{&(0x7f0000001700)=@sco, 0x80, &(0x7f0000002c00), 0x0, &(0x7f0000002c80)=""/33, 0x21}}], 0x2, 0x40000022, &(0x7f0000002dc0)={0x77359400}) sendto$inet6(r1, &(0x7f0000000340), 0x17d, 0x8001, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @local}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[@ANYBLOB='s'], 0x1) 17:24:37 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x3, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) 17:24:37 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000780)=@nat={'nat\x00', 0x19, 0x4, 0x590, [0x200001c0, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, &(0x7f0000000180), &(0x7f00000001c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff02000000190000000a00000000156e723000000000000000000000000000626f6e643000000000000000000000007465616d5f736c6176655f310000008062637366300000000000000000000000ffffffffffffffff00ffffff0180c2000000ffffffffffff0000e000000050010000880100007374700000000000000000000000000000000000000000000000000000000000480000000000000002000000020000000000ffffffffffffffffffbc00000000000000003b0a000002000900efb5b7059b3fffffffff00004e234e21040071ac0600ff7f382803000500070000080100736e6174000000000000000000000000000000000000000000000000000000001000000000000000d1f9c15dee9e0000ffffffff000000006172707265706c790000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaa0f0000feffffff00000000736e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaa1a0000feffffff00000000030000004000000000117465616d3000000000000000000000006772657461703000000000000000000076657468315f746f5f626f6e64000000626f6e6430000000000000000000000052a1927247eaffff470000006a72dd4b319d0000ffffffff0000e8000000500100008801000069703600000000000000000000000000000000000000000000000000000000005000000000000000fe8000000000000000000000000000bbfe8000000000000000000000000000aa000000ff00000000ffffffff00000000ffffffffff000000ffffffff00000000093b14044e204e234e214e24000000006172707265706c7900000000000000000000000000000000000000000000000010000000000000000180c20000010000feffffff0000000072656469726563740000000000000000000000000000000000000000000000000800000000000000fcffffff00000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaaaa0000ffffffff0000000000000000000000140000000000000000000000000000000000000000000000000000000002000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000002000000ffffffff02000000090000004a00000000020000000000000000000000000000000073797a5f74756e000000000000000000626f6e6430000000000000000000000069705f767469300000000000000000009f7f83bddffa0000ffffffffffffffffffffff0000ffffff0000c0000000c00000000801000068656c70657200000000000000000000000000000000000000000000000000002800000000000000010000006674702d32303030300000000000000000000000000000000000000000000000000000004552524f520000000000000000000000000000000000000000000000000000002000000000000000c3331f141f48b36a6e8a93c4f2796fab65c75e2fdab6f98342ae6b68a6b900000500000002000000e90d69705f76746930000000000000000000627269646765300000000000000000006966623000000000000000000000000076657468305f746f5f626f6e64000000aaaaaaaaaa11ff0000ffffffffffffffffffffff00ffffff0000b0000000b0000000e800000071756f746100000000000000000000000000000000000000000000000000000018000000000000000000000000000000010000000000000007000000000000006172707265706c790000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaabb0000feffffff0000adcc"]}, 0x608) [ 270.452877] FAT-fs (loop5): Directory bread(block 10) failed [ 270.469642] FAT-fs (loop7): Directory bread(block 9) failed [ 270.479443] FAT-fs (loop3): Directory bread(block 8) failed [ 270.495290] FAT-fs (loop5): Directory bread(block 11) failed 17:24:37 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 270.508938] FAT-fs (loop7): Directory bread(block 10) failed [ 270.519747] FAT-fs (loop3): Directory bread(block 9) failed [ 270.538197] x_tables: eb_tables: snat target: used from hooks PREROUTING, but only usable from POSTROUTING [ 270.557013] FAT-fs (loop5): Directory bread(block 12) failed [ 270.571366] FAT-fs (loop7): Directory bread(block 11) failed [ 270.577972] FAT-fs (loop3): Directory bread(block 10) failed [ 270.586892] FAT-fs (loop5): Directory bread(block 13) failed [ 270.593886] FAT-fs (loop7): Directory bread(block 12) failed [ 270.601566] FAT-fs (loop3): Directory bread(block 11) failed [ 270.617524] FAT-fs (loop7): Directory bread(block 13) failed [ 270.658757] FAT-fs (loop3): Directory bread(block 12) failed [ 270.697142] FAT-fs (loop3): Directory bread(block 13) failed 17:24:37 executing program 5: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) r2 = dup(r1) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000001940), &(0x7f0000001980)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001d00)=[{&(0x7f00000000c0)=@in6={0xa, 0x0, 0x284, @mcast1}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000300)}], 0x1, &(0x7f0000000600)=[@init={0x18}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x8000}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast2}, @sndrcv={0x30, 0x84, 0x1, {0x0, 0xffffffffffff0000, 0x0, 0xdbc, 0xfffffffeffffffff, 0x1}}, @dstaddrv6={0x20, 0x84, 0x8, @loopback}, @dstaddrv6={0x20, 0x84, 0x8, @remote}], 0xc0, 0x800}, {&(0x7f0000000700)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c, &(0x7f0000001900), 0x0, &(0x7f0000001bc0)=[@prinfo={0x18, 0x84, 0x5, {0x0, 0x8}}, @sndinfo={0x20}, @dstaddrv6={0x20, 0x84, 0x8, @dev}, @authinfo={0x18}], 0x70, 0x4}], 0x2, 0x8000) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x6200, 0x0) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='J'], 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 17:24:37 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x3, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) 17:24:37 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 17:24:37 executing program 7: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) r2 = dup(r1) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000001940), &(0x7f0000001980)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001d00)=[{&(0x7f00000000c0)=@in6={0xa, 0x0, 0x284, @mcast1}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000300)}], 0x1, &(0x7f0000000600)=[@init={0x18}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x8000}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast2}, @sndrcv={0x30, 0x84, 0x1, {0x0, 0xffffffffffff0000, 0x0, 0xdbc, 0xfffffffeffffffff, 0x1}}, @dstaddrv6={0x20, 0x84, 0x8, @loopback}, @dstaddrv6={0x20, 0x84, 0x8, @remote}], 0xc0, 0x800}, {&(0x7f0000000700)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c, &(0x7f0000001900), 0x0, &(0x7f0000001bc0)=[@prinfo={0x18, 0x84, 0x5, {0x0, 0x8}}, @sndinfo={0x20}, @dstaddrv6={0x20, 0x84, 0x8, @dev}, @authinfo={0x18}], 0x70, 0x4}], 0x2, 0x8000) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x6200, 0x0) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='J'], 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 17:24:37 executing program 6: add_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f0000000100), &(0x7f0000000140)="10ad", 0x2, 0xfffffffffffffffd) 17:24:37 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 270.898827] FAT-fs (loop5): Directory bread(block 4) failed 17:24:38 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) r2 = dup(r1) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000001940), &(0x7f0000001980)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001d00)=[{&(0x7f00000000c0)=@in6={0xa, 0x0, 0x284, @mcast1}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000300)}], 0x1, &(0x7f0000000600)=[@init={0x18}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x8000}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast2}, @sndrcv={0x30, 0x84, 0x1, {0x0, 0xffffffffffff0000, 0x0, 0xdbc, 0xfffffffeffffffff, 0x1}}, @dstaddrv6={0x20, 0x84, 0x8, @loopback}, @dstaddrv6={0x20, 0x84, 0x8, @remote}], 0xc0, 0x800}, {&(0x7f0000000700)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c, &(0x7f0000001900), 0x0, &(0x7f0000001bc0)=[@prinfo={0x18, 0x84, 0x5, {0x0, 0x8}}, @sndinfo={0x20}, @dstaddrv6={0x20, 0x84, 0x8, @dev}, @authinfo={0x18}], 0x70, 0x4}], 0x2, 0x8000) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x6200, 0x0) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='J'], 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 17:24:38 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000002cc0)=[{{&(0x7f0000000f40)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f00000013c0), 0x0, &(0x7f00000017c0)=""/4096, 0x1000}}, {{&(0x7f0000001700)=@sco, 0x80, &(0x7f0000002c00), 0x0, &(0x7f0000002c80)=""/33, 0x21}}], 0x2, 0x40000022, &(0x7f0000002dc0)={0x77359400}) sendto$inet6(r1, &(0x7f0000000340), 0x17d, 0x8001, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @local}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[@ANYBLOB='s'], 0x1) 17:24:38 executing program 6: add_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f0000000100), &(0x7f0000000140)="10ad", 0x2, 0xfffffffffffffffd) 17:24:38 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x3, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) 17:24:38 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 270.944256] FAT-fs (loop7): Directory bread(block 4) failed [ 270.957961] FAT-fs (loop5): Directory bread(block 5) failed 17:24:38 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 271.008491] FAT-fs (loop7): Directory bread(block 5) failed [ 271.039795] FAT-fs (loop5): Directory bread(block 6) failed [ 271.066629] FAT-fs (loop7): Directory bread(block 6) failed [ 271.089118] FAT-fs (loop5): Directory bread(block 7) failed [ 271.098730] FAT-fs (loop7): Directory bread(block 7) failed 17:24:38 executing program 6: add_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f0000000100), &(0x7f0000000140)="10ad", 0x2, 0xfffffffffffffffd) [ 271.112592] FAT-fs (loop3): Directory bread(block 4) failed [ 271.126251] FAT-fs (loop5): Directory bread(block 8) failed [ 271.140387] FAT-fs (loop7): Directory bread(block 8) failed 17:24:38 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000002cc0)=[{{&(0x7f0000000f40)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f00000013c0), 0x0, &(0x7f00000017c0)=""/4096, 0x1000}}, {{&(0x7f0000001700)=@sco, 0x80, &(0x7f0000002c00), 0x0, &(0x7f0000002c80)=""/33, 0x21}}], 0x2, 0x40000022, &(0x7f0000002dc0)={0x77359400}) sendto$inet6(r1, &(0x7f0000000340), 0x17d, 0x8001, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @local}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[@ANYBLOB='s'], 0x1) 17:24:38 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000002cc0)=[{{&(0x7f0000000f40)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f00000013c0), 0x0, &(0x7f00000017c0)=""/4096, 0x1000}}, {{&(0x7f0000001700)=@sco, 0x80, &(0x7f0000002c00), 0x0, &(0x7f0000002c80)=""/33, 0x21}}], 0x2, 0x40000022, &(0x7f0000002dc0)={0x77359400}) sendto$inet6(r1, &(0x7f0000000340), 0x17d, 0x8001, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @local}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[@ANYBLOB='s'], 0x1) 17:24:38 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 271.182809] FAT-fs (loop3): Directory bread(block 5) failed [ 271.189017] FAT-fs (loop5): Directory bread(block 9) failed [ 271.208996] FAT-fs (loop7): Directory bread(block 9) failed [ 271.241011] FAT-fs (loop3): Directory bread(block 6) failed [ 271.252883] FAT-fs (loop5): Directory bread(block 10) failed [ 271.270431] FAT-fs (loop7): Directory bread(block 10) failed [ 271.288173] FAT-fs (loop3): Directory bread(block 7) failed [ 271.298170] FAT-fs (loop5): Directory bread(block 11) failed [ 271.307745] FAT-fs (loop7): Directory bread(block 11) failed [ 271.314869] FAT-fs (loop5): Directory bread(block 12) failed [ 271.325229] FAT-fs (loop3): Directory bread(block 8) failed [ 271.326764] FAT-fs (loop7): Directory bread(block 12) failed [ 271.347759] FAT-fs (loop5): Directory bread(block 13) failed [ 271.366132] FAT-fs (loop7): Directory bread(block 13) failed [ 271.380219] FAT-fs (loop3): Directory bread(block 9) failed 17:24:38 executing program 5: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) r2 = dup(r1) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000001940), &(0x7f0000001980)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001d00)=[{&(0x7f00000000c0)=@in6={0xa, 0x0, 0x284, @mcast1}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000300)}], 0x1, &(0x7f0000000600)=[@init={0x18}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x8000}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast2}, @sndrcv={0x30, 0x84, 0x1, {0x0, 0xffffffffffff0000, 0x0, 0xdbc, 0xfffffffeffffffff, 0x1}}, @dstaddrv6={0x20, 0x84, 0x8, @loopback}, @dstaddrv6={0x20, 0x84, 0x8, @remote}], 0xc0, 0x800}, {&(0x7f0000000700)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c, &(0x7f0000001900), 0x0, &(0x7f0000001bc0)=[@prinfo={0x18, 0x84, 0x5, {0x0, 0x8}}, @sndinfo={0x20}, @dstaddrv6={0x20, 0x84, 0x8, @dev}, @authinfo={0x18}], 0x70, 0x4}], 0x2, 0x8000) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x6200, 0x0) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='J'], 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 17:24:38 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 17:24:38 executing program 6: add_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f0000000100), &(0x7f0000000140)="10ad", 0x2, 0xfffffffffffffffd) [ 271.413992] FAT-fs (loop3): Directory bread(block 10) failed [ 271.444566] FAT-fs (loop3): Directory bread(block 11) failed 17:24:38 executing program 0: socketpair(0x8000000000001e, 0x805, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @result}], 0xfe48) recvmmsg(r0, &(0x7f0000000a00)=[{{&(0x7f00000003c0)=@alg, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000a80)=""/47, 0x2f}], 0x1, &(0x7f0000001f00)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f0000000080)=""/168) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000040)={0x1ff, 0x40000, 0x4, 0x800}, 0x8) 17:24:38 executing program 7: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) r2 = dup(r1) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000001940), &(0x7f0000001980)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001d00)=[{&(0x7f00000000c0)=@in6={0xa, 0x0, 0x284, @mcast1}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000300)}], 0x1, &(0x7f0000000600)=[@init={0x18}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x8000}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast2}, @sndrcv={0x30, 0x84, 0x1, {0x0, 0xffffffffffff0000, 0x0, 0xdbc, 0xfffffffeffffffff, 0x1}}, @dstaddrv6={0x20, 0x84, 0x8, @loopback}, @dstaddrv6={0x20, 0x84, 0x8, @remote}], 0xc0, 0x800}, {&(0x7f0000000700)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c, &(0x7f0000001900), 0x0, &(0x7f0000001bc0)=[@prinfo={0x18, 0x84, 0x5, {0x0, 0x8}}, @sndinfo={0x20}, @dstaddrv6={0x20, 0x84, 0x8, @dev}, @authinfo={0x18}], 0x70, 0x4}], 0x2, 0x8000) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x6200, 0x0) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='J'], 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 17:24:38 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000002cc0)=[{{&(0x7f0000000f40)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f00000013c0), 0x0, &(0x7f00000017c0)=""/4096, 0x1000}}, {{&(0x7f0000001700)=@sco, 0x80, &(0x7f0000002c00), 0x0, &(0x7f0000002c80)=""/33, 0x21}}], 0x2, 0x40000022, &(0x7f0000002dc0)={0x77359400}) sendto$inet6(r1, &(0x7f0000000340), 0x17d, 0x8001, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @local}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[@ANYBLOB='s'], 0x1) [ 271.486055] FAT-fs (loop3): Directory bread(block 12) failed [ 271.511482] FAT-fs (loop3): Directory bread(block 13) failed [ 271.600738] FAT-fs (loop5): Directory bread(block 4) failed [ 271.621569] FAT-fs (loop5): Directory bread(block 5) failed 17:24:38 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) r2 = dup(r1) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000001940), &(0x7f0000001980)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001d00)=[{&(0x7f00000000c0)=@in6={0xa, 0x0, 0x284, @mcast1}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000300)}], 0x1, &(0x7f0000000600)=[@init={0x18}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x8000}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast2}, @sndrcv={0x30, 0x84, 0x1, {0x0, 0xffffffffffff0000, 0x0, 0xdbc, 0xfffffffeffffffff, 0x1}}, @dstaddrv6={0x20, 0x84, 0x8, @loopback}, @dstaddrv6={0x20, 0x84, 0x8, @remote}], 0xc0, 0x800}, {&(0x7f0000000700)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c, &(0x7f0000001900), 0x0, &(0x7f0000001bc0)=[@prinfo={0x18, 0x84, 0x5, {0x0, 0x8}}, @sndinfo={0x20}, @dstaddrv6={0x20, 0x84, 0x8, @dev}, @authinfo={0x18}], 0x70, 0x4}], 0x2, 0x8000) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x6200, 0x0) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='J'], 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 17:24:38 executing program 6: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0//ile0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000004c0)="696f2e776569676874003bf2d5c6f968ce41bb38d05f101a37fb2d85443dd9a4e7a141a7b6cb29269e147e8bc488096e3b23e1e8628f4f0df8c0042193d353fb43e4d7e85df4d88954af8cc87747da61d47c6cafeb889d5988b4d2fd297b1916d5fe2ead9169d37f14df93d148dc53b902e14794f668b5ae501d005f6578712f9835d7173864c71432964344b44c926e8464215f8ac7a9c1b8703fb1", 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000140)=0x7, 0x8) 17:24:38 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 17:24:38 executing program 0: socketpair(0x8000000000001e, 0x805, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @result}], 0xfe48) recvmmsg(r0, &(0x7f0000000a00)=[{{&(0x7f00000003c0)=@alg, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000a80)=""/47, 0x2f}], 0x1, &(0x7f0000001f00)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f0000000080)=""/168) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000040)={0x1ff, 0x40000, 0x4, 0x800}, 0x8) [ 271.648910] FAT-fs (loop7): Directory bread(block 4) failed [ 271.670704] FAT-fs (loop5): Directory bread(block 6) failed 17:24:38 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000002cc0)=[{{&(0x7f0000000f40)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f00000013c0), 0x0, &(0x7f00000017c0)=""/4096, 0x1000}}, {{&(0x7f0000001700)=@sco, 0x80, &(0x7f0000002c00), 0x0, &(0x7f0000002c80)=""/33, 0x21}}], 0x2, 0x40000022, &(0x7f0000002dc0)={0x77359400}) sendto$inet6(r1, &(0x7f0000000340), 0x17d, 0x8001, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @local}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[@ANYBLOB='s'], 0x1) [ 271.722161] FAT-fs (loop5): Directory bread(block 7) failed [ 271.725975] FAT-fs (loop7): Directory bread(block 5) failed [ 271.775927] FAT-fs (loop5): Directory bread(block 8) failed [ 271.791421] FAT-fs (loop7): Directory bread(block 6) failed [ 271.809237] FAT-fs (loop5): Directory bread(block 9) failed [ 271.812518] FAT-fs (loop7): Directory bread(block 7) failed [ 271.821422] FAT-fs (loop7): Directory bread(block 8) failed [ 271.827828] FAT-fs (loop7): Directory bread(block 9) failed [ 271.839973] FAT-fs (loop7): Directory bread(block 10) failed [ 271.850959] FAT-fs (loop3): Directory bread(block 4) failed 17:24:38 executing program 6: socketpair(0x8000000000001e, 0x805, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @result}], 0xfe48) recvmmsg(r0, &(0x7f0000000a00)=[{{&(0x7f00000003c0)=@alg, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000a80)=""/47, 0x2f}], 0x1, &(0x7f0000001f00)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f0000000080)=""/168) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000040)={0x1ff, 0x40000, 0x4, 0x800}, 0x8) 17:24:38 executing program 0: socketpair(0x8000000000001e, 0x805, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @result}], 0xfe48) recvmmsg(r0, &(0x7f0000000a00)=[{{&(0x7f00000003c0)=@alg, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000a80)=""/47, 0x2f}], 0x1, &(0x7f0000001f00)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f0000000080)=""/168) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000040)={0x1ff, 0x40000, 0x4, 0x800}, 0x8) [ 271.876784] FAT-fs (loop5): Directory bread(block 10) failed [ 271.879136] FAT-fs (loop7): Directory bread(block 11) failed [ 271.892841] FAT-fs (loop3): Directory bread(block 5) failed [ 271.902380] FAT-fs (loop5): Directory bread(block 11) failed 17:24:39 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f00000000c0)=0x4e, 0x4) sendmmsg(r1, &(0x7f0000000000), 0x33, 0x0) recvfrom(r0, &(0x7f00000002c0)=""/4096, 0x1000, 0x0, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @link_local, 'veth1_to_bridge\x00'}}, 0x703000) [ 271.941698] FAT-fs (loop3): Directory bread(block 6) failed [ 271.955760] FAT-fs (loop5): Directory bread(block 12) failed [ 271.962947] FAT-fs (loop7): Directory bread(block 12) failed [ 271.969488] FAT-fs (loop3): Directory bread(block 7) failed [ 271.989205] FAT-fs (loop5): Directory bread(block 13) failed [ 271.993672] FAT-fs (loop7): Directory bread(block 13) failed [ 272.009806] FAT-fs (loop3): Directory bread(block 8) failed [ 272.052560] FAT-fs (loop3): Directory bread(block 9) failed [ 272.081810] FAT-fs (loop3): Directory bread(block 10) failed 17:24:39 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000002cc0)=[{{&(0x7f0000000f40)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f00000013c0), 0x0, &(0x7f00000017c0)=""/4096, 0x1000}}, {{&(0x7f0000001700)=@sco, 0x80, &(0x7f0000002c00), 0x0, &(0x7f0000002c80)=""/33, 0x21}}], 0x2, 0x40000022, &(0x7f0000002dc0)={0x77359400}) sendto$inet6(r1, &(0x7f0000000340), 0x17d, 0x8001, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @local}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[@ANYBLOB='s'], 0x1) 17:24:39 executing program 2: r0 = getpgid(0x0) sched_setattr(r0, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x0, 0x1}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) close(r2) r3 = memfd_create(&(0x7f0000000200)=':md5sum\x00', 0x0) pwritev(r3, &(0x7f0000000100)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x4}) write(r2, &(0x7f0000000180), 0x0) close(r1) 17:24:39 executing program 6: socketpair(0x8000000000001e, 0x805, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @result}], 0xfe48) recvmmsg(r0, &(0x7f0000000a00)=[{{&(0x7f00000003c0)=@alg, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000a80)=""/47, 0x2f}], 0x1, &(0x7f0000001f00)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f0000000080)=""/168) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000040)={0x1ff, 0x40000, 0x4, 0x800}, 0x8) 17:24:39 executing program 0: socketpair(0x8000000000001e, 0x805, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @result}], 0xfe48) recvmmsg(r0, &(0x7f0000000a00)=[{{&(0x7f00000003c0)=@alg, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000a80)=""/47, 0x2f}], 0x1, &(0x7f0000001f00)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f0000000080)=""/168) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000040)={0x1ff, 0x40000, 0x4, 0x800}, 0x8) 17:24:39 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f00000000c0)=0x4e, 0x4) sendmmsg(r1, &(0x7f0000000000), 0x33, 0x0) recvfrom(r0, &(0x7f00000002c0)=""/4096, 0x1000, 0x0, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @link_local, 'veth1_to_bridge\x00'}}, 0x703000) [ 272.120216] FAT-fs (loop3): Directory bread(block 11) failed [ 272.139396] FAT-fs (loop3): Directory bread(block 12) failed [ 272.157333] FAT-fs (loop3): Directory bread(block 13) failed 17:24:39 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f00000000c0)=0x4e, 0x4) sendmmsg(r1, &(0x7f0000000000), 0x33, 0x0) recvfrom(r0, &(0x7f00000002c0)=""/4096, 0x1000, 0x0, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @link_local, 'veth1_to_bridge\x00'}}, 0x703000) 17:24:39 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f00000000c0)=0x4e, 0x4) sendmmsg(r1, &(0x7f0000000000), 0x33, 0x0) recvfrom(r0, &(0x7f00000002c0)=""/4096, 0x1000, 0x0, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @link_local, 'veth1_to_bridge\x00'}}, 0x703000) 17:24:39 executing program 6: socketpair(0x8000000000001e, 0x805, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @result}], 0xfe48) recvmmsg(r0, &(0x7f0000000a00)=[{{&(0x7f00000003c0)=@alg, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000a80)=""/47, 0x2f}], 0x1, &(0x7f0000001f00)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f0000000080)=""/168) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000040)={0x1ff, 0x40000, 0x4, 0x800}, 0x8) 17:24:39 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2d, 0x8, 0x1}, 0x41) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000240), &(0x7f0000000080)=""/154}, 0x18) 17:24:39 executing program 2: r0 = getpgid(0x0) sched_setattr(r0, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x0, 0x1}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) close(r2) r3 = memfd_create(&(0x7f0000000200)=':md5sum\x00', 0x0) pwritev(r3, &(0x7f0000000100)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x4}) write(r2, &(0x7f0000000180), 0x0) close(r1) 17:24:39 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f00000000c0)=0x4e, 0x4) sendmmsg(r1, &(0x7f0000000000), 0x33, 0x0) recvfrom(r0, &(0x7f00000002c0)=""/4096, 0x1000, 0x0, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @link_local, 'veth1_to_bridge\x00'}}, 0x703000) 17:24:39 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffa}, 0x0, 0x8) r2 = gettid() tkill(r2, 0x12) r3 = socket$inet6(0xa, 0x21000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pselect6(0x40, &(0x7f0000000080), &(0x7f0000000fc0), &(0x7f0000013fc0), &(0x7f0000000100), &(0x7f0000000ff0)={&(0x7f00000001c0), 0x8}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) dup2(r0, r1) 17:24:39 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'vlan0\x00', 0x2003}) ioctl$TUNATTACHFILTER(r0, 0x400454d8, &(0x7f0000000140)={0x1fffffffffffff0d, &(0x7f0000000080)=[{}, {}]}) 17:24:39 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f00000000c0)=0x4e, 0x4) sendmmsg(r1, &(0x7f0000000000), 0x33, 0x0) recvfrom(r0, &(0x7f00000002c0)=""/4096, 0x1000, 0x0, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @link_local, 'veth1_to_bridge\x00'}}, 0x703000) 17:24:39 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2d, 0x8, 0x1}, 0x41) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000240), &(0x7f0000000080)=""/154}, 0x18) 17:24:39 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000000)={'sit0\x00', @ifru_settings={0x703000, 0x0, @sync=&(0x7f0000000040)}}) 17:24:39 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) preadv(r0, &(0x7f0000003a00)=[{&(0x7f0000003900)=""/209, 0xd1}], 0x1, 0x0) 17:24:39 executing program 2: r0 = getpgid(0x0) sched_setattr(r0, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x0, 0x1}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) close(r2) r3 = memfd_create(&(0x7f0000000200)=':md5sum\x00', 0x0) pwritev(r3, &(0x7f0000000100)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x4}) write(r2, &(0x7f0000000180), 0x0) close(r1) 17:24:39 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f00000000c0)=0x4e, 0x4) sendmmsg(r1, &(0x7f0000000000), 0x33, 0x0) recvfrom(r0, &(0x7f00000002c0)=""/4096, 0x1000, 0x0, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @link_local, 'veth1_to_bridge\x00'}}, 0x703000) 17:24:39 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) ioctl(r0, 0x8, &(0x7f0000000140)="7a941fbe5fac9f099ccf0cd9824f512e19c1c601f75b763d242a7275ddf3e1fffc2e4176ca7835a7c34ecd7bbb087b9cc1") setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x3, 0x1, 0x1}, 0x10) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) io_destroy(0x0) r2 = socket(0x800000000000a, 0x80005, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', 0x81}) r3 = socket$inet6(0xa, 0x9000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") 17:24:39 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000000)={'sit0\x00', @ifru_settings={0x703000, 0x0, @sync=&(0x7f0000000040)}}) 17:24:39 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2d, 0x8, 0x1}, 0x41) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000240), &(0x7f0000000080)=""/154}, 0x18) 17:24:39 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'vlan0\x00', 0x2003}) ioctl$TUNATTACHFILTER(r0, 0x400454d8, &(0x7f0000000140)={0x1fffffffffffff0d, &(0x7f0000000080)=[{}, {}]}) 17:24:39 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) preadv(r0, &(0x7f0000003a00)=[{&(0x7f0000003900)=""/209, 0xd1}], 0x1, 0x0) 17:24:39 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffa}, 0x0, 0x8) r2 = gettid() tkill(r2, 0x12) r3 = socket$inet6(0xa, 0x21000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pselect6(0x40, &(0x7f0000000080), &(0x7f0000000fc0), &(0x7f0000013fc0), &(0x7f0000000100), &(0x7f0000000ff0)={&(0x7f00000001c0), 0x8}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) dup2(r0, r1) 17:24:39 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffa}, 0x0, 0x8) r2 = gettid() tkill(r2, 0x12) r3 = socket$inet6(0xa, 0x21000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pselect6(0x40, &(0x7f0000000080), &(0x7f0000000fc0), &(0x7f0000013fc0), &(0x7f0000000100), &(0x7f0000000ff0)={&(0x7f00000001c0), 0x8}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) dup2(r0, r1) 17:24:39 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000000)={'sit0\x00', @ifru_settings={0x703000, 0x0, @sync=&(0x7f0000000040)}}) 17:24:39 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2d, 0x8, 0x1}, 0x41) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000240), &(0x7f0000000080)=""/154}, 0x18) 17:24:39 executing program 2: r0 = getpgid(0x0) sched_setattr(r0, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x0, 0x1}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) close(r2) r3 = memfd_create(&(0x7f0000000200)=':md5sum\x00', 0x0) pwritev(r3, &(0x7f0000000100)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x4}) write(r2, &(0x7f0000000180), 0x0) close(r1) 17:24:40 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) preadv(r0, &(0x7f0000003a00)=[{&(0x7f0000003900)=""/209, 0xd1}], 0x1, 0x0) 17:24:40 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffa}, 0x0, 0x8) r2 = gettid() tkill(r2, 0x12) r3 = socket$inet6(0xa, 0x21000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pselect6(0x40, &(0x7f0000000080), &(0x7f0000000fc0), &(0x7f0000013fc0), &(0x7f0000000100), &(0x7f0000000ff0)={&(0x7f00000001c0), 0x8}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) dup2(r0, r1) 17:24:40 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(rfc7539(ctr-camellia-aesni,md5-generic))\x00'}, 0x58) close(r0) 17:24:40 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) preadv(r0, &(0x7f0000003a00)=[{&(0x7f0000003900)=""/209, 0xd1}], 0x1, 0x0) 17:24:40 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x13, 0x3, &(0x7f0000000100)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x25, 0x7a}}, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 17:24:40 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x390, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000071c0)=[{{0x0, 0x0, &(0x7f0000006140)=[{&(0x7f0000006000)=""/103, 0x67}, {&(0x7f0000006080)=""/160, 0xa0}], 0x2, &(0x7f00000061c0)=""/4096, 0x1000}}], 0x1500, 0x0, &(0x7f0000007380)={0x0, 0x1c9c380}) 17:24:40 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(rfc7539(ctr-camellia-aesni,md5-generic))\x00'}, 0x58) close(r0) 17:24:40 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x13, 0x3, &(0x7f0000000100)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x25, 0x7a}}, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 17:24:40 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x390, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000071c0)=[{{0x0, 0x0, &(0x7f0000006140)=[{&(0x7f0000006000)=""/103, 0x67}, {&(0x7f0000006080)=""/160, 0xa0}], 0x2, &(0x7f00000061c0)=""/4096, 0x1000}}], 0x1500, 0x0, &(0x7f0000007380)={0x0, 0x1c9c380}) 17:24:40 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffa}, 0x0, 0x8) r2 = gettid() tkill(r2, 0x12) r3 = socket$inet6(0xa, 0x21000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pselect6(0x40, &(0x7f0000000080), &(0x7f0000000fc0), &(0x7f0000013fc0), &(0x7f0000000100), &(0x7f0000000ff0)={&(0x7f00000001c0), 0x8}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) dup2(r0, r1) 17:24:40 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) ioctl(r0, 0x8, &(0x7f0000000140)="7a941fbe5fac9f099ccf0cd9824f512e19c1c601f75b763d242a7275ddf3e1fffc2e4176ca7835a7c34ecd7bbb087b9cc1") setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x3, 0x1, 0x1}, 0x10) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) io_destroy(0x0) r2 = socket(0x800000000000a, 0x80005, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', 0x81}) r3 = socket$inet6(0xa, 0x9000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") 17:24:40 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'vlan0\x00', 0x2003}) ioctl$TUNATTACHFILTER(r0, 0x400454d8, &(0x7f0000000140)={0x1fffffffffffff0d, &(0x7f0000000080)=[{}, {}]}) 17:24:40 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000000)={'sit0\x00', @ifru_settings={0x703000, 0x0, @sync=&(0x7f0000000040)}}) 17:24:40 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffa}, 0x0, 0x8) r2 = gettid() tkill(r2, 0x12) r3 = socket$inet6(0xa, 0x21000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pselect6(0x40, &(0x7f0000000080), &(0x7f0000000fc0), &(0x7f0000013fc0), &(0x7f0000000100), &(0x7f0000000ff0)={&(0x7f00000001c0), 0x8}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) dup2(r0, r1) 17:24:40 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x13, 0x3, &(0x7f0000000100)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x25, 0x7a}}, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 17:24:40 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) ioctl(r0, 0x8, &(0x7f0000000140)="7a941fbe5fac9f099ccf0cd9824f512e19c1c601f75b763d242a7275ddf3e1fffc2e4176ca7835a7c34ecd7bbb087b9cc1") setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x3, 0x1, 0x1}, 0x10) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) io_destroy(0x0) r2 = socket(0x800000000000a, 0x80005, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', 0x81}) r3 = socket$inet6(0xa, 0x9000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") 17:24:40 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'vlan0\x00', 0x2003}) ioctl$TUNATTACHFILTER(r0, 0x400454d8, &(0x7f0000000140)={0x1fffffffffffff0d, &(0x7f0000000080)=[{}, {}]}) 17:24:40 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffa}, 0x0, 0x8) r2 = gettid() tkill(r2, 0x12) r3 = socket$inet6(0xa, 0x21000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pselect6(0x40, &(0x7f0000000080), &(0x7f0000000fc0), &(0x7f0000013fc0), &(0x7f0000000100), &(0x7f0000000ff0)={&(0x7f00000001c0), 0x8}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) dup2(r0, r1) 17:24:40 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(rfc7539(ctr-camellia-aesni,md5-generic))\x00'}, 0x58) close(r0) 17:24:40 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x390, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000071c0)=[{{0x0, 0x0, &(0x7f0000006140)=[{&(0x7f0000006000)=""/103, 0x67}, {&(0x7f0000006080)=""/160, 0xa0}], 0x2, &(0x7f00000061c0)=""/4096, 0x1000}}], 0x1500, 0x0, &(0x7f0000007380)={0x0, 0x1c9c380}) 17:24:40 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) ioctl(r0, 0x8, &(0x7f0000000140)="7a941fbe5fac9f099ccf0cd9824f512e19c1c601f75b763d242a7275ddf3e1fffc2e4176ca7835a7c34ecd7bbb087b9cc1") setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x3, 0x1, 0x1}, 0x10) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) io_destroy(0x0) r2 = socket(0x800000000000a, 0x80005, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', 0x81}) r3 = socket$inet6(0xa, 0x9000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") 17:24:40 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x13, 0x3, &(0x7f0000000100)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x25, 0x7a}}, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 17:24:40 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) close(r0) 17:24:40 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(rfc7539(ctr-camellia-aesni,md5-generic))\x00'}, 0x58) close(r0) 17:24:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x48, 0x0, 0xc0010003]}) 17:24:41 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x390, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000071c0)=[{{0x0, 0x0, &(0x7f0000006140)=[{&(0x7f0000006000)=""/103, 0x67}, {&(0x7f0000006080)=""/160, 0xa0}], 0x2, &(0x7f00000061c0)=""/4096, 0x1000}}], 0x1500, 0x0, &(0x7f0000007380)={0x0, 0x1c9c380}) 17:24:41 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) ioctl(r0, 0x8, &(0x7f0000000140)="7a941fbe5fac9f099ccf0cd9824f512e19c1c601f75b763d242a7275ddf3e1fffc2e4176ca7835a7c34ecd7bbb087b9cc1") setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x3, 0x1, 0x1}, 0x10) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) io_destroy(0x0) r2 = socket(0x800000000000a, 0x80005, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', 0x81}) r3 = socket$inet6(0xa, 0x9000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") 17:24:41 executing program 7: r0 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x4000000007, 0x0) perf_event_open(&(0x7f0000001000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105511, &(0x7f0000001000)) 17:24:41 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) close(r0) 17:24:41 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) close(r0) 17:24:41 executing program 6: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tgkill(r1, r1, 0x21) clone(0x0, &(0x7f0000000300), &(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)) waitid(0x0, 0x0, &(0x7f0000000000), 0x8, 0x0) 17:24:41 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) ioctl(r0, 0x8, &(0x7f0000000140)="7a941fbe5fac9f099ccf0cd9824f512e19c1c601f75b763d242a7275ddf3e1fffc2e4176ca7835a7c34ecd7bbb087b9cc1") setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x3, 0x1, 0x1}, 0x10) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) io_destroy(0x0) r2 = socket(0x800000000000a, 0x80005, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', 0x81}) r3 = socket$inet6(0xa, 0x9000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") 17:24:41 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) close(r0) 17:24:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x48, 0x0, 0xc0010003]}) 17:24:41 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) close(r0) 17:24:41 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) ioctl(r0, 0x8, &(0x7f0000000140)="7a941fbe5fac9f099ccf0cd9824f512e19c1c601f75b763d242a7275ddf3e1fffc2e4176ca7835a7c34ecd7bbb087b9cc1") setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x3, 0x1, 0x1}, 0x10) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) io_destroy(0x0) r2 = socket(0x800000000000a, 0x80005, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', 0x81}) r3 = socket$inet6(0xa, 0x9000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") 17:24:41 executing program 7: r0 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x4000000007, 0x0) perf_event_open(&(0x7f0000001000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105511, &(0x7f0000001000)) 17:24:41 executing program 6: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tgkill(r1, r1, 0x21) clone(0x0, &(0x7f0000000300), &(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)) waitid(0x0, 0x0, &(0x7f0000000000), 0x8, 0x0) 17:24:41 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) close(r0) 17:24:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x48, 0x0, 0xc0010003]}) 17:24:41 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) close(r0) 17:24:41 executing program 7: r0 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x4000000007, 0x0) perf_event_open(&(0x7f0000001000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105511, &(0x7f0000001000)) 17:24:42 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) ioctl(r0, 0x8, &(0x7f0000000140)="7a941fbe5fac9f099ccf0cd9824f512e19c1c601f75b763d242a7275ddf3e1fffc2e4176ca7835a7c34ecd7bbb087b9cc1") setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x3, 0x1, 0x1}, 0x10) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) io_destroy(0x0) r2 = socket(0x800000000000a, 0x80005, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', 0x81}) r3 = socket$inet6(0xa, 0x9000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") 17:24:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x48, 0x0, 0xc0010003]}) 17:24:42 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tgkill(r1, r1, 0x21) clone(0x0, &(0x7f0000000300), &(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)) waitid(0x0, 0x0, &(0x7f0000000000), 0x8, 0x0) 17:24:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x1f, 0x4) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000140), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newroute={0x1c, 0x18, 0xd19, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}, 0x1c}}, 0x0) 17:24:42 executing program 6: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tgkill(r1, r1, 0x21) clone(0x0, &(0x7f0000000300), &(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)) waitid(0x0, 0x0, &(0x7f0000000000), 0x8, 0x0) 17:24:42 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) ioctl(r0, 0x8, &(0x7f0000000140)="7a941fbe5fac9f099ccf0cd9824f512e19c1c601f75b763d242a7275ddf3e1fffc2e4176ca7835a7c34ecd7bbb087b9cc1") setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x3, 0x1, 0x1}, 0x10) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) io_destroy(0x0) r2 = socket(0x800000000000a, 0x80005, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', 0x81}) r3 = socket$inet6(0xa, 0x9000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") 17:24:42 executing program 7: r0 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x4000000007, 0x0) perf_event_open(&(0x7f0000001000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105511, &(0x7f0000001000)) 17:24:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x1f, 0x4) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000140), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newroute={0x1c, 0x18, 0xd19, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}, 0x1c}}, 0x0) 17:24:42 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tgkill(r1, r1, 0x21) clone(0x0, &(0x7f0000000300), &(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)) waitid(0x0, 0x0, &(0x7f0000000000), 0x8, 0x0) 17:24:42 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) ioctl(r0, 0x8, &(0x7f0000000140)="7a941fbe5fac9f099ccf0cd9824f512e19c1c601f75b763d242a7275ddf3e1fffc2e4176ca7835a7c34ecd7bbb087b9cc1") setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x3, 0x1, 0x1}, 0x10) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) io_destroy(0x0) r2 = socket(0x800000000000a, 0x80005, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', 0x81}) r3 = socket$inet6(0xa, 0x9000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") 17:24:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x1f, 0x4) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000140), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newroute={0x1c, 0x18, 0xd19, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}, 0x1c}}, 0x0) 17:24:42 executing program 6: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tgkill(r1, r1, 0x21) clone(0x0, &(0x7f0000000300), &(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)) waitid(0x0, 0x0, &(0x7f0000000000), 0x8, 0x0) 17:24:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x1f, 0x4) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000140), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newroute={0x1c, 0x18, 0xd19, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}, 0x1c}}, 0x0) 17:24:42 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000140)={"66696c7465720400"}, &(0x7f0000000000)=0x44) 17:24:42 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tgkill(r1, r1, 0x21) clone(0x0, &(0x7f0000000300), &(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)) waitid(0x0, 0x0, &(0x7f0000000000), 0x8, 0x0) 17:24:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x1f, 0x4) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000140), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newroute={0x1c, 0x18, 0xd19, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}, 0x1c}}, 0x0) 17:24:43 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x1f, 0x4) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000140), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newroute={0x1c, 0x18, 0xd19, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}, 0x1c}}, 0x0) 17:24:43 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000140)={"66696c7465720400"}, &(0x7f0000000000)=0x44) 17:24:43 executing program 6: r0 = socket(0x10, 0x4000000000000002, 0xc) write(r0, &(0x7f00000000c0)="1f0000000107fffffd3b54c008000000f445c82fed001b00000b0002000000", 0x1f) 17:24:43 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000040), 0x4) 17:24:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x1f, 0x4) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000140), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newroute={0x1c, 0x18, 0xd19, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}, 0x1c}}, 0x0) [ 276.175189] netlink: 11 bytes leftover after parsing attributes in process `syz-executor6'. 17:24:43 executing program 6: r0 = socket(0x10, 0x4000000000000002, 0xc) write(r0, &(0x7f00000000c0)="1f0000000107fffffd3b54c008000000f445c82fed001b00000b0002000000", 0x1f) 17:24:43 executing program 4: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000000000)={0x77359400}, &(0x7f0000048000), 0x0) r1 = semget$private(0x0, 0x8, 0x0) semop(r1, &(0x7f0000000080)=[{0x2, 0xffff}], 0x1) semtimedop(r1, &(0x7f0000000240)=[{0x2, 0xb}], 0x1, &(0x7f0000000040)) 17:24:43 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000040), 0x4) 17:24:43 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000140)={"66696c7465720400"}, &(0x7f0000000000)=0x44) [ 276.348251] netlink: 11 bytes leftover after parsing attributes in process `syz-executor6'. 17:24:43 executing program 1: ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000100)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000004c0), 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fd5000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="baf80c66b850167b8666efbafc0c66ed0f2061660f3829efbaf80c66b852a5ad8866efbafc0ced0fe4e23ecd01670f019897000000650ff5ec1400baf80c66b8b2e7828966efbafc0ced", 0x4a}], 0x1, 0x0, &(0x7f0000000000), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:24:43 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000200)="295ee1311f16f477671070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000000c0)={0x1c, 0x27, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0x80000001, @uid}]}, 0x1c}}, 0x0) 17:24:43 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 17:24:43 executing program 6: r0 = socket(0x10, 0x4000000000000002, 0xc) write(r0, &(0x7f00000000c0)="1f0000000107fffffd3b54c008000000f445c82fed001b00000b0002000000", 0x1f) 17:24:43 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000040), 0x4) 17:24:43 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000140)={"66696c7465720400"}, &(0x7f0000000000)=0x44) 17:24:43 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$LOOP_GET_STATUS(r0, 0x1279, &(0x7f0000000080)) [ 276.494536] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. [ 276.504250] netlink: 11 bytes leftover after parsing attributes in process `syz-executor6'. 17:24:43 executing program 1: ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000100)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000004c0), 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fd5000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="baf80c66b850167b8666efbafc0c66ed0f2061660f3829efbaf80c66b852a5ad8866efbafc0ced0fe4e23ecd01670f019897000000650ff5ec1400baf80c66b8b2e7828966efbafc0ced", 0x4a}], 0x1, 0x0, &(0x7f0000000000), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:24:43 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 17:24:43 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000040), 0x4) 17:24:43 executing program 7: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295fe1311f16f477671070") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000040)) 17:24:43 executing program 6: r0 = socket(0x10, 0x4000000000000002, 0xc) write(r0, &(0x7f00000000c0)="1f0000000107fffffd3b54c008000000f445c82fed001b00000b0002000000", 0x1f) 17:24:43 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000200)="295ee1311f16f477671070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000000c0)={0x1c, 0x27, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0x80000001, @uid}]}, 0x1c}}, 0x0) [ 276.723723] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. [ 276.737749] netlink: 11 bytes leftover after parsing attributes in process `syz-executor6'. 17:24:44 executing program 4: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000000000)={0x77359400}, &(0x7f0000048000), 0x0) r1 = semget$private(0x0, 0x8, 0x0) semop(r1, &(0x7f0000000080)=[{0x2, 0xffff}], 0x1) semtimedop(r1, &(0x7f0000000240)=[{0x2, 0xb}], 0x1, &(0x7f0000000040)) 17:24:44 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$LOOP_GET_STATUS(r0, 0x1279, &(0x7f0000000080)) 17:24:44 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x8000000000000a6, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd, 0xa, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r1, &(0x7f0000000200), &(0x7f0000000040)=""/12}, 0x18) 17:24:44 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 17:24:44 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000200)="295ee1311f16f477671070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000000c0)={0x1c, 0x27, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0x80000001, @uid}]}, 0x1c}}, 0x0) 17:24:44 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)}, &(0x7f0000000100)=0x10) 17:24:44 executing program 1: ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000100)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000004c0), 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fd5000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="baf80c66b850167b8666efbafc0c66ed0f2061660f3829efbaf80c66b852a5ad8866efbafc0ced0fe4e23ecd01670f019897000000650ff5ec1400baf80c66b8b2e7828966efbafc0ced", 0x4a}], 0x1, 0x0, &(0x7f0000000000), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:24:44 executing program 7: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295fe1311f16f477671070") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000040)) [ 277.227589] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. 17:24:44 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 17:24:44 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$LOOP_GET_STATUS(r0, 0x1279, &(0x7f0000000080)) 17:24:44 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)}, &(0x7f0000000100)=0x10) 17:24:44 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x8000000000000a6, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd, 0xa, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r1, &(0x7f0000000200), &(0x7f0000000040)=""/12}, 0x18) 17:24:44 executing program 7: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295fe1311f16f477671070") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000040)) 17:24:44 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000200)="295ee1311f16f477671070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000000c0)={0x1c, 0x27, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0x80000001, @uid}]}, 0x1c}}, 0x0) 17:24:44 executing program 1: ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000100)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000004c0), 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fd5000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="baf80c66b850167b8666efbafc0c66ed0f2061660f3829efbaf80c66b852a5ad8866efbafc0ced0fe4e23ecd01670f019897000000650ff5ec1400baf80c66b8b2e7828966efbafc0ced", 0x4a}], 0x1, 0x0, &(0x7f0000000000), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:24:44 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$LOOP_GET_STATUS(r0, 0x1279, &(0x7f0000000080)) [ 277.433366] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. 17:24:45 executing program 4: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000000000)={0x77359400}, &(0x7f0000048000), 0x0) r1 = semget$private(0x0, 0x8, 0x0) semop(r1, &(0x7f0000000080)=[{0x2, 0xffff}], 0x1) semtimedop(r1, &(0x7f0000000240)=[{0x2, 0xb}], 0x1, &(0x7f0000000040)) 17:24:45 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)}, &(0x7f0000000100)=0x10) 17:24:45 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x8000000000000a6, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd, 0xa, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r1, &(0x7f0000000200), &(0x7f0000000040)=""/12}, 0x18) 17:24:45 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x8000000000000a6, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd, 0xa, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r1, &(0x7f0000000200), &(0x7f0000000040)=""/12}, 0x18) 17:24:45 executing program 7: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295fe1311f16f477671070") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000040)) 17:24:45 executing program 3: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000000000)={0x77359400}, &(0x7f0000048000), 0x0) r1 = semget$private(0x0, 0x8, 0x0) semop(r1, &(0x7f0000000080)=[{0x2, 0xffff}], 0x1) semtimedop(r1, &(0x7f0000000240)=[{0x2, 0xb}], 0x1, &(0x7f0000000040)) 17:24:45 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000000)="9c5b1f191c0ffd8ec2bd99c337e7a0b0d796f05f164aa1edb4327d658f879152ad117306b8d51fd172a62bc05cf90f342697c53c9bf9794d193fc8165f0733fad483779e1307ac1e89af9012cebdde82e599632937b52770d71130d8738c39f1cd0a62bef197bc7f5dd46596635ecf23f3bfc701a4000ab127cd8bc09079b8d935bf8dd72019694b7039d1b6e8e42980fb023d6bcece394a5a7a09934d0ed71faf8b16011f360679021fa39aa397e9fcd4cd6a0ac8595ac951681a2061ccdee77843cbd0e040b88e44ffb41f57dc84aadc6f63cba4eb786bbf41674f99e1f61802e5541a482109f14336a3326159", 0xee, 0x100}]) 17:24:45 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002f00)={&(0x7f0000000000), 0xc, &(0x7f0000002ec0)={&(0x7f0000002dc0)=@ipv6_newroute={0x30, 0x18, 0x401, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc, 0x9, {0xd48}}, @RTA_OIF={0x8}]}, 0x30}}, 0x0) 17:24:45 executing program 7: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000039000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$nfs4(&(0x7f0000000100)='nfs4\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)='!@cgroup\x00') rename(&(0x7f0000000040)='./control/file0\x00', &(0x7f0000000140)='./file0\x00') [ 278.131522] Dev loop0: unable to read RDB block 1 [ 278.136729] loop0: AHDI p2 p4 [ 278.140012] loop0: partition table partially beyond EOD, truncated 17:24:45 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)}, &(0x7f0000000100)=0x10) 17:24:45 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002f00)={&(0x7f0000000000), 0xc, &(0x7f0000002ec0)={&(0x7f0000002dc0)=@ipv6_newroute={0x30, 0x18, 0x401, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc, 0x9, {0xd48}}, @RTA_OIF={0x8}]}, 0x30}}, 0x0) 17:24:45 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x8000000000000a6, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd, 0xa, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r1, &(0x7f0000000200), &(0x7f0000000040)=""/12}, 0x18) 17:24:45 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x8000000000000a6, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd, 0xa, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r1, &(0x7f0000000200), &(0x7f0000000040)=""/12}, 0x18) [ 278.218283] loop0: p2 start 2020327233 is beyond EOD, truncated 17:24:45 executing program 6: capset(&(0x7f0000000000)={0x400019980330}, &(0x7f0000000200)={0x102c, 0x7fff}) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000240)=0x7fffffff, 0x4) 17:24:45 executing program 5: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x3, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0xc5) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040), 0x4) 17:24:45 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x8000000000000a6, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd, 0xa, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r1, &(0x7f0000000200), &(0x7f0000000040)=""/12}, 0x18) [ 278.353762] Dev loop0: unable to read RDB block 1 [ 278.358835] loop0: AHDI p2 p4 [ 278.362094] loop0: partition table partially beyond EOD, truncated [ 278.436333] loop0: p2 start 2020327233 is beyond EOD, truncated 17:24:46 executing program 4: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000000000)={0x77359400}, &(0x7f0000048000), 0x0) r1 = semget$private(0x0, 0x8, 0x0) semop(r1, &(0x7f0000000080)=[{0x2, 0xffff}], 0x1) semtimedop(r1, &(0x7f0000000240)=[{0x2, 0xb}], 0x1, &(0x7f0000000040)) 17:24:46 executing program 7: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000039000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$nfs4(&(0x7f0000000100)='nfs4\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)='!@cgroup\x00') rename(&(0x7f0000000040)='./control/file0\x00', &(0x7f0000000140)='./file0\x00') 17:24:46 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002f00)={&(0x7f0000000000), 0xc, &(0x7f0000002ec0)={&(0x7f0000002dc0)=@ipv6_newroute={0x30, 0x18, 0x401, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc, 0x9, {0xd48}}, @RTA_OIF={0x8}]}, 0x30}}, 0x0) 17:24:46 executing program 6: capset(&(0x7f0000000000)={0x400019980330}, &(0x7f0000000200)={0x102c, 0x7fff}) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000240)=0x7fffffff, 0x4) 17:24:46 executing program 5: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x3, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0xc5) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040), 0x4) 17:24:46 executing program 3: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000000000)={0x77359400}, &(0x7f0000048000), 0x0) r1 = semget$private(0x0, 0x8, 0x0) semop(r1, &(0x7f0000000080)=[{0x2, 0xffff}], 0x1) semtimedop(r1, &(0x7f0000000240)=[{0x2, 0xb}], 0x1, &(0x7f0000000040)) 17:24:46 executing program 2: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000039000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$nfs4(&(0x7f0000000100)='nfs4\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)='!@cgroup\x00') rename(&(0x7f0000000040)='./control/file0\x00', &(0x7f0000000140)='./file0\x00') 17:24:46 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000000)="9c5b1f191c0ffd8ec2bd99c337e7a0b0d796f05f164aa1edb4327d658f879152ad117306b8d51fd172a62bc05cf90f342697c53c9bf9794d193fc8165f0733fad483779e1307ac1e89af9012cebdde82e599632937b52770d71130d8738c39f1cd0a62bef197bc7f5dd46596635ecf23f3bfc701a4000ab127cd8bc09079b8d935bf8dd72019694b7039d1b6e8e42980fb023d6bcece394a5a7a09934d0ed71faf8b16011f360679021fa39aa397e9fcd4cd6a0ac8595ac951681a2061ccdee77843cbd0e040b88e44ffb41f57dc84aadc6f63cba4eb786bbf41674f99e1f61802e5541a482109f14336a3326159", 0xee, 0x100}]) 17:24:46 executing program 5: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x3, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0xc5) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040), 0x4) 17:24:46 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002f00)={&(0x7f0000000000), 0xc, &(0x7f0000002ec0)={&(0x7f0000002dc0)=@ipv6_newroute={0x30, 0x18, 0x401, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc, 0x9, {0xd48}}, @RTA_OIF={0x8}]}, 0x30}}, 0x0) 17:24:46 executing program 7: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000039000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$nfs4(&(0x7f0000000100)='nfs4\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)='!@cgroup\x00') rename(&(0x7f0000000040)='./control/file0\x00', &(0x7f0000000140)='./file0\x00') [ 279.030184] Dev loop0: unable to read RDB block 1 [ 279.035199] loop0: AHDI p2 p4 [ 279.038464] loop0: partition table partially beyond EOD, truncated 17:24:46 executing program 6: capset(&(0x7f0000000000)={0x400019980330}, &(0x7f0000000200)={0x102c, 0x7fff}) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000240)=0x7fffffff, 0x4) 17:24:46 executing program 2: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000039000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$nfs4(&(0x7f0000000100)='nfs4\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)='!@cgroup\x00') rename(&(0x7f0000000040)='./control/file0\x00', &(0x7f0000000140)='./file0\x00') [ 279.138509] loop0: p2 start 2020327233 is beyond EOD, truncated 17:24:46 executing program 1: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000039000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$nfs4(&(0x7f0000000100)='nfs4\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)='!@cgroup\x00') rename(&(0x7f0000000040)='./control/file0\x00', &(0x7f0000000140)='./file0\x00') 17:24:46 executing program 6: capset(&(0x7f0000000000)={0x400019980330}, &(0x7f0000000200)={0x102c, 0x7fff}) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000240)=0x7fffffff, 0x4) 17:24:46 executing program 5: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x3, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0xc5) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040), 0x4) 17:24:46 executing program 2: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000039000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$nfs4(&(0x7f0000000100)='nfs4\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)='!@cgroup\x00') rename(&(0x7f0000000040)='./control/file0\x00', &(0x7f0000000140)='./file0\x00') 17:24:46 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000000)="9c5b1f191c0ffd8ec2bd99c337e7a0b0d796f05f164aa1edb4327d658f879152ad117306b8d51fd172a62bc05cf90f342697c53c9bf9794d193fc8165f0733fad483779e1307ac1e89af9012cebdde82e599632937b52770d71130d8738c39f1cd0a62bef197bc7f5dd46596635ecf23f3bfc701a4000ab127cd8bc09079b8d935bf8dd72019694b7039d1b6e8e42980fb023d6bcece394a5a7a09934d0ed71faf8b16011f360679021fa39aa397e9fcd4cd6a0ac8595ac951681a2061ccdee77843cbd0e040b88e44ffb41f57dc84aadc6f63cba4eb786bbf41674f99e1f61802e5541a482109f14336a3326159", 0xee, 0x100}]) 17:24:46 executing program 7: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000039000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$nfs4(&(0x7f0000000100)='nfs4\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)='!@cgroup\x00') rename(&(0x7f0000000040)='./control/file0\x00', &(0x7f0000000140)='./file0\x00') 17:24:46 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000000440), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00005c8000)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65c856a45d61154adc2b2a976fbffffffffffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x81, &(0x7f0000e66000)={0x2, 0x0, @multicast2}, 0x10) recvmmsg(r0, &(0x7f0000002940)=[{{&(0x7f0000002200)=@hci, 0x80, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1, &(0x7f0000002480)=""/112, 0x70}}, {{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f00000027c0)=""/83, 0x211}], 0x1, &(0x7f00000028c0)=""/87, 0x57}}], 0x2, 0x0, &(0x7f0000002a80)={0x0, 0x989680}) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = gettid() tkill(r1, 0x16) 17:24:46 executing program 1: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000039000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$nfs4(&(0x7f0000000100)='nfs4\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)='!@cgroup\x00') rename(&(0x7f0000000040)='./control/file0\x00', &(0x7f0000000140)='./file0\x00') 17:24:46 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setregset(0x4205, r1, 0x202, &(0x7f0000000040)={&(0x7f0000000140)}) 17:24:46 executing program 3: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000000000)={0x77359400}, &(0x7f0000048000), 0x0) r1 = semget$private(0x0, 0x8, 0x0) semop(r1, &(0x7f0000000080)=[{0x2, 0xffff}], 0x1) semtimedop(r1, &(0x7f0000000240)=[{0x2, 0xb}], 0x1, &(0x7f0000000040)) 17:24:46 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @remote, @remote}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00'}) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000280)={@multicast2, @loopback}, 0x10) [ 279.869809] Dev loop0: unable to read RDB block 1 [ 279.874821] loop0: AHDI p2 p4 [ 279.878081] loop0: partition table partially beyond EOD, truncated 17:24:47 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setregset(0x4205, r1, 0x202, &(0x7f0000000040)={&(0x7f0000000140)}) [ 279.948621] device lo entered promiscuous mode [ 279.987958] loop0: p2 start 2020327233 is beyond EOD, truncated [ 279.996418] device lo left promiscuous mode 17:24:47 executing program 1: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000039000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$nfs4(&(0x7f0000000100)='nfs4\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)='!@cgroup\x00') rename(&(0x7f0000000040)='./control/file0\x00', &(0x7f0000000140)='./file0\x00') 17:24:47 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='gretap0\x00', 0xfb) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x1}, 0x10) 17:24:47 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000000)="9c5b1f191c0ffd8ec2bd99c337e7a0b0d796f05f164aa1edb4327d658f879152ad117306b8d51fd172a62bc05cf90f342697c53c9bf9794d193fc8165f0733fad483779e1307ac1e89af9012cebdde82e599632937b52770d71130d8738c39f1cd0a62bef197bc7f5dd46596635ecf23f3bfc701a4000ab127cd8bc09079b8d935bf8dd72019694b7039d1b6e8e42980fb023d6bcece394a5a7a09934d0ed71faf8b16011f360679021fa39aa397e9fcd4cd6a0ac8595ac951681a2061ccdee77843cbd0e040b88e44ffb41f57dc84aadc6f63cba4eb786bbf41674f99e1f61802e5541a482109f14336a3326159", 0xee, 0x100}]) 17:24:47 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpgid(0x0) sched_setscheduler(r1, 0x1, &(0x7f0000000080)=0x5e) read(r0, &(0x7f0000000040)=""/28, 0x161) clock_nanosleep(0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) munmap(&(0x7f00005a2000/0x1000)=nil, 0x1000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000000c0), &(0x7f0000000640)=0x8) 17:24:47 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setregset(0x4205, r1, 0x202, &(0x7f0000000040)={&(0x7f0000000140)}) 17:24:47 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000000580)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) 17:24:47 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='gretap0\x00', 0xfb) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x1}, 0x10) [ 280.235710] Dev loop0: unable to read RDB block 1 [ 280.240774] loop0: AHDI p2 p4 [ 280.244069] loop0: partition table partially beyond EOD, truncated 17:24:47 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setregset(0x4205, r1, 0x202, &(0x7f0000000040)={&(0x7f0000000140)}) [ 280.378478] loop0: p2 start 2020327233 is beyond EOD, truncated 17:24:47 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='gretap0\x00', 0xfb) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x1}, 0x10) 17:24:47 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000000580)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) 17:24:47 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)='./file0\x00', &(0x7f0000000580)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000700)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)='./file0\x00') 17:24:47 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000440)={[{@fat=@tz_utc='tz=UTC'}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 17:24:47 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='gretap0\x00', 0xfb) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x1}, 0x10) 17:24:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendmmsg(r0, &(0x7f0000000300)=[{{&(0x7f0000000180)=@nfc, 0x80, &(0x7f00000007c0), 0x0, &(0x7f0000000840)}}], 0x1, 0x805) [ 280.690819] FAT-fs (loop5): bogus number of reserved sectors [ 280.696752] FAT-fs (loop5): Can't find a valid FAT filesystem [ 280.840967] device lo entered promiscuous mode [ 280.919558] device lo left promiscuous mode 17:24:48 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @remote, @remote}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00'}) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000280)={@multicast2, @loopback}, 0x10) 17:24:48 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000000580)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) 17:24:48 executing program 3: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x22, &(0x7f0000000000)={0x2, 0x20000}, 0x10) 17:24:48 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)='./file0\x00', &(0x7f0000000580)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000700)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)='./file0\x00') 17:24:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendmmsg(r0, &(0x7f0000000300)=[{{&(0x7f0000000180)=@nfc, 0x80, &(0x7f00000007c0), 0x0, &(0x7f0000000840)}}], 0x1, 0x805) [ 281.081154] device lo entered promiscuous mode 17:24:48 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpgid(0x0) sched_setscheduler(r1, 0x1, &(0x7f0000000080)=0x5e) read(r0, &(0x7f0000000040)=""/28, 0x161) clock_nanosleep(0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) munmap(&(0x7f00005a2000/0x1000)=nil, 0x1000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000000c0), &(0x7f0000000640)=0x8) 17:24:48 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000440)={[{@fat=@tz_utc='tz=UTC'}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 17:24:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendmmsg(r0, &(0x7f0000000300)=[{{&(0x7f0000000180)=@nfc, 0x80, &(0x7f00000007c0), 0x0, &(0x7f0000000840)}}], 0x1, 0x805) 17:24:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendmmsg(r0, &(0x7f0000000300)=[{{&(0x7f0000000180)=@nfc, 0x80, &(0x7f00000007c0), 0x0, &(0x7f0000000840)}}], 0x1, 0x805) 17:24:48 executing program 3: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x22, &(0x7f0000000000)={0x2, 0x20000}, 0x10) [ 281.181628] device lo left promiscuous mode 17:24:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendmmsg(r0, &(0x7f0000000300)=[{{&(0x7f0000000180)=@nfc, 0x80, &(0x7f00000007c0), 0x0, &(0x7f0000000840)}}], 0x1, 0x805) 17:24:48 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000000580)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) [ 281.258536] FAT-fs (loop5): bogus number of reserved sectors [ 281.264515] FAT-fs (loop5): Can't find a valid FAT filesystem 17:24:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendmmsg(r0, &(0x7f0000000300)=[{{&(0x7f0000000180)=@nfc, 0x80, &(0x7f00000007c0), 0x0, &(0x7f0000000840)}}], 0x1, 0x805) 17:24:48 executing program 3: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x22, &(0x7f0000000000)={0x2, 0x20000}, 0x10) 17:24:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendmmsg(r0, &(0x7f0000000300)=[{{&(0x7f0000000180)=@nfc, 0x80, &(0x7f00000007c0), 0x0, &(0x7f0000000840)}}], 0x1, 0x805) 17:24:48 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)='./file0\x00', &(0x7f0000000580)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000700)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)='./file0\x00') 17:24:48 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @remote, @remote}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00'}) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000280)={@multicast2, @loopback}, 0x10) 17:24:48 executing program 3: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x22, &(0x7f0000000000)={0x2, 0x20000}, 0x10) 17:24:48 executing program 6: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000440)={[{@fat=@tz_utc='tz=UTC'}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 17:24:48 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0xff, 0x1, &(0x7f0000000040), 0x0) 17:24:48 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x800, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x101ff, 0x3, 0x0, 0x1000, &(0x7f0000fff000/0x1000)=nil}) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="89130400004514ad773f717ff3f3768e83", 0x11) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000000, 0x10, r0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x400000, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$TCSBRK(r6, 0x5409, 0x101) bind(r6, &(0x7f00000001c0)=@ethernet={0x307, @local}, 0x80) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={{0x77359400}, {r2, r3/1000+30000}}) fdatasync(r5) [ 281.809532] device lo entered promiscuous mode [ 281.828078] FAT-fs (loop6): bogus number of reserved sectors [ 281.834055] FAT-fs (loop6): Can't find a valid FAT filesystem [ 281.953194] device lo left promiscuous mode 17:24:49 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpgid(0x0) sched_setscheduler(r1, 0x1, &(0x7f0000000080)=0x5e) read(r0, &(0x7f0000000040)=""/28, 0x161) clock_nanosleep(0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) munmap(&(0x7f00005a2000/0x1000)=nil, 0x1000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000000c0), &(0x7f0000000640)=0x8) 17:24:49 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)='./file0\x00', &(0x7f0000000580)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000700)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)='./file0\x00') 17:24:49 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000440)={[{@fat=@tz_utc='tz=UTC'}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 17:24:49 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = gettid() r2 = socket$inet(0x2, 0x5, 0x0) connect$inet(r2, &(0x7f0000000300)={0x2, 0x0, @dev}, 0x10) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000583ffc)) readv(r2, &(0x7f0000000240)=[{&(0x7f0000001340)=""/219, 0xdb}], 0x1) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000e60000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) tkill(r1, 0x15) 17:24:49 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0xff, 0x1, &(0x7f0000000040), 0x0) 17:24:49 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x800, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x101ff, 0x3, 0x0, 0x1000, &(0x7f0000fff000/0x1000)=nil}) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="89130400004514ad773f717ff3f3768e83", 0x11) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000000, 0x10, r0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x400000, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$TCSBRK(r6, 0x5409, 0x101) bind(r6, &(0x7f00000001c0)=@ethernet={0x307, @local}, 0x80) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={{0x77359400}, {r2, r3/1000+30000}}) fdatasync(r5) 17:24:49 executing program 6: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000440)={[{@fat=@tz_utc='tz=UTC'}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 17:24:49 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0xff, 0x1, &(0x7f0000000040), 0x0) 17:24:49 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x800, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x101ff, 0x3, 0x0, 0x1000, &(0x7f0000fff000/0x1000)=nil}) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="89130400004514ad773f717ff3f3768e83", 0x11) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000000, 0x10, r0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x400000, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$TCSBRK(r6, 0x5409, 0x101) bind(r6, &(0x7f00000001c0)=@ethernet={0x307, @local}, 0x80) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={{0x77359400}, {r2, r3/1000+30000}}) fdatasync(r5) [ 282.183920] FAT-fs (loop5): bogus number of reserved sectors [ 282.189892] FAT-fs (loop5): Can't find a valid FAT filesystem 17:24:49 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0xff, 0x1, &(0x7f0000000040), 0x0) 17:24:49 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = gettid() r2 = socket$inet(0x2, 0x5, 0x0) connect$inet(r2, &(0x7f0000000300)={0x2, 0x0, @dev}, 0x10) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000583ffc)) readv(r2, &(0x7f0000000240)=[{&(0x7f0000001340)=""/219, 0xdb}], 0x1) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000e60000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) tkill(r1, 0x15) [ 282.308200] FAT-fs (loop6): bogus number of reserved sectors [ 282.314156] FAT-fs (loop6): Can't find a valid FAT filesystem 17:24:49 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @remote, @remote}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00'}) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000280)={@multicast2, @loopback}, 0x10) 17:24:49 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = gettid() r2 = socket$inet(0x2, 0x5, 0x0) connect$inet(r2, &(0x7f0000000300)={0x2, 0x0, @dev}, 0x10) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000583ffc)) readv(r2, &(0x7f0000000240)=[{&(0x7f0000001340)=""/219, 0xdb}], 0x1) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000e60000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) tkill(r1, 0x15) 17:24:49 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000440)={[{@fat=@tz_utc='tz=UTC'}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 17:24:49 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x800, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x101ff, 0x3, 0x0, 0x1000, &(0x7f0000fff000/0x1000)=nil}) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="89130400004514ad773f717ff3f3768e83", 0x11) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000000, 0x10, r0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x400000, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$TCSBRK(r6, 0x5409, 0x101) bind(r6, &(0x7f00000001c0)=@ethernet={0x307, @local}, 0x80) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={{0x77359400}, {r2, r3/1000+30000}}) fdatasync(r5) 17:24:49 executing program 6: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000440)={[{@fat=@tz_utc='tz=UTC'}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 282.450874] device lo entered promiscuous mode [ 282.535150] FAT-fs (loop5): bogus number of reserved sectors [ 282.541157] FAT-fs (loop5): Can't find a valid FAT filesystem [ 282.560857] FAT-fs (loop6): bogus number of reserved sectors [ 282.566831] FAT-fs (loop6): Can't find a valid FAT filesystem [ 282.720703] device lo left promiscuous mode 17:24:50 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x800, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x101ff, 0x3, 0x0, 0x1000, &(0x7f0000fff000/0x1000)=nil}) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="89130400004514ad773f717ff3f3768e83", 0x11) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000000, 0x10, r0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x400000, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$TCSBRK(r6, 0x5409, 0x101) bind(r6, &(0x7f00000001c0)=@ethernet={0x307, @local}, 0x80) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={{0x77359400}, {r2, r3/1000+30000}}) fdatasync(r5) 17:24:50 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = gettid() r2 = socket$inet(0x2, 0x5, 0x0) connect$inet(r2, &(0x7f0000000300)={0x2, 0x0, @dev}, 0x10) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000583ffc)) readv(r2, &(0x7f0000000240)=[{&(0x7f0000001340)=""/219, 0xdb}], 0x1) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000e60000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) tkill(r1, 0x15) 17:24:50 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = gettid() r2 = socket$inet(0x2, 0x5, 0x0) connect$inet(r2, &(0x7f0000000300)={0x2, 0x0, @dev}, 0x10) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000583ffc)) readv(r2, &(0x7f0000000240)=[{&(0x7f0000001340)=""/219, 0xdb}], 0x1) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000e60000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) tkill(r1, 0x15) 17:24:50 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @dev}}}, &(0x7f0000000300)=0x84) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 17:24:50 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) recvmsg(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001540), 0x0, &(0x7f00000015c0)=""/131, 0x83}, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) ioctl(r0, 0x4000008906, &(0x7f0000000200)) 17:24:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x10, 0x0, [0x0, 0x0, 0x4b564d02]}) 17:24:50 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x800, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x101ff, 0x3, 0x0, 0x1000, &(0x7f0000fff000/0x1000)=nil}) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="89130400004514ad773f717ff3f3768e83", 0x11) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000000, 0x10, r0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x400000, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$TCSBRK(r6, 0x5409, 0x101) bind(r6, &(0x7f00000001c0)=@ethernet={0x307, @local}, 0x80) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={{0x77359400}, {r2, r3/1000+30000}}) fdatasync(r5) 17:24:50 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpgid(0x0) sched_setscheduler(r1, 0x1, &(0x7f0000000080)=0x5e) read(r0, &(0x7f0000000040)=""/28, 0x161) clock_nanosleep(0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) munmap(&(0x7f00005a2000/0x1000)=nil, 0x1000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000000c0), &(0x7f0000000640)=0x8) 17:24:50 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f00000000c0), 0xffff) 17:24:50 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x800, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x101ff, 0x3, 0x0, 0x1000, &(0x7f0000fff000/0x1000)=nil}) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="89130400004514ad773f717ff3f3768e83", 0x11) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000000, 0x10, r0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x400000, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$TCSBRK(r6, 0x5409, 0x101) bind(r6, &(0x7f00000001c0)=@ethernet={0x307, @local}, 0x80) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={{0x77359400}, {r2, r3/1000+30000}}) fdatasync(r5) 17:24:50 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @dev}}}, &(0x7f0000000300)=0x84) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 17:24:50 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = gettid() r2 = socket$inet(0x2, 0x5, 0x0) connect$inet(r2, &(0x7f0000000300)={0x2, 0x0, @dev}, 0x10) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000583ffc)) readv(r2, &(0x7f0000000240)=[{&(0x7f0000001340)=""/219, 0xdb}], 0x1) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000e60000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) tkill(r1, 0x15) 17:24:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x10, 0x0, [0x0, 0x0, 0x4b564d02]}) 17:24:50 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x3) r2 = dup2(r1, r1) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000011000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000080)="660f21b7f24c0f2c7c3b5366baa000ec42adc4a121ed7c3ae266baf80cb803d5da8cef66bafc0cb0b3ee0fc79e00000000f3260f21ca2e420f01330f381d7eba", 0x40}], 0x1, 0x0, &(0x7f0000000200), 0x0) 17:24:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x13, &(0x7f0000000080), &(0x7f0000000140)=0x1) 17:24:50 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) recvmsg(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001540), 0x0, &(0x7f00000015c0)=""/131, 0x83}, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) ioctl(r0, 0x4000008906, &(0x7f0000000200)) 17:24:50 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @dev}}}, &(0x7f0000000300)=0x84) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 17:24:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x10, 0x0, [0x0, 0x0, 0x4b564d02]}) 17:24:50 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = gettid() r2 = socket$inet(0x2, 0x5, 0x0) connect$inet(r2, &(0x7f0000000300)={0x2, 0x0, @dev}, 0x10) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000583ffc)) readv(r2, &(0x7f0000000240)=[{&(0x7f0000001340)=""/219, 0xdb}], 0x1) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000e60000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) tkill(r1, 0x15) 17:24:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x13, &(0x7f0000000080), &(0x7f0000000140)=0x1) 17:24:50 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010400)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000340)={[{@grpjquota={'grpjquota', 0x3d, 'f2fs\x00'}}, {@test_dummy_encryption='test_dummy_encryption'}, {@test_dummy_encryption='test_dummy_encryption'}, {@alloc_mode_def='alloc_mode=default'}, {@noflush_merge='noflush_merge'}, {@discard='discard'}, {@extent_cache='extent_cache'}]}) 17:24:50 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) recvmsg(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001540), 0x0, &(0x7f00000015c0)=""/131, 0x83}, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) ioctl(r0, 0x4000008906, &(0x7f0000000200)) 17:24:50 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x3) r2 = dup2(r1, r1) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000011000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000080)="660f21b7f24c0f2c7c3b5366baa000ec42adc4a121ed7c3ae266baf80cb803d5da8cef66bafc0cb0b3ee0fc79e00000000f3260f21ca2e420f01330f381d7eba", 0x40}], 0x1, 0x0, &(0x7f0000000200), 0x0) [ 283.866218] f2fs_msg: 22 callbacks suppressed [ 283.866256] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 283.877953] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 283.914350] F2FS-fs (loop3): journaled quota format not specified [ 283.920877] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 283.928052] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 283.936726] F2FS-fs (loop3): journaled quota format not specified 17:24:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x10, 0x0, [0x0, 0x0, 0x4b564d02]}) 17:24:51 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @dev}}}, &(0x7f0000000300)=0x84) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 17:24:51 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x13, &(0x7f0000000080), &(0x7f0000000140)=0x1) 17:24:51 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) recvmsg(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001540), 0x0, &(0x7f00000015c0)=""/131, 0x83}, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) ioctl(r0, 0x4000008906, &(0x7f0000000200)) 17:24:51 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x3) r2 = dup2(r1, r1) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000011000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000080)="660f21b7f24c0f2c7c3b5366baa000ec42adc4a121ed7c3ae266baf80cb803d5da8cef66bafc0cb0b3ee0fc79e00000000f3260f21ca2e420f01330f381d7eba", 0x40}], 0x1, 0x0, &(0x7f0000000200), 0x0) 17:24:51 executing program 7: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="5fb88c750196077aa3214bebc13f7d74ad4d9320611cf5a33f2a3f09e1c926359dcfe20001c781cb67f79cb0c6f5f4bf8ed60dce2176c22a20b22b9b24172b5569ec67906e7df93b05b19ba5360f2eab62812070fc181a2483366595113b240804d882a7dcd7ac4ba53e06d02558968b978122716d1823dcc7d40155c1bc1e8433f5ba15f5ee48c0ca941fce872e497d1377e2a5bde956f003caaf58c7520f82d7346c266e8ea70dab3bb7af6d78602a31ab8d232b07f6e3ef524b552ed88a1b1c02bc89f4f671855d40a2c1c173d4bb121bc86270c32d39c4c0d09a29b8983169914d8df86417a802b772bb638f72ccdcbb46267b5751816c77b6739f484292d5ca5e1bc4efee06f4e07e6a795faee2af27a8f21298055806494ee0e961cd5bd077bd7756f9e39dd3abdbe5c598cc5cbd44c5c319af923fbc4731545ff134749c2f42ee8454bf33ef309a6323dc847676d5be2fcb9abc717fc1e29396943ec0e264a80d64ca66ef2c42a57112a8a146097d9f4256ef6e6fd73be26e9a5f79b21dae42066d9cf4441021d64a2d6fd61c7ea709948d4be380e0fa4b76dff6aeef45", 0x1a1, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000200)={'tunl0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) [ 283.959118] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 283.966260] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 283.998912] F2FS-fs (loop3): journaled quota format not specified [ 284.046383] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) 17:24:51 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000840)=@updpolicy={0xb8, 0x19, 0x5, 0x0, 0x0, {{@in=@multicast1=0xe000000e, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0xb8}}, 0x0) 17:24:51 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000040)=0x4) 17:24:51 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010400)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000340)={[{@grpjquota={'grpjquota', 0x3d, 'f2fs\x00'}}, {@test_dummy_encryption='test_dummy_encryption'}, {@test_dummy_encryption='test_dummy_encryption'}, {@alloc_mode_def='alloc_mode=default'}, {@noflush_merge='noflush_merge'}, {@discard='discard'}, {@extent_cache='extent_cache'}]}) 17:24:51 executing program 7: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x1a1, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000200)={'tunl0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) 17:24:51 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)) 17:24:51 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x3) r2 = dup2(r1, r1) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000011000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000080)="660f21b7f24c0f2c7c3b5366baa000ec42adc4a121ed7c3ae266baf80cb803d5da8cef66bafc0cb0b3ee0fc79e00000000f3260f21ca2e420f01330f381d7eba", 0x40}], 0x1, 0x0, &(0x7f0000000200), 0x0) 17:24:51 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x13, &(0x7f0000000080), &(0x7f0000000140)=0x1) 17:24:51 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="0a5cc807003f5f85714070") ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x80247009) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'rfc3686(ctr-aes-aesni)\x00'}, 0x66) 17:24:51 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010400)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000340)={[{@grpjquota={'grpjquota', 0x3d, 'f2fs\x00'}}, {@test_dummy_encryption='test_dummy_encryption'}, {@test_dummy_encryption='test_dummy_encryption'}, {@alloc_mode_def='alloc_mode=default'}, {@noflush_merge='noflush_merge'}, {@discard='discard'}, {@extent_cache='extent_cache'}]}) 17:24:51 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000040)=0x4) 17:24:51 executing program 4: socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000040)) socket$inet6(0xa, 0x1000000000002, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000000180)='./file2\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="10"], 0x1) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40002, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000140)={0x7}, 0xfea8) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000280)=ANY=[]) ioctl$FUSE_DEV_IOC_CLONE(r1, 0xc028660f, &(0x7f0000000040)) 17:24:51 executing program 7: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="5fb88c750196077aa3214bebc13f7d74ad4d9320611cf5a33f2a3f09e1c926359dcfe20001c781cb67f79cb0c6f5f4bf8ed60dce2176c22a20b22b9b24172b5569ec67906e7df93b05b19ba5360f2eab62812070fc181a2483366595113b240804d882a7dcd7ac4ba53e06d02558968b978122716d1823dcc7d40155c1bc1e8433f5ba15f5ee48c0ca941fce872e497d1377e2a5bde956f003caaf58c7520f82d7346c266e8ea70dab3bb7af6d78602a31ab8d232b07f6e3ef524b552ed88a1b1c02bc89f4f671855d40a2c1c173d4bb121bc86270c32d39c4c0d09a29b8983169914d8df86417a802b772bb638f72ccdcbb46267b5751816c77b6739f484292d5ca5e1bc4efee06f4e07e6a795faee2af27a8f21298055806494ee0e961cd5bd077bd7756f9e39dd3abdbe5c598cc5cbd44c5c319af923fbc4731545ff134749c2f42ee8454bf33ef309a6323dc847676d5be2fcb9abc717fc1e29396943ec0e264a80d64ca66ef2c42a57112a8a146097d9f4256ef6e6fd73be26e9a5f79b21dae42066d9cf4441021d64a2d6fd61c7ea709948d4be380e0fa4b76dff6aeef45", 0x1a1, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000200)={'tunl0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) 17:24:51 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x400448c9, &(0x7f0000000000)={'yam0\x00'}) 17:24:51 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 17:24:51 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000040)=0x4) 17:24:51 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xd, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000000000006a0a00fe00000000850000003b000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) 17:24:51 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010400)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000340)={[{@grpjquota={'grpjquota', 0x3d, 'f2fs\x00'}}, {@test_dummy_encryption='test_dummy_encryption'}, {@test_dummy_encryption='test_dummy_encryption'}, {@alloc_mode_def='alloc_mode=default'}, {@noflush_merge='noflush_merge'}, {@discard='discard'}, {@extent_cache='extent_cache'}]}) 17:24:51 executing program 7: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x1a1, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000200)={'tunl0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) 17:24:51 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x400448c9, &(0x7f0000000000)={'yam0\x00'}) 17:24:51 executing program 4: socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000040)) socket$inet6(0xa, 0x1000000000002, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000000180)='./file2\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="10"], 0x1) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40002, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000140)={0x7}, 0xfea8) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000280)=ANY=[]) ioctl$FUSE_DEV_IOC_CLONE(r1, 0xc028660f, &(0x7f0000000040)) 17:24:51 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000040)=0x4) 17:24:51 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 17:24:51 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="0a5cc807003f5f85714070") ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x80247009) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'rfc3686(ctr-aes-aesni)\x00'}, 0x66) 17:24:51 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xd, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000000000006a0a00fe00000000850000003b000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) 17:24:51 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 17:24:51 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x400448c9, &(0x7f0000000000)={'yam0\x00'}) 17:24:51 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xd0ffffff, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0ffffff}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x450, &(0x7f000000cf3d)=""/195}, 0x48) 17:24:51 executing program 4: socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000040)) socket$inet6(0xa, 0x1000000000002, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000000180)='./file2\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="10"], 0x1) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40002, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000140)={0x7}, 0xfea8) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000280)=ANY=[]) ioctl$FUSE_DEV_IOC_CLONE(r1, 0xc028660f, &(0x7f0000000040)) 17:24:52 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 17:24:52 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="0a5cc807003f5f85714070") ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x80247009) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'rfc3686(ctr-aes-aesni)\x00'}, 0x66) 17:24:52 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xd, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000000000006a0a00fe00000000850000003b000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) 17:24:52 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 17:24:52 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x400448c9, &(0x7f0000000000)={'yam0\x00'}) 17:24:52 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xd0ffffff, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0ffffff}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x450, &(0x7f000000cf3d)=""/195}, 0x48) 17:24:52 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 17:24:52 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="0a5cc807003f5f85714070") ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x80247009) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'rfc3686(ctr-aes-aesni)\x00'}, 0x66) 17:24:52 executing program 3: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000680)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000520007031dfffd946f61830002200a00090000e7fe1c40000c1ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ebea8653b1cc7e63975c02007b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 17:24:52 executing program 4: socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000040)) socket$inet6(0xa, 0x1000000000002, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000000180)='./file2\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="10"], 0x1) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40002, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000140)={0x7}, 0xfea8) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000280)=ANY=[]) ioctl$FUSE_DEV_IOC_CLONE(r1, 0xc028660f, &(0x7f0000000040)) 17:24:52 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xd, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000000000006a0a00fe00000000850000003b000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) 17:24:52 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xd0ffffff, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0ffffff}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x450, &(0x7f000000cf3d)=""/195}, 0x48) [ 285.187681] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. 17:24:52 executing program 6: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000580)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, &(0x7f0000000700)) umount2(&(0x7f0000000200)='./file0\x00', 0x4) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x4) 17:24:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000180)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r2, 0x0) r3 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0), &(0x7f0000000580)="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", 0xa81, 0xfffffffffffffffe) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:24:52 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 17:24:52 executing program 5: mkdir(&(0x7f0000000300)='./control\x00', 0x0) mmap(&(0x7f0000010000/0x2000)=nil, 0x2000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000f86000)='./control/file0\x00') write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000140)={0x20}, 0x20) pkey_alloc(0x0, 0x3) rmdir(&(0x7f00000000c0)='./control\x00') mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000180)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000380)) umount2(&(0x7f0000000380)='./file0\x00', 0x0) close(r0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) 17:24:52 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"69726c836e30000000000000000800", 0x2}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") ioctl$TUNSETOFFLOAD(r0, 0x801054db, 0xa07000) [ 285.314676] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. 17:24:52 executing program 6: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000580)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, &(0x7f0000000700)) umount2(&(0x7f0000000200)='./file0\x00', 0x4) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x4) 17:24:52 executing program 3: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000680)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000520007031dfffd946f61830002200a00090000e7fe1c40000c1ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ebea8653b1cc7e63975c02007b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 17:24:52 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xd0ffffff, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0ffffff}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x450, &(0x7f000000cf3d)=""/195}, 0x48) 17:24:52 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x2c, &(0x7f00000001c0)={{0x0, @empty, 0x0, 0x0, 'lblc\x00'}, {@multicast1}}, 0x44) 17:24:52 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025c3f0a00145f8f764070") r1 = socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(r1, 0x0, &(0x7f0000000080)) 17:24:52 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) getpeername(r0, &(0x7f0000000040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000240)=0x80) 17:24:52 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"69726c836e30000000000000000800", 0x2}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") ioctl$TUNSETOFFLOAD(r0, 0x801054db, 0xa07000) [ 285.574871] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. 17:24:52 executing program 6: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000580)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, &(0x7f0000000700)) umount2(&(0x7f0000000200)='./file0\x00', 0x4) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x4) 17:24:52 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) getpeername(r0, &(0x7f0000000040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000240)=0x80) 17:24:52 executing program 5: mkdir(&(0x7f0000000300)='./control\x00', 0x0) mmap(&(0x7f0000010000/0x2000)=nil, 0x2000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000f86000)='./control/file0\x00') write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000140)={0x20}, 0x20) pkey_alloc(0x0, 0x3) rmdir(&(0x7f00000000c0)='./control\x00') mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000180)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000380)) umount2(&(0x7f0000000380)='./file0\x00', 0x0) close(r0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) 17:24:52 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800000008912, &(0x7f00000000c0)="025cc80700145f8f764070") mmap(&(0x7f000035d000/0x1000)=nil, 0x1000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc10c5541, &(0x7f000035dffc)=0x2) 17:24:52 executing program 3: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000680)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000520007031dfffd946f61830002200a00090000e7fe1c40000c1ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ebea8653b1cc7e63975c02007b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 17:24:52 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x2c, &(0x7f00000001c0)={{0x0, @empty, 0x0, 0x0, 'lblc\x00'}, {@multicast1}}, 0x44) 17:24:52 executing program 7: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)="0001705f66696c657300") getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) 17:24:52 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) getpeername(r0, &(0x7f0000000040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000240)=0x80) 17:24:52 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x2c, &(0x7f00000001c0)={{0x0, @empty, 0x0, 0x0, 'lblc\x00'}, {@multicast1}}, 0x44) 17:24:52 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"69726c836e30000000000000000800", 0x2}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") ioctl$TUNSETOFFLOAD(r0, 0x801054db, 0xa07000) 17:24:52 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800000008912, &(0x7f00000000c0)="025cc80700145f8f764070") mmap(&(0x7f000035d000/0x1000)=nil, 0x1000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc10c5541, &(0x7f000035dffc)=0x2) [ 285.837736] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. 17:24:53 executing program 6: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000580)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, &(0x7f0000000700)) umount2(&(0x7f0000000200)='./file0\x00', 0x4) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x4) 17:24:53 executing program 7: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)="0001705f66696c657300") getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) 17:24:53 executing program 3: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000680)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000520007031dfffd946f61830002200a00090000e7fe1c40000c1ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ebea8653b1cc7e63975c02007b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 17:24:53 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"69726c836e30000000000000000800", 0x2}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") ioctl$TUNSETOFFLOAD(r0, 0x801054db, 0xa07000) 17:24:53 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x2c, &(0x7f00000001c0)={{0x0, @empty, 0x0, 0x0, 'lblc\x00'}, {@multicast1}}, 0x44) 17:24:53 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) getpeername(r0, &(0x7f0000000040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000240)=0x80) 17:24:53 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800000008912, &(0x7f00000000c0)="025cc80700145f8f764070") mmap(&(0x7f000035d000/0x1000)=nil, 0x1000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc10c5541, &(0x7f000035dffc)=0x2) 17:24:53 executing program 5: mkdir(&(0x7f0000000300)='./control\x00', 0x0) mmap(&(0x7f0000010000/0x2000)=nil, 0x2000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000f86000)='./control/file0\x00') write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000140)={0x20}, 0x20) pkey_alloc(0x0, 0x3) rmdir(&(0x7f00000000c0)='./control\x00') mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000180)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000380)) umount2(&(0x7f0000000380)='./file0\x00', 0x0) close(r0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) 17:24:53 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x390, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000004500)=[{{0x0, 0x0, &(0x7f0000004440)=[{&(0x7f0000004340)=""/229, 0xe000}], 0x1, &(0x7f00000044c0)=""/19, 0x13}}], 0xe000, 0x0, &(0x7f0000007380)={0x0, 0x1c9c380}) 17:24:53 executing program 7: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)="0001705f66696c657300") getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) [ 286.159137] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. 17:24:53 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x390, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000004500)=[{{0x0, 0x0, &(0x7f0000004440)=[{&(0x7f0000004340)=""/229, 0xe000}], 0x1, &(0x7f00000044c0)=""/19, 0x13}}], 0xe000, 0x0, &(0x7f0000007380)={0x0, 0x1c9c380}) 17:24:53 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xffff, 0x1b, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000080)=0x5) 17:24:53 executing program 7: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)="0001705f66696c657300") getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) 17:24:53 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000180)) 17:24:53 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800000008912, &(0x7f00000000c0)="025cc80700145f8f764070") mmap(&(0x7f000035d000/0x1000)=nil, 0x1000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc10c5541, &(0x7f000035dffc)=0x2) 17:24:53 executing program 1: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x2, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$P9_RGETATTR(r1, &(0x7f00000004c0)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d9}}, 0xa0) close(r1) 17:24:53 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000000c0)="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", 0xfc) 17:24:53 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000180)) 17:24:53 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xffff, 0x1b, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000080)=0x5) 17:24:53 executing program 7: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flistxattr(r0, &(0x7f0000000000), 0x0) 17:24:53 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x390, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000004500)=[{{0x0, 0x0, &(0x7f0000004440)=[{&(0x7f0000004340)=""/229, 0xe000}], 0x1, &(0x7f00000044c0)=""/19, 0x13}}], 0xe000, 0x0, &(0x7f0000007380)={0x0, 0x1c9c380}) 17:24:53 executing program 5: mkdir(&(0x7f0000000300)='./control\x00', 0x0) mmap(&(0x7f0000010000/0x2000)=nil, 0x2000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000f86000)='./control/file0\x00') write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000140)={0x20}, 0x20) pkey_alloc(0x0, 0x3) rmdir(&(0x7f00000000c0)='./control\x00') mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000180)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000380)) umount2(&(0x7f0000000380)='./file0\x00', 0x0) close(r0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) 17:24:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001880)={&(0x7f0000000040), 0xc, &(0x7f0000001840)={&(0x7f00000017c0)=@mpls_delroute={0x1c, 0x19, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x80}}, 0x1c}}, 0x0) [ 286.471573] netlink: 16 bytes leftover after parsing attributes in process `syz-executor3'. 17:24:53 executing program 1: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x2, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$P9_RGETATTR(r1, &(0x7f00000004c0)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d9}}, 0xa0) close(r1) 17:24:53 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xffff, 0x1b, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000080)=0x5) 17:24:53 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000180)) 17:24:53 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000000c0)="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", 0xfc) 17:24:53 executing program 7: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flistxattr(r0, &(0x7f0000000000), 0x0) 17:24:53 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x390, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000004500)=[{{0x0, 0x0, &(0x7f0000004440)=[{&(0x7f0000004340)=""/229, 0xe000}], 0x1, &(0x7f00000044c0)=""/19, 0x13}}], 0xe000, 0x0, &(0x7f0000007380)={0x0, 0x1c9c380}) 17:24:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001880)={&(0x7f0000000040), 0xc, &(0x7f0000001840)={&(0x7f00000017c0)=@mpls_delroute={0x1c, 0x19, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x80}}, 0x1c}}, 0x0) 17:24:53 executing program 1: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x2, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$P9_RGETATTR(r1, &(0x7f00000004c0)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d9}}, 0xa0) close(r1) 17:24:53 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xffff, 0x1b, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000080)=0x5) [ 286.704487] netlink: 16 bytes leftover after parsing attributes in process `syz-executor3'. 17:24:53 executing program 7: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flistxattr(r0, &(0x7f0000000000), 0x0) 17:24:53 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000180)) 17:24:53 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000000c0)="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", 0xfc) 17:24:53 executing program 6: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x2, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$P9_RGETATTR(r1, &(0x7f00000004c0)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d9}}, 0xa0) close(r1) 17:24:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001880)={&(0x7f0000000040), 0xc, &(0x7f0000001840)={&(0x7f00000017c0)=@mpls_delroute={0x1c, 0x19, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x80}}, 0x1c}}, 0x0) [ 286.895809] netlink: 16 bytes leftover after parsing attributes in process `syz-executor3'. 17:24:54 executing program 2: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x2, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$P9_RGETATTR(r1, &(0x7f00000004c0)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d9}}, 0xa0) close(r1) 17:24:54 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc008551a, &(0x7f0000001000)) 17:24:54 executing program 1: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x2, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$P9_RGETATTR(r1, &(0x7f00000004c0)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d9}}, 0xa0) close(r1) 17:24:54 executing program 7: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flistxattr(r0, &(0x7f0000000000), 0x0) 17:24:54 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="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", 0x0, 0x0) lseek(r0, 0xfffffffffffffffe, 0x3) 17:24:54 executing program 6: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x2, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$P9_RGETATTR(r1, &(0x7f00000004c0)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d9}}, 0xa0) close(r1) 17:24:54 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000000c0)="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", 0xfc) 17:24:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001880)={&(0x7f0000000040), 0xc, &(0x7f0000001840)={&(0x7f00000017c0)=@mpls_delroute={0x1c, 0x19, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x80}}, 0x1c}}, 0x0) 17:24:54 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc008551a, &(0x7f0000001000)) 17:24:54 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="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", 0x0, 0x0) lseek(r0, 0xfffffffffffffffe, 0x3) 17:24:54 executing program 2: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x2, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$P9_RGETATTR(r1, &(0x7f00000004c0)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d9}}, 0xa0) close(r1) 17:24:54 executing program 7: r0 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(r1, r1) r2 = memfd_create(&(0x7f0000000040)="00000600000000000000", 0x0) execveat(r2, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) 17:24:54 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x400000000082f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0x418, &(0x7f00001a7f05)=""/251}, 0x48) [ 287.186144] netlink: 16 bytes leftover after parsing attributes in process `syz-executor3'. 17:24:54 executing program 6: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x2, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$P9_RGETATTR(r1, &(0x7f00000004c0)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d9}}, 0xa0) close(r1) 17:24:54 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc008551a, &(0x7f0000001000)) 17:24:54 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 17:24:54 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="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", 0x0, 0x0) lseek(r0, 0xfffffffffffffffe, 0x3) 17:24:54 executing program 2: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x2, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$P9_RGETATTR(r1, &(0x7f00000004c0)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d9}}, 0xa0) close(r1) 17:24:54 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x100ffe, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x8000) write$FUSE_LK(r0, &(0x7f0000000100)={0x28}, 0xfdef) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r2 = open$dir(&(0x7f00000002c0)='./file0\x00', 0x4000, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x90802) sendfile(r1, r2, 0x0, 0x100007fffffff) 17:24:54 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc008551a, &(0x7f0000001000)) 17:24:54 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x400000000082f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0x418, &(0x7f00001a7f05)=""/251}, 0x48) 17:24:54 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000223fd4)=[@in6={0xa, 0x4e23}], 0x1c) sendto$inet6(r0, &(0x7f0000aaff09)="b8", 0x1, 0x0, &(0x7f0000ab0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000f81000)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000f81000)=0x90) 17:24:54 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="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", 0x0, 0x0) lseek(r0, 0xfffffffffffffffe, 0x3) 17:24:54 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000040)) 17:24:54 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x105d}, 0x1fe) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0x2}, [@ldst={0x7, 0x18d1fb, 0x0, 0x1d1}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x3e9, &(0x7f000000cf3d)=""/195}, 0x48) 17:24:54 executing program 7: r0 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(r1, r1) r2 = memfd_create(&(0x7f0000000040)="00000600000000000000", 0x0) execveat(r2, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) 17:24:54 executing program 5: shmctl$IPC_RMID(0x0, 0xe) 17:24:54 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_read_part_table(0x1000000000000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="0200a6ffffff01000000ff07000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) 17:24:54 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x400000000082f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0x418, &(0x7f00001a7f05)=""/251}, 0x48) 17:24:54 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000040)) 17:24:54 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x105d}, 0x1fe) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0x2}, [@ldst={0x7, 0x18d1fb, 0x0, 0x1d1}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x3e9, &(0x7f000000cf3d)=""/195}, 0x48) 17:24:54 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x100ffe, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x8000) write$FUSE_LK(r0, &(0x7f0000000100)={0x28}, 0xfdef) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r2 = open$dir(&(0x7f00000002c0)='./file0\x00', 0x4000, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x90802) sendfile(r1, r2, 0x0, 0x100007fffffff) [ 287.842253] loop4: p1 17:24:54 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000040)) 17:24:55 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x400000000082f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0x418, &(0x7f00001a7f05)=""/251}, 0x48) 17:24:55 executing program 5: shmctl$IPC_RMID(0x0, 0xe) 17:24:55 executing program 7: r0 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(r1, r1) r2 = memfd_create(&(0x7f0000000040)="00000600000000000000", 0x0) execveat(r2, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) 17:24:55 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x105d}, 0x1fe) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0x2}, [@ldst={0x7, 0x18d1fb, 0x0, 0x1d1}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x3e9, &(0x7f000000cf3d)=""/195}, 0x48) [ 287.928832] loop4: p1 17:24:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000223fd4)=[@in6={0xa, 0x4e23}], 0x1c) sendto$inet6(r0, &(0x7f0000aaff09)="b8", 0x1, 0x0, &(0x7f0000ab0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000f81000)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000f81000)=0x90) 17:24:55 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000280)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x6}}], 0x0, 0x0, &(0x7f0000000500)}) 17:24:55 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000040)) 17:24:55 executing program 5: shmctl$IPC_RMID(0x0, 0xe) 17:24:55 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x105d}, 0x1fe) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0x2}, [@ldst={0x7, 0x18d1fb, 0x0, 0x1d1}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x3e9, &(0x7f000000cf3d)=""/195}, 0x48) 17:24:55 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025c3f0a00145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x6c, &(0x7f0000000140), &(0x7f0000000040)=0xc) close(r2) close(r1) 17:24:55 executing program 7: r0 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(r1, r1) r2 = memfd_create(&(0x7f0000000040)="00000600000000000000", 0x0) execveat(r2, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) 17:24:55 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x100ffe, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x8000) write$FUSE_LK(r0, &(0x7f0000000100)={0x28}, 0xfdef) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r2 = open$dir(&(0x7f00000002c0)='./file0\x00', 0x4000, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x90802) sendfile(r1, r2, 0x0, 0x100007fffffff) 17:24:55 executing program 5: shmctl$IPC_RMID(0x0, 0xe) 17:24:55 executing program 2: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f000088c000)={@remote, 0x0, 0x0, 0xff, 0x41}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x800, 0x0, 0xff}, 0x20) [ 288.535968] binder: 24293:24302 got transaction with unaligned buffers size, 6 [ 288.568875] binder: 24293:24302 transaction failed 29201/-22, size 0-0 line 3012 [ 288.576569] binder: send failed reply for transaction 55 to 24293:24302 17:24:55 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'team_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000004300)={&(0x7f0000000180), 0xc, &(0x7f00000042c0)={&(0x7f0000000b40)=@newlink={0x38, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x18, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x4, 0x5}}}]}, 0x38}}, 0x0) 17:24:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x6, &(0x7f0000000180)={{{@in=@rand_addr, @in6=@mcast2}}, {{}, 0x0, @in=@rand_addr}}, &(0x7f0000000000)=0x21d) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000100)=""/15) 17:24:55 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x100ffe, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x8000) write$FUSE_LK(r0, &(0x7f0000000100)={0x28}, 0xfdef) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r2 = open$dir(&(0x7f00000002c0)='./file0\x00', 0x4000, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x90802) sendfile(r1, r2, 0x0, 0x100007fffffff) 17:24:55 executing program 7: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x1f}, 0x10) sendto$inet6(r0, &(0x7f00000001c0)='a', 0x1, 0x0, &(0x7f0000aa9000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x2}, 0x1c) [ 288.675378] binder_alloc: binder_alloc_mmap_handler: 24293 20001000-20004000 already mapped failed -16 [ 288.691216] binder: BINDER_SET_CONTEXT_MGR already set [ 288.708207] binder: 24293:24302 ioctl 40046207 0 returned -16 17:24:55 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") clone(0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) io_setup(0x6, &(0x7f00000001c0)) 17:24:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x6, &(0x7f0000000180)={{{@in=@rand_addr, @in6=@mcast2}}, {{}, 0x0, @in=@rand_addr}}, &(0x7f0000000000)=0x21d) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000100)=""/15) [ 288.783749] binder_alloc: 24293: binder_alloc_buf, no vma [ 288.789495] binder: 24293:24331 transaction failed 29189/-3, size 0-0 line 2967 [ 288.799087] binder: undelivered TRANSACTION_ERROR: 29190 [ 288.805143] binder: undelivered TRANSACTION_COMPLETE [ 288.810390] binder: undelivered TRANSACTION_ERROR: 29201 [ 288.916977] binder: undelivered TRANSACTION_ERROR: 29189 17:24:56 executing program 7: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x1f}, 0x10) sendto$inet6(r0, &(0x7f00000001c0)='a', 0x1, 0x0, &(0x7f0000aa9000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x2}, 0x1c) 17:24:56 executing program 2: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f000088c000)={@remote, 0x0, 0x0, 0xff, 0x41}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x800, 0x0, 0xff}, 0x20) 17:24:56 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'team_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000004300)={&(0x7f0000000180), 0xc, &(0x7f00000042c0)={&(0x7f0000000b40)=@newlink={0x38, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x18, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x4, 0x5}}}]}, 0x38}}, 0x0) 17:24:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x6, &(0x7f0000000180)={{{@in=@rand_addr, @in6=@mcast2}}, {{}, 0x0, @in=@rand_addr}}, &(0x7f0000000000)=0x21d) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000100)=""/15) 17:24:56 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000280)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x6}}], 0x0, 0x0, &(0x7f0000000500)}) 17:24:56 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") clone(0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) io_setup(0x6, &(0x7f00000001c0)) 17:24:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x6, &(0x7f0000000180)={{{@in=@rand_addr, @in6=@mcast2}}, {{}, 0x0, @in=@rand_addr}}, &(0x7f0000000000)=0x21d) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000100)=""/15) 17:24:56 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000223fd4)=[@in6={0xa, 0x4e23}], 0x1c) sendto$inet6(r0, &(0x7f0000aaff09)="b8", 0x1, 0x0, &(0x7f0000ab0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000f81000)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000f81000)=0x90) 17:24:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x6, &(0x7f0000000180)={{{@in=@rand_addr, @in6=@mcast2}}, {{}, 0x0, @in=@rand_addr}}, &(0x7f0000000000)=0x21d) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000100)=""/15) 17:24:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x6, &(0x7f0000000180)={{{@in=@rand_addr, @in6=@mcast2}}, {{}, 0x0, @in=@rand_addr}}, &(0x7f0000000000)=0x21d) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000100)=""/15) 17:24:56 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'team_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000004300)={&(0x7f0000000180), 0xc, &(0x7f00000042c0)={&(0x7f0000000b40)=@newlink={0x38, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x18, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x4, 0x5}}}]}, 0x38}}, 0x0) [ 289.407531] binder: 24353:24360 got transaction with unaligned buffers size, 6 17:24:56 executing program 2: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f000088c000)={@remote, 0x0, 0x0, 0xff, 0x41}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x800, 0x0, 0xff}, 0x20) 17:24:56 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") clone(0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) io_setup(0x6, &(0x7f00000001c0)) 17:24:56 executing program 7: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x1f}, 0x10) sendto$inet6(r0, &(0x7f00000001c0)='a', 0x1, 0x0, &(0x7f0000aa9000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x2}, 0x1c) [ 289.469381] binder: 24353:24360 transaction failed 29201/-22, size 0-0 line 3012 [ 289.477062] binder: send failed reply for transaction 59 to 24353:24360 17:24:56 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, &(0x7f0000000540)) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x6add, 0x101000) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f0000000080)) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000006c0), 0xc, &(0x7f0000000900)={&(0x7f0000000ec0)=ANY=[]}}, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x40000000}, 0x0, 0x0, r1, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty, 0x9}}, 0x8001, 0x80000001}, &(0x7f0000000200)=0x90) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000240)={r2, 0xbd}, 0x8) write$FUSE_WRITE(r1, &(0x7f0000000340)={0x18, 0x0, 0x1, {0x3}}, 0x18) r3 = semget$private(0x0, 0x2, 0x0) semctl$GETVAL(r3, 0x0, 0xc, &(0x7f00000002c0)=""/110) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x102) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r5, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0xe805, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @empty, @broadcast}, @udp={0x0, 0x0, 0x28}}}}}, &(0x7f0000000380)) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x101002, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f0000000080)={0x0, 0xbc, "73ae146ef09964b7da3770ec7611f44cf2c27ae8f396bd98649bc78afa21e58e50a509bdf638676e7803b15a37a5c13784397d69d4f8a2104f68b995589d94e04273c4ccd973dcb6addef053f101d3763dc50dd7a0101e19c9af46b9c94e089473ec714bc8a0dbc42426656a42afc2a2aeace555863635eb1870d008cd71d47be86805e129cd434c1117dbb8394b2e8c27b0d2309e3d3d333c29f11c619d9eb172692f8de3edc1e8fdf68819be99fe67107de204213cd60e3081f028"}, &(0x7f0000000200)=0xc4) setsockopt$inet_sctp_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f00000002c0)={r7, 0x7e, 0x8, 0xb2b}, 0x10) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f0000000180)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendto$llc(r8, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000000)={0x1a, 0xffff, 0x0, 0x0, 0x3}, 0x10) close(r8) 17:24:56 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000280)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x6}}], 0x0, 0x0, &(0x7f0000000500)}) 17:24:56 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'team_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000004300)={&(0x7f0000000180), 0xc, &(0x7f00000042c0)={&(0x7f0000000b40)=@newlink={0x38, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x18, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x4, 0x5}}}]}, 0x38}}, 0x0) 17:24:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x6, &(0x7f0000000180)={{{@in=@rand_addr, @in6=@mcast2}}, {{}, 0x0, @in=@rand_addr}}, &(0x7f0000000000)=0x21d) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000100)=""/15) [ 289.592897] binder: undelivered TRANSACTION_COMPLETE [ 289.598132] binder: undelivered TRANSACTION_ERROR: 29201 17:24:56 executing program 2: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f000088c000)={@remote, 0x0, 0x0, 0xff, 0x41}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x800, 0x0, 0xff}, 0x20) 17:24:56 executing program 7: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x1f}, 0x10) sendto$inet6(r0, &(0x7f00000001c0)='a', 0x1, 0x0, &(0x7f0000aa9000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x2}, 0x1c) [ 289.645609] binder: undelivered TRANSACTION_ERROR: 29190 [ 289.659030] sit: non-ECT from 0.0.0.0 with TOS=0x1 17:24:56 executing program 6: syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0xc0ffffff, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) [ 289.722806] sit: non-ECT from 0.0.0.0 with TOS=0x1 [ 289.726222] binder: 24393:24398 got transaction with unaligned buffers size, 6 17:24:56 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") clone(0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) io_setup(0x6, &(0x7f00000001c0)) 17:24:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000080)={&(0x7f0000006240)=@newlink={0x3c, 0x10, 0x707, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, [@tunl6_policy=[@IFLA_IPTUN_FLAGS={0x8}]]}}}]}, 0x3c}}, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc80700145f8f764070") r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 289.785179] binder: 24393:24398 transaction failed 29201/-22, size 0-0 line 3012 [ 289.792847] binder: send failed reply for transaction 62 to 24393:24398 [ 289.878806] sit: non-ECT from 172.20.255.187 with TOS=0x3 [ 289.912679] sit: non-ECT from 172.20.255.187 with TOS=0x3 [ 289.958596] binder: undelivered TRANSACTION_COMPLETE [ 289.963852] binder: undelivered TRANSACTION_ERROR: 29201 [ 289.995705] binder: undelivered TRANSACTION_ERROR: 29190 17:24:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000223fd4)=[@in6={0xa, 0x4e23}], 0x1c) sendto$inet6(r0, &(0x7f0000aaff09)="b8", 0x1, 0x0, &(0x7f0000ab0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000f81000)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000f81000)=0x90) 17:24:57 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, &(0x7f0000000540)) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x6add, 0x101000) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f0000000080)) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000006c0), 0xc, &(0x7f0000000900)={&(0x7f0000000ec0)=ANY=[]}}, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x40000000}, 0x0, 0x0, r1, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty, 0x9}}, 0x8001, 0x80000001}, &(0x7f0000000200)=0x90) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000240)={r2, 0xbd}, 0x8) write$FUSE_WRITE(r1, &(0x7f0000000340)={0x18, 0x0, 0x1, {0x3}}, 0x18) r3 = semget$private(0x0, 0x2, 0x0) semctl$GETVAL(r3, 0x0, 0xc, &(0x7f00000002c0)=""/110) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x102) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r5, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0xe805, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @empty, @broadcast}, @udp={0x0, 0x0, 0x28}}}}}, &(0x7f0000000380)) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x101002, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f0000000080)={0x0, 0xbc, "73ae146ef09964b7da3770ec7611f44cf2c27ae8f396bd98649bc78afa21e58e50a509bdf638676e7803b15a37a5c13784397d69d4f8a2104f68b995589d94e04273c4ccd973dcb6addef053f101d3763dc50dd7a0101e19c9af46b9c94e089473ec714bc8a0dbc42426656a42afc2a2aeace555863635eb1870d008cd71d47be86805e129cd434c1117dbb8394b2e8c27b0d2309e3d3d333c29f11c619d9eb172692f8de3edc1e8fdf68819be99fe67107de204213cd60e3081f028"}, &(0x7f0000000200)=0xc4) setsockopt$inet_sctp_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f00000002c0)={r7, 0x7e, 0x8, 0xb2b}, 0x10) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f0000000180)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendto$llc(r8, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000000)={0x1a, 0xffff, 0x0, 0x0, 0x3}, 0x10) close(r8) 17:24:57 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, &(0x7f0000000540)) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x6add, 0x101000) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f0000000080)) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000006c0), 0xc, &(0x7f0000000900)={&(0x7f0000000ec0)=ANY=[]}}, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x40000000}, 0x0, 0x0, r1, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty, 0x9}}, 0x8001, 0x80000001}, &(0x7f0000000200)=0x90) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000240)={r2, 0xbd}, 0x8) write$FUSE_WRITE(r1, &(0x7f0000000340)={0x18, 0x0, 0x1, {0x3}}, 0x18) r3 = semget$private(0x0, 0x2, 0x0) semctl$GETVAL(r3, 0x0, 0xc, &(0x7f00000002c0)=""/110) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x102) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r5, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0xe805, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @empty, @broadcast}, @udp={0x0, 0x0, 0x28}}}}}, &(0x7f0000000380)) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x101002, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f0000000080)={0x0, 0xbc, "73ae146ef09964b7da3770ec7611f44cf2c27ae8f396bd98649bc78afa21e58e50a509bdf638676e7803b15a37a5c13784397d69d4f8a2104f68b995589d94e04273c4ccd973dcb6addef053f101d3763dc50dd7a0101e19c9af46b9c94e089473ec714bc8a0dbc42426656a42afc2a2aeace555863635eb1870d008cd71d47be86805e129cd434c1117dbb8394b2e8c27b0d2309e3d3d333c29f11c619d9eb172692f8de3edc1e8fdf68819be99fe67107de204213cd60e3081f028"}, &(0x7f0000000200)=0xc4) setsockopt$inet_sctp_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f00000002c0)={r7, 0x7e, 0x8, 0xb2b}, 0x10) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f0000000180)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendto$llc(r8, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000000)={0x1a, 0xffff, 0x0, 0x0, 0x3}, 0x10) close(r8) 17:24:57 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, &(0x7f0000000540)) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x6add, 0x101000) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f0000000080)) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000006c0), 0xc, &(0x7f0000000900)={&(0x7f0000000ec0)=ANY=[]}}, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x40000000}, 0x0, 0x0, r1, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty, 0x9}}, 0x8001, 0x80000001}, &(0x7f0000000200)=0x90) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000240)={r2, 0xbd}, 0x8) write$FUSE_WRITE(r1, &(0x7f0000000340)={0x18, 0x0, 0x1, {0x3}}, 0x18) r3 = semget$private(0x0, 0x2, 0x0) semctl$GETVAL(r3, 0x0, 0xc, &(0x7f00000002c0)=""/110) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x102) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r5, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0xe805, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @empty, @broadcast}, @udp={0x0, 0x0, 0x28}}}}}, &(0x7f0000000380)) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x101002, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f0000000080)={0x0, 0xbc, "73ae146ef09964b7da3770ec7611f44cf2c27ae8f396bd98649bc78afa21e58e50a509bdf638676e7803b15a37a5c13784397d69d4f8a2104f68b995589d94e04273c4ccd973dcb6addef053f101d3763dc50dd7a0101e19c9af46b9c94e089473ec714bc8a0dbc42426656a42afc2a2aeace555863635eb1870d008cd71d47be86805e129cd434c1117dbb8394b2e8c27b0d2309e3d3d333c29f11c619d9eb172692f8de3edc1e8fdf68819be99fe67107de204213cd60e3081f028"}, &(0x7f0000000200)=0xc4) setsockopt$inet_sctp_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f00000002c0)={r7, 0x7e, 0x8, 0xb2b}, 0x10) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f0000000180)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendto$llc(r8, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000000)={0x1a, 0xffff, 0x0, 0x0, 0x3}, 0x10) close(r8) 17:24:57 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000280)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x6}}], 0x0, 0x0, &(0x7f0000000500)}) 17:24:57 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, &(0x7f0000000540)) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x6add, 0x101000) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f0000000080)) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000006c0), 0xc, &(0x7f0000000900)={&(0x7f0000000ec0)=ANY=[]}}, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x40000000}, 0x0, 0x0, r1, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty, 0x9}}, 0x8001, 0x80000001}, &(0x7f0000000200)=0x90) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000240)={r2, 0xbd}, 0x8) write$FUSE_WRITE(r1, &(0x7f0000000340)={0x18, 0x0, 0x1, {0x3}}, 0x18) r3 = semget$private(0x0, 0x2, 0x0) semctl$GETVAL(r3, 0x0, 0xc, &(0x7f00000002c0)=""/110) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x102) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r5, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0xe805, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @empty, @broadcast}, @udp={0x0, 0x0, 0x28}}}}}, &(0x7f0000000380)) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x101002, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f0000000080)={0x0, 0xbc, "73ae146ef09964b7da3770ec7611f44cf2c27ae8f396bd98649bc78afa21e58e50a509bdf638676e7803b15a37a5c13784397d69d4f8a2104f68b995589d94e04273c4ccd973dcb6addef053f101d3763dc50dd7a0101e19c9af46b9c94e089473ec714bc8a0dbc42426656a42afc2a2aeace555863635eb1870d008cd71d47be86805e129cd434c1117dbb8394b2e8c27b0d2309e3d3d333c29f11c619d9eb172692f8de3edc1e8fdf68819be99fe67107de204213cd60e3081f028"}, &(0x7f0000000200)=0xc4) setsockopt$inet_sctp_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f00000002c0)={r7, 0x7e, 0x8, 0xb2b}, 0x10) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f0000000180)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendto$llc(r8, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000000)={0x1a, 0xffff, 0x0, 0x0, 0x3}, 0x10) close(r8) 17:24:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000080)={&(0x7f0000006240)=@newlink={0x3c, 0x10, 0x707, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, [@tunl6_policy=[@IFLA_IPTUN_FLAGS={0x8}]]}}}]}, 0x3c}}, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc80700145f8f764070") r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 17:24:57 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, &(0x7f0000000540)) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x6add, 0x101000) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f0000000080)) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000006c0), 0xc, &(0x7f0000000900)={&(0x7f0000000ec0)=ANY=[]}}, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x40000000}, 0x0, 0x0, r1, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty, 0x9}}, 0x8001, 0x80000001}, &(0x7f0000000200)=0x90) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000240)={r2, 0xbd}, 0x8) write$FUSE_WRITE(r1, &(0x7f0000000340)={0x18, 0x0, 0x1, {0x3}}, 0x18) r3 = semget$private(0x0, 0x2, 0x0) semctl$GETVAL(r3, 0x0, 0xc, &(0x7f00000002c0)=""/110) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x102) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r5, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0xe805, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @empty, @broadcast}, @udp={0x0, 0x0, 0x28}}}}}, &(0x7f0000000380)) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x101002, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f0000000080)={0x0, 0xbc, "73ae146ef09964b7da3770ec7611f44cf2c27ae8f396bd98649bc78afa21e58e50a509bdf638676e7803b15a37a5c13784397d69d4f8a2104f68b995589d94e04273c4ccd973dcb6addef053f101d3763dc50dd7a0101e19c9af46b9c94e089473ec714bc8a0dbc42426656a42afc2a2aeace555863635eb1870d008cd71d47be86805e129cd434c1117dbb8394b2e8c27b0d2309e3d3d333c29f11c619d9eb172692f8de3edc1e8fdf68819be99fe67107de204213cd60e3081f028"}, &(0x7f0000000200)=0xc4) setsockopt$inet_sctp_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f00000002c0)={r7, 0x7e, 0x8, 0xb2b}, 0x10) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f0000000180)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendto$llc(r8, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000000)={0x1a, 0xffff, 0x0, 0x0, 0x3}, 0x10) close(r8) [ 290.310392] sit: non-ECT from 0.0.0.0 with TOS=0x1 [ 290.324439] binder: 24428:24430 got transaction with unaligned buffers size, 6 [ 290.371726] binder: 24428:24430 transaction failed 29201/-22, size 0-0 line 3012 [ 290.379411] binder: send failed reply for transaction 65 to 24428:24430 [ 290.396605] sit: non-ECT from 0.0.0.0 with TOS=0x1 [ 290.401373] sit: non-ECT from 0.0.0.0 with TOS=0x1 [ 290.414445] sit: non-ECT from 0.0.0.0 with TOS=0x1 17:24:57 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, &(0x7f0000000540)) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x6add, 0x101000) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f0000000080)) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000006c0), 0xc, &(0x7f0000000900)={&(0x7f0000000ec0)=ANY=[]}}, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x40000000}, 0x0, 0x0, r1, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty, 0x9}}, 0x8001, 0x80000001}, &(0x7f0000000200)=0x90) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000240)={r2, 0xbd}, 0x8) write$FUSE_WRITE(r1, &(0x7f0000000340)={0x18, 0x0, 0x1, {0x3}}, 0x18) r3 = semget$private(0x0, 0x2, 0x0) semctl$GETVAL(r3, 0x0, 0xc, &(0x7f00000002c0)=""/110) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x102) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r5, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0xe805, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @empty, @broadcast}, @udp={0x0, 0x0, 0x28}}}}}, &(0x7f0000000380)) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x101002, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f0000000080)={0x0, 0xbc, "73ae146ef09964b7da3770ec7611f44cf2c27ae8f396bd98649bc78afa21e58e50a509bdf638676e7803b15a37a5c13784397d69d4f8a2104f68b995589d94e04273c4ccd973dcb6addef053f101d3763dc50dd7a0101e19c9af46b9c94e089473ec714bc8a0dbc42426656a42afc2a2aeace555863635eb1870d008cd71d47be86805e129cd434c1117dbb8394b2e8c27b0d2309e3d3d333c29f11c619d9eb172692f8de3edc1e8fdf68819be99fe67107de204213cd60e3081f028"}, &(0x7f0000000200)=0xc4) setsockopt$inet_sctp_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f00000002c0)={r7, 0x7e, 0x8, 0xb2b}, 0x10) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f0000000180)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendto$llc(r8, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000000)={0x1a, 0xffff, 0x0, 0x0, 0x3}, 0x10) close(r8) [ 290.428265] sit: non-ECT from 0.0.0.0 with TOS=0x1 17:24:57 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, &(0x7f0000000540)) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x6add, 0x101000) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f0000000080)) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000006c0), 0xc, &(0x7f0000000900)={&(0x7f0000000ec0)=ANY=[]}}, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x40000000}, 0x0, 0x0, r1, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty, 0x9}}, 0x8001, 0x80000001}, &(0x7f0000000200)=0x90) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000240)={r2, 0xbd}, 0x8) write$FUSE_WRITE(r1, &(0x7f0000000340)={0x18, 0x0, 0x1, {0x3}}, 0x18) r3 = semget$private(0x0, 0x2, 0x0) semctl$GETVAL(r3, 0x0, 0xc, &(0x7f00000002c0)=""/110) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x102) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r5, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0xe805, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @empty, @broadcast}, @udp={0x0, 0x0, 0x28}}}}}, &(0x7f0000000380)) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x101002, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f0000000080)={0x0, 0xbc, "73ae146ef09964b7da3770ec7611f44cf2c27ae8f396bd98649bc78afa21e58e50a509bdf638676e7803b15a37a5c13784397d69d4f8a2104f68b995589d94e04273c4ccd973dcb6addef053f101d3763dc50dd7a0101e19c9af46b9c94e089473ec714bc8a0dbc42426656a42afc2a2aeace555863635eb1870d008cd71d47be86805e129cd434c1117dbb8394b2e8c27b0d2309e3d3d333c29f11c619d9eb172692f8de3edc1e8fdf68819be99fe67107de204213cd60e3081f028"}, &(0x7f0000000200)=0xc4) setsockopt$inet_sctp_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f00000002c0)={r7, 0x7e, 0x8, 0xb2b}, 0x10) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f0000000180)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendto$llc(r8, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000000)={0x1a, 0xffff, 0x0, 0x0, 0x3}, 0x10) close(r8) 17:24:57 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000001780)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @remote, 0x9}, 0x80, &(0x7f0000000d80), 0x0, &(0x7f0000000100)=[{0x28, 0x29, 0x2, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t'}], 0x28}, 0x0) [ 290.510122] binder: undelivered TRANSACTION_COMPLETE [ 290.515409] binder: undelivered TRANSACTION_ERROR: 29201 17:24:57 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, &(0x7f0000000540)) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x6add, 0x101000) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f0000000080)) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000006c0), 0xc, &(0x7f0000000900)={&(0x7f0000000ec0)=ANY=[]}}, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x40000000}, 0x0, 0x0, r1, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty, 0x9}}, 0x8001, 0x80000001}, &(0x7f0000000200)=0x90) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000240)={r2, 0xbd}, 0x8) write$FUSE_WRITE(r1, &(0x7f0000000340)={0x18, 0x0, 0x1, {0x3}}, 0x18) r3 = semget$private(0x0, 0x2, 0x0) semctl$GETVAL(r3, 0x0, 0xc, &(0x7f00000002c0)=""/110) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x102) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r5, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0xe805, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @empty, @broadcast}, @udp={0x0, 0x0, 0x28}}}}}, &(0x7f0000000380)) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x101002, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f0000000080)={0x0, 0xbc, "73ae146ef09964b7da3770ec7611f44cf2c27ae8f396bd98649bc78afa21e58e50a509bdf638676e7803b15a37a5c13784397d69d4f8a2104f68b995589d94e04273c4ccd973dcb6addef053f101d3763dc50dd7a0101e19c9af46b9c94e089473ec714bc8a0dbc42426656a42afc2a2aeace555863635eb1870d008cd71d47be86805e129cd434c1117dbb8394b2e8c27b0d2309e3d3d333c29f11c619d9eb172692f8de3edc1e8fdf68819be99fe67107de204213cd60e3081f028"}, &(0x7f0000000200)=0xc4) setsockopt$inet_sctp_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f00000002c0)={r7, 0x7e, 0x8, 0xb2b}, 0x10) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f0000000180)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendto$llc(r8, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000000)={0x1a, 0xffff, 0x0, 0x0, 0x3}, 0x10) close(r8) 17:24:57 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, &(0x7f0000000540)) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x6add, 0x101000) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f0000000080)) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000006c0), 0xc, &(0x7f0000000900)={&(0x7f0000000ec0)=ANY=[]}}, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x40000000}, 0x0, 0x0, r1, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty, 0x9}}, 0x8001, 0x80000001}, &(0x7f0000000200)=0x90) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000240)={r2, 0xbd}, 0x8) write$FUSE_WRITE(r1, &(0x7f0000000340)={0x18, 0x0, 0x1, {0x3}}, 0x18) r3 = semget$private(0x0, 0x2, 0x0) semctl$GETVAL(r3, 0x0, 0xc, &(0x7f00000002c0)=""/110) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x102) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r5, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0xe805, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @empty, @broadcast}, @udp={0x0, 0x0, 0x28}}}}}, &(0x7f0000000380)) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x101002, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f0000000080)={0x0, 0xbc, "73ae146ef09964b7da3770ec7611f44cf2c27ae8f396bd98649bc78afa21e58e50a509bdf638676e7803b15a37a5c13784397d69d4f8a2104f68b995589d94e04273c4ccd973dcb6addef053f101d3763dc50dd7a0101e19c9af46b9c94e089473ec714bc8a0dbc42426656a42afc2a2aeace555863635eb1870d008cd71d47be86805e129cd434c1117dbb8394b2e8c27b0d2309e3d3d333c29f11c619d9eb172692f8de3edc1e8fdf68819be99fe67107de204213cd60e3081f028"}, &(0x7f0000000200)=0xc4) setsockopt$inet_sctp_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f00000002c0)={r7, 0x7e, 0x8, 0xb2b}, 0x10) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f0000000180)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendto$llc(r8, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000000)={0x1a, 0xffff, 0x0, 0x0, 0x3}, 0x10) close(r8) 17:24:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000080)={&(0x7f0000006240)=@newlink={0x3c, 0x10, 0x707, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, [@tunl6_policy=[@IFLA_IPTUN_FLAGS={0x8}]]}}}]}, 0x3c}}, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc80700145f8f764070") r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 290.557289] binder: undelivered TRANSACTION_ERROR: 29190 17:24:57 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, &(0x7f0000000540)) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x6add, 0x101000) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f0000000080)) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000006c0), 0xc, &(0x7f0000000900)={&(0x7f0000000ec0)=ANY=[]}}, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x40000000}, 0x0, 0x0, r1, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty, 0x9}}, 0x8001, 0x80000001}, &(0x7f0000000200)=0x90) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000240)={r2, 0xbd}, 0x8) write$FUSE_WRITE(r1, &(0x7f0000000340)={0x18, 0x0, 0x1, {0x3}}, 0x18) r3 = semget$private(0x0, 0x2, 0x0) semctl$GETVAL(r3, 0x0, 0xc, &(0x7f00000002c0)=""/110) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x102) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r5, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0xe805, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @empty, @broadcast}, @udp={0x0, 0x0, 0x28}}}}}, &(0x7f0000000380)) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x101002, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f0000000080)={0x0, 0xbc, "73ae146ef09964b7da3770ec7611f44cf2c27ae8f396bd98649bc78afa21e58e50a509bdf638676e7803b15a37a5c13784397d69d4f8a2104f68b995589d94e04273c4ccd973dcb6addef053f101d3763dc50dd7a0101e19c9af46b9c94e089473ec714bc8a0dbc42426656a42afc2a2aeace555863635eb1870d008cd71d47be86805e129cd434c1117dbb8394b2e8c27b0d2309e3d3d333c29f11c619d9eb172692f8de3edc1e8fdf68819be99fe67107de204213cd60e3081f028"}, &(0x7f0000000200)=0xc4) setsockopt$inet_sctp_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f00000002c0)={r7, 0x7e, 0x8, 0xb2b}, 0x10) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f0000000180)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendto$llc(r8, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000000)={0x1a, 0xffff, 0x0, 0x0, 0x3}, 0x10) close(r8) [ 290.626780] sit: non-ECT from 0.0.0.0 with TOS=0x1 17:24:57 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, &(0x7f0000000540)) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x6add, 0x101000) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f0000000080)) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000006c0), 0xc, &(0x7f0000000900)={&(0x7f0000000ec0)=ANY=[]}}, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x40000000}, 0x0, 0x0, r1, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty, 0x9}}, 0x8001, 0x80000001}, &(0x7f0000000200)=0x90) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000240)={r2, 0xbd}, 0x8) write$FUSE_WRITE(r1, &(0x7f0000000340)={0x18, 0x0, 0x1, {0x3}}, 0x18) r3 = semget$private(0x0, 0x2, 0x0) semctl$GETVAL(r3, 0x0, 0xc, &(0x7f00000002c0)=""/110) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x102) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r5, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0xe805, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @empty, @broadcast}, @udp={0x0, 0x0, 0x28}}}}}, &(0x7f0000000380)) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x101002, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f0000000080)={0x0, 0xbc, "73ae146ef09964b7da3770ec7611f44cf2c27ae8f396bd98649bc78afa21e58e50a509bdf638676e7803b15a37a5c13784397d69d4f8a2104f68b995589d94e04273c4ccd973dcb6addef053f101d3763dc50dd7a0101e19c9af46b9c94e089473ec714bc8a0dbc42426656a42afc2a2aeace555863635eb1870d008cd71d47be86805e129cd434c1117dbb8394b2e8c27b0d2309e3d3d333c29f11c619d9eb172692f8de3edc1e8fdf68819be99fe67107de204213cd60e3081f028"}, &(0x7f0000000200)=0xc4) setsockopt$inet_sctp_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f00000002c0)={r7, 0x7e, 0x8, 0xb2b}, 0x10) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f0000000180)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendto$llc(r8, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000000)={0x1a, 0xffff, 0x0, 0x0, 0x3}, 0x10) close(r8) 17:24:58 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={"00ac730000000000ec973f820f7c4000", 0x102}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) 17:24:58 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, &(0x7f0000000540)) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x6add, 0x101000) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f0000000080)) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000006c0), 0xc, &(0x7f0000000900)={&(0x7f0000000ec0)=ANY=[]}}, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x40000000}, 0x0, 0x0, r1, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty, 0x9}}, 0x8001, 0x80000001}, &(0x7f0000000200)=0x90) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000240)={r2, 0xbd}, 0x8) write$FUSE_WRITE(r1, &(0x7f0000000340)={0x18, 0x0, 0x1, {0x3}}, 0x18) r3 = semget$private(0x0, 0x2, 0x0) semctl$GETVAL(r3, 0x0, 0xc, &(0x7f00000002c0)=""/110) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x102) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r5, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0xe805, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @empty, @broadcast}, @udp={0x0, 0x0, 0x28}}}}}, &(0x7f0000000380)) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x101002, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f0000000080)={0x0, 0xbc, "73ae146ef09964b7da3770ec7611f44cf2c27ae8f396bd98649bc78afa21e58e50a509bdf638676e7803b15a37a5c13784397d69d4f8a2104f68b995589d94e04273c4ccd973dcb6addef053f101d3763dc50dd7a0101e19c9af46b9c94e089473ec714bc8a0dbc42426656a42afc2a2aeace555863635eb1870d008cd71d47be86805e129cd434c1117dbb8394b2e8c27b0d2309e3d3d333c29f11c619d9eb172692f8de3edc1e8fdf68819be99fe67107de204213cd60e3081f028"}, &(0x7f0000000200)=0xc4) setsockopt$inet_sctp_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f00000002c0)={r7, 0x7e, 0x8, 0xb2b}, 0x10) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f0000000180)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendto$llc(r8, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000000)={0x1a, 0xffff, 0x0, 0x0, 0x3}, 0x10) close(r8) 17:24:58 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') ioctl$VT_RELDISP(r0, 0xb701) 17:24:58 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, &(0x7f0000000540)) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x6add, 0x101000) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f0000000080)) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000006c0), 0xc, &(0x7f0000000900)={&(0x7f0000000ec0)=ANY=[]}}, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x40000000}, 0x0, 0x0, r1, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty, 0x9}}, 0x8001, 0x80000001}, &(0x7f0000000200)=0x90) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000240)={r2, 0xbd}, 0x8) write$FUSE_WRITE(r1, &(0x7f0000000340)={0x18, 0x0, 0x1, {0x3}}, 0x18) r3 = semget$private(0x0, 0x2, 0x0) semctl$GETVAL(r3, 0x0, 0xc, &(0x7f00000002c0)=""/110) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x102) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r5, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0xe805, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @empty, @broadcast}, @udp={0x0, 0x0, 0x28}}}}}, &(0x7f0000000380)) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x101002, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f0000000080)={0x0, 0xbc, "73ae146ef09964b7da3770ec7611f44cf2c27ae8f396bd98649bc78afa21e58e50a509bdf638676e7803b15a37a5c13784397d69d4f8a2104f68b995589d94e04273c4ccd973dcb6addef053f101d3763dc50dd7a0101e19c9af46b9c94e089473ec714bc8a0dbc42426656a42afc2a2aeace555863635eb1870d008cd71d47be86805e129cd434c1117dbb8394b2e8c27b0d2309e3d3d333c29f11c619d9eb172692f8de3edc1e8fdf68819be99fe67107de204213cd60e3081f028"}, &(0x7f0000000200)=0xc4) setsockopt$inet_sctp_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f00000002c0)={r7, 0x7e, 0x8, 0xb2b}, 0x10) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f0000000180)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendto$llc(r8, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000000)={0x1a, 0xffff, 0x0, 0x0, 0x3}, 0x10) close(r8) 17:24:58 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000001780)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @remote, 0x9}, 0x80, &(0x7f0000000d80), 0x0, &(0x7f0000000100)=[{0x28, 0x29, 0x2, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t'}], 0x28}, 0x0) 17:24:58 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, &(0x7f0000000540)) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x6add, 0x101000) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f0000000080)) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000006c0), 0xc, &(0x7f0000000900)={&(0x7f0000000ec0)=ANY=[]}}, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x40000000}, 0x0, 0x0, r1, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty, 0x9}}, 0x8001, 0x80000001}, &(0x7f0000000200)=0x90) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000240)={r2, 0xbd}, 0x8) write$FUSE_WRITE(r1, &(0x7f0000000340)={0x18, 0x0, 0x1, {0x3}}, 0x18) r3 = semget$private(0x0, 0x2, 0x0) semctl$GETVAL(r3, 0x0, 0xc, &(0x7f00000002c0)=""/110) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x102) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r5, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0xe805, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @empty, @broadcast}, @udp={0x0, 0x0, 0x28}}}}}, &(0x7f0000000380)) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x101002, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f0000000080)={0x0, 0xbc, "73ae146ef09964b7da3770ec7611f44cf2c27ae8f396bd98649bc78afa21e58e50a509bdf638676e7803b15a37a5c13784397d69d4f8a2104f68b995589d94e04273c4ccd973dcb6addef053f101d3763dc50dd7a0101e19c9af46b9c94e089473ec714bc8a0dbc42426656a42afc2a2aeace555863635eb1870d008cd71d47be86805e129cd434c1117dbb8394b2e8c27b0d2309e3d3d333c29f11c619d9eb172692f8de3edc1e8fdf68819be99fe67107de204213cd60e3081f028"}, &(0x7f0000000200)=0xc4) setsockopt$inet_sctp_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f00000002c0)={r7, 0x7e, 0x8, 0xb2b}, 0x10) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f0000000180)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendto$llc(r8, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000000)={0x1a, 0xffff, 0x0, 0x0, 0x3}, 0x10) close(r8) 17:24:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000080)={&(0x7f0000006240)=@newlink={0x3c, 0x10, 0x707, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, [@tunl6_policy=[@IFLA_IPTUN_FLAGS={0x8}]]}}}]}, 0x3c}}, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc80700145f8f764070") r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 17:24:58 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, &(0x7f0000000540)) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x6add, 0x101000) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f0000000080)) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000006c0), 0xc, &(0x7f0000000900)={&(0x7f0000000ec0)=ANY=[]}}, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x40000000}, 0x0, 0x0, r1, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty, 0x9}}, 0x8001, 0x80000001}, &(0x7f0000000200)=0x90) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000240)={r2, 0xbd}, 0x8) write$FUSE_WRITE(r1, &(0x7f0000000340)={0x18, 0x0, 0x1, {0x3}}, 0x18) r3 = semget$private(0x0, 0x2, 0x0) semctl$GETVAL(r3, 0x0, 0xc, &(0x7f00000002c0)=""/110) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x102) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r5, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0xe805, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @empty, @broadcast}, @udp={0x0, 0x0, 0x28}}}}}, &(0x7f0000000380)) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x101002, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f0000000080)={0x0, 0xbc, "73ae146ef09964b7da3770ec7611f44cf2c27ae8f396bd98649bc78afa21e58e50a509bdf638676e7803b15a37a5c13784397d69d4f8a2104f68b995589d94e04273c4ccd973dcb6addef053f101d3763dc50dd7a0101e19c9af46b9c94e089473ec714bc8a0dbc42426656a42afc2a2aeace555863635eb1870d008cd71d47be86805e129cd434c1117dbb8394b2e8c27b0d2309e3d3d333c29f11c619d9eb172692f8de3edc1e8fdf68819be99fe67107de204213cd60e3081f028"}, &(0x7f0000000200)=0xc4) setsockopt$inet_sctp_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f00000002c0)={r7, 0x7e, 0x8, 0xb2b}, 0x10) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f0000000180)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendto$llc(r8, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000000)={0x1a, 0xffff, 0x0, 0x0, 0x3}, 0x10) close(r8) 17:24:58 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000001780)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @remote, 0x9}, 0x80, &(0x7f0000000d80), 0x0, &(0x7f0000000100)=[{0x28, 0x29, 0x2, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t'}], 0x28}, 0x0) 17:24:58 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') ioctl$VT_RELDISP(r0, 0xb701) 17:24:58 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={"00ac730000000000ec973f820f7c4000", 0x102}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) 17:24:58 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x5, 0x7071, 0x9, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000340), &(0x7f0000000440)}, 0x20) 17:24:58 executing program 1: mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='mode=0']) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file1\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f00000001c0)) 17:24:58 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000023c0)=""/4096, 0x1000}], 0x1, &(0x7f00000007c0)=""/16, 0x10}, 0x0) 17:24:58 executing program 7: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000080)={{0x2, 0x0, @dev}, {0x0, @local}, 0x0, {0x2, 0x0, @multicast2}, 'syz_tun\x00'}) 17:24:58 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000001780)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @remote, 0x9}, 0x80, &(0x7f0000000d80), 0x0, &(0x7f0000000100)=[{0x28, 0x29, 0x2, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t'}], 0x28}, 0x0) 17:24:58 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={"00ac730000000000ec973f820f7c4000", 0x102}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) 17:24:58 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) rt_sigqueueinfo(r2, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}) 17:24:58 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') ioctl$VT_RELDISP(r0, 0xb701) 17:24:58 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x5, 0x7071, 0x9, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000340), &(0x7f0000000440)}, 0x20) 17:24:58 executing program 1: mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='mode=0']) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file1\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f00000001c0)) 17:24:58 executing program 7: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000080)={{0x2, 0x0, @dev}, {0x0, @local}, 0x0, {0x2, 0x0, @multicast2}, 'syz_tun\x00'}) 17:24:58 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={"00ac730000000000ec973f820f7c4000", 0x102}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) 17:24:58 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) rt_sigqueueinfo(r2, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}) 17:24:58 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x10}, 0xfffffeb1) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x84}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 17:24:58 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') ioctl$VT_RELDISP(r0, 0xb701) 17:24:58 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x5, 0x7071, 0x9, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000340), &(0x7f0000000440)}, 0x20) 17:24:58 executing program 7: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000080)={{0x2, 0x0, @dev}, {0x0, @local}, 0x0, {0x2, 0x0, @multicast2}, 'syz_tun\x00'}) 17:24:59 executing program 1: mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='mode=0']) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file1\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f00000001c0)) 17:24:59 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000023c0)=""/4096, 0x1000}], 0x1, &(0x7f00000007c0)=""/16, 0x10}, 0x0) 17:24:59 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x5, 0x7071, 0x9, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000340), &(0x7f0000000440)}, 0x20) 17:24:59 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) rt_sigqueueinfo(r2, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}) 17:24:59 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f00000000c0)=0xbcf, 0x4) 17:24:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000500)={&(0x7f0000000380), 0xc, &(0x7f00000004c0)={&(0x7f0000000080)={0x14, r2, 0x305}, 0x14}}, 0x0) 17:24:59 executing program 7: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000080)={{0x2, 0x0, @dev}, {0x0, @local}, 0x0, {0x2, 0x0, @multicast2}, 'syz_tun\x00'}) 17:24:59 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x10}, 0xfffffeb1) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x84}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 17:24:59 executing program 1: mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='mode=0']) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file1\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f00000001c0)) 17:24:59 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x30, &(0x7f0000000000)=ANY=[], 0x0) r2 = getpid() sched_setaffinity(r2, 0x6, &(0x7f0000000080)=0xb4a2) socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x4) write(r3, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) socket$packet(0x11, 0x3, 0x300) socket(0x2, 0xa, 0x0) close(r0) 17:24:59 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f00000000c0)=0xbcf, 0x4) 17:24:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000500)={&(0x7f0000000380), 0xc, &(0x7f00000004c0)={&(0x7f0000000080)={0x14, r2, 0x305}, 0x14}}, 0x0) 17:24:59 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) rt_sigqueueinfo(r2, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}) 17:24:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000500)={&(0x7f0000000380), 0xc, &(0x7f00000004c0)={&(0x7f0000000080)={0x14, r2, 0x305}, 0x14}}, 0x0) 17:24:59 executing program 1: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) fallocate(r3, 0x20, 0x0, 0x8000) creat(&(0x7f0000000380)='./file0\x00', 0x0) dup2(r1, r2) 17:24:59 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x10}, 0xfffffeb1) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x84}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 17:24:59 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f00000000c0)=0xbcf, 0x4) 17:25:00 executing program 3: ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f00000000c0)) r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x10000000004, &(0x7f0000000040)="f0000003", 0x4) 17:25:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000500)={&(0x7f0000000380), 0xc, &(0x7f00000004c0)={&(0x7f0000000080)={0x14, r2, 0x305}, 0x14}}, 0x0) 17:25:00 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000023c0)=""/4096, 0x1000}], 0x1, &(0x7f00000007c0)=""/16, 0x10}, 0x0) 17:25:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000500)={&(0x7f0000000380), 0xc, &(0x7f00000004c0)={&(0x7f0000000080)={0x14, r2, 0x305}, 0x14}}, 0x0) 17:25:00 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x10}, 0xfffffeb1) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x84}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 17:25:00 executing program 1: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) fallocate(r3, 0x20, 0x0, 0x8000) creat(&(0x7f0000000380)='./file0\x00', 0x0) dup2(r1, r2) 17:25:00 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x30, &(0x7f0000000000)=ANY=[], 0x0) r2 = getpid() sched_setaffinity(r2, 0x6, &(0x7f0000000080)=0xb4a2) socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x4) write(r3, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) socket$packet(0x11, 0x3, 0x300) socket(0x2, 0xa, 0x0) close(r0) 17:25:00 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f00000000c0)=0xbcf, 0x4) 17:25:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000500)={&(0x7f0000000380), 0xc, &(0x7f00000004c0)={&(0x7f0000000080)={0x14, r2, 0x305}, 0x14}}, 0x0) 17:25:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000500)={&(0x7f0000000380), 0xc, &(0x7f00000004c0)={&(0x7f0000000080)={0x14, r2, 0x305}, 0x14}}, 0x0) 17:25:00 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x30, &(0x7f0000000000)=ANY=[], 0x0) r2 = getpid() sched_setaffinity(r2, 0x6, &(0x7f0000000080)=0xb4a2) socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x4) write(r3, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) socket$packet(0x11, 0x3, 0x300) socket(0x2, 0xa, 0x0) close(r0) 17:25:00 executing program 3: ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f00000000c0)) r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x10000000004, &(0x7f0000000040)="f0000003", 0x4) 17:25:00 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x30, &(0x7f0000000000)=ANY=[], 0x0) r2 = getpid() sched_setaffinity(r2, 0x6, &(0x7f0000000080)=0xb4a2) socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x4) write(r3, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) socket$packet(0x11, 0x3, 0x300) socket(0x2, 0xa, 0x0) close(r0) 17:25:00 executing program 1: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) fallocate(r3, 0x20, 0x0, 0x8000) creat(&(0x7f0000000380)='./file0\x00', 0x0) dup2(r1, r2) 17:25:00 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_mount_image$msdos(&(0x7f0000000300)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xe801, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010a0200020000f801", 0x17}], 0x0, &(0x7f0000000340)={[{@fat=@check_relaxed='check=relaxed'}, {@fat=@errors_remount='errors=remount-ro'}, {@dots='dots'}, {@nodots='nodots'}, {@fat=@showexec='showexec'}, {@dots='dots'}, {@nodots='nodots'}, {@fat=@uid={'uid'}}]}) 17:25:00 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x30, &(0x7f0000000000)=ANY=[], 0x0) r2 = getpid() sched_setaffinity(r2, 0x6, &(0x7f0000000080)=0xb4a2) socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x4) write(r3, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) socket$packet(0x11, 0x3, 0x300) socket(0x2, 0xa, 0x0) close(r0) 17:25:00 executing program 3: ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f00000000c0)) r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x10000000004, &(0x7f0000000040)="f0000003", 0x4) 17:25:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000100)="0f0103f26d67f2f7320fc79b000000000f01cbc4c23dab8b0a000000f2a3381dd45266baf80cb8bcbd3f80ef66bafc0cb803000000ef0f239df20f5a5b00", 0x3e}], 0x1, 0x0, &(0x7f0000000140), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r3, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f0000000000)={'sit0\x00', {0x2, 0x4e23}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @msi={0x7, 0x7ff}}]}) [ 293.574273] FAT-fs (loop0): Directory bread(block 2563) failed [ 293.579774] binder: 24687:24690 ioctl 891a 20000000 returned -22 [ 293.581277] FAT-fs (loop0): Directory bread(block 2564) failed [ 293.599187] FAT-fs (loop0): Directory bread(block 2565) failed [ 293.639371] binder: 24687:24696 ioctl 891a 20000000 returned -22 [ 293.646191] FAT-fs (loop0): Directory bread(block 2566) failed [ 293.692419] FAT-fs (loop0): Directory bread(block 2567) failed [ 293.709791] FAT-fs (loop0): Directory bread(block 2568) failed [ 293.722483] FAT-fs (loop0): Directory bread(block 2569) failed [ 293.729524] FAT-fs (loop0): Directory bread(block 2570) failed [ 293.740135] FAT-fs (loop0): Directory bread(block 2571) failed [ 293.746445] FAT-fs (loop0): Directory bread(block 2572) failed 17:25:01 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000023c0)=""/4096, 0x1000}], 0x1, &(0x7f00000007c0)=""/16, 0x10}, 0x0) 17:25:01 executing program 3: ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f00000000c0)) r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x10000000004, &(0x7f0000000040)="f0000003", 0x4) 17:25:01 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x30, &(0x7f0000000000)=ANY=[], 0x0) r2 = getpid() sched_setaffinity(r2, 0x6, &(0x7f0000000080)=0xb4a2) socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x4) write(r3, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) socket$packet(0x11, 0x3, 0x300) socket(0x2, 0xa, 0x0) close(r0) 17:25:01 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x30, &(0x7f0000000000)=ANY=[], 0x0) r2 = getpid() sched_setaffinity(r2, 0x6, &(0x7f0000000080)=0xb4a2) socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x4) write(r3, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) socket$packet(0x11, 0x3, 0x300) socket(0x2, 0xa, 0x0) close(r0) 17:25:01 executing program 1: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) fallocate(r3, 0x20, 0x0, 0x8000) creat(&(0x7f0000000380)='./file0\x00', 0x0) dup2(r1, r2) 17:25:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000100)="0f0103f26d67f2f7320fc79b000000000f01cbc4c23dab8b0a000000f2a3381dd45266baf80cb8bcbd3f80ef66bafc0cb803000000ef0f239df20f5a5b00", 0x3e}], 0x1, 0x0, &(0x7f0000000140), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r3, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f0000000000)={'sit0\x00', {0x2, 0x4e23}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @msi={0x7, 0x7ff}}]}) 17:25:01 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x30, &(0x7f0000000000)=ANY=[], 0x0) r2 = getpid() sched_setaffinity(r2, 0x6, &(0x7f0000000080)=0xb4a2) socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x4) write(r3, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) socket$packet(0x11, 0x3, 0x300) socket(0x2, 0xa, 0x0) close(r0) 17:25:01 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_mount_image$msdos(&(0x7f0000000300)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xe801, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010a0200020000f801", 0x17}], 0x0, &(0x7f0000000340)={[{@fat=@check_relaxed='check=relaxed'}, {@fat=@errors_remount='errors=remount-ro'}, {@dots='dots'}, {@nodots='nodots'}, {@fat=@showexec='showexec'}, {@dots='dots'}, {@nodots='nodots'}, {@fat=@uid={'uid'}}]}) 17:25:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000100)="0f0103f26d67f2f7320fc79b000000000f01cbc4c23dab8b0a000000f2a3381dd45266baf80cb8bcbd3f80ef66bafc0cb803000000ef0f239df20f5a5b00", 0x3e}], 0x1, 0x0, &(0x7f0000000140), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r3, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f0000000000)={'sit0\x00', {0x2, 0x4e23}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @msi={0x7, 0x7ff}}]}) [ 294.136403] binder: 24711:24721 ioctl 891a 20000000 returned -22 [ 294.150071] FAT-fs (loop0): Directory bread(block 2563) failed [ 294.175690] FAT-fs (loop0): Directory bread(block 2564) failed 17:25:01 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000100)="0f0103f26d67f2f7320fc79b000000000f01cbc4c23dab8b0a000000f2a3381dd45266baf80cb8bcbd3f80ef66bafc0cb803000000ef0f239df20f5a5b00", 0x3e}], 0x1, 0x0, &(0x7f0000000140), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r3, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f0000000000)={'sit0\x00', {0x2, 0x4e23}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @msi={0x7, 0x7ff}}]}) [ 294.200322] FAT-fs (loop0): Directory bread(block 2565) failed [ 294.227078] FAT-fs (loop0): Directory bread(block 2566) failed 17:25:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000100)="0f0103f26d67f2f7320fc79b000000000f01cbc4c23dab8b0a000000f2a3381dd45266baf80cb8bcbd3f80ef66bafc0cb803000000ef0f239df20f5a5b00", 0x3e}], 0x1, 0x0, &(0x7f0000000140), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r3, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f0000000000)={'sit0\x00', {0x2, 0x4e23}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @msi={0x7, 0x7ff}}]}) [ 294.254174] binder: 24740:24742 ioctl 891a 20000000 returned -22 [ 294.266165] FAT-fs (loop0): Directory bread(block 2567) failed 17:25:01 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x30, &(0x7f0000000000)=ANY=[], 0x0) r2 = getpid() sched_setaffinity(r2, 0x6, &(0x7f0000000080)=0xb4a2) socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x4) write(r3, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) socket$packet(0x11, 0x3, 0x300) socket(0x2, 0xa, 0x0) close(r0) 17:25:01 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x30, &(0x7f0000000000)=ANY=[], 0x0) r2 = getpid() sched_setaffinity(r2, 0x6, &(0x7f0000000080)=0xb4a2) socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x4) write(r3, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) socket$packet(0x11, 0x3, 0x300) socket(0x2, 0xa, 0x0) close(r0) [ 294.328409] FAT-fs (loop0): Directory bread(block 2568) failed 17:25:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000100)="0f0103f26d67f2f7320fc79b000000000f01cbc4c23dab8b0a000000f2a3381dd45266baf80cb8bcbd3f80ef66bafc0cb803000000ef0f239df20f5a5b00", 0x3e}], 0x1, 0x0, &(0x7f0000000140), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r3, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f0000000000)={'sit0\x00', {0x2, 0x4e23}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @msi={0x7, 0x7ff}}]}) 17:25:01 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000009500)={&(0x7f0000008fc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000009480)=[{&(0x7f000000a080)="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", 0x12d}], 0x1}, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x3fb7, 'queue1\x00'}) 17:25:01 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000040)=""/155, 0x9b}], 0x1) pwrite64(r1, &(0x7f0000000040), 0x6a17, 0x0) [ 294.373755] FAT-fs (loop0): Directory bread(block 2569) failed [ 294.384143] binder: 24749:24754 ioctl 891a 20000000 returned -22 17:25:01 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000100)="0f0103f26d67f2f7320fc79b000000000f01cbc4c23dab8b0a000000f2a3381dd45266baf80cb8bcbd3f80ef66bafc0cb803000000ef0f239df20f5a5b00", 0x3e}], 0x1, 0x0, &(0x7f0000000140), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r3, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f0000000000)={'sit0\x00', {0x2, 0x4e23}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @msi={0x7, 0x7ff}}]}) [ 294.445757] FAT-fs (loop0): Directory bread(block 2570) failed [ 294.476210] binder: 24752:24767 ioctl 891a 20000000 returned -22 [ 294.488766] FAT-fs (loop0): Directory bread(block 2571) failed 17:25:01 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000040)=""/155, 0x9b}], 0x1) pwrite64(r1, &(0x7f0000000040), 0x6a17, 0x0) [ 294.514120] FAT-fs (loop0): Directory bread(block 2572) failed 17:25:01 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_mount_image$msdos(&(0x7f0000000300)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xe801, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010a0200020000f801", 0x17}], 0x0, &(0x7f0000000340)={[{@fat=@check_relaxed='check=relaxed'}, {@fat=@errors_remount='errors=remount-ro'}, {@dots='dots'}, {@nodots='nodots'}, {@fat=@showexec='showexec'}, {@dots='dots'}, {@nodots='nodots'}, {@fat=@uid={'uid'}}]}) [ 294.594477] binder: 24770:24772 ioctl 891a 20000000 returned -22 17:25:01 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000040)=""/155, 0x9b}], 0x1) pwrite64(r1, &(0x7f0000000040), 0x6a17, 0x0) 17:25:01 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000040)=""/155, 0x9b}], 0x1) pwrite64(r1, &(0x7f0000000040), 0x6a17, 0x0) 17:25:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000100)="0f0103f26d67f2f7320fc79b000000000f01cbc4c23dab8b0a000000f2a3381dd45266baf80cb8bcbd3f80ef66bafc0cb803000000ef0f239df20f5a5b00", 0x3e}], 0x1, 0x0, &(0x7f0000000140), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r3, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f0000000000)={'sit0\x00', {0x2, 0x4e23}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @msi={0x7, 0x7ff}}]}) 17:25:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000100)="0f0103f26d67f2f7320fc79b000000000f01cbc4c23dab8b0a000000f2a3381dd45266baf80cb8bcbd3f80ef66bafc0cb803000000ef0f239df20f5a5b00", 0x3e}], 0x1, 0x0, &(0x7f0000000140), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r3, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f0000000000)={'sit0\x00', {0x2, 0x4e23}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @msi={0x7, 0x7ff}}]}) 17:25:01 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000040)=""/155, 0x9b}], 0x1) pwrite64(r1, &(0x7f0000000040), 0x6a17, 0x0) [ 294.721505] binder: 24784:24794 ioctl 891a 20000000 returned -22 [ 294.790413] FAT-fs (loop0): Directory bread(block 2563) failed 17:25:01 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000100)="0f0103f26d67f2f7320fc79b000000000f01cbc4c23dab8b0a000000f2a3381dd45266baf80cb8bcbd3f80ef66bafc0cb803000000ef0f239df20f5a5b00", 0x3e}], 0x1, 0x0, &(0x7f0000000140), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r3, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f0000000000)={'sit0\x00', {0x2, 0x4e23}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @msi={0x7, 0x7ff}}]}) 17:25:01 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000040)=""/155, 0x9b}], 0x1) pwrite64(r1, &(0x7f0000000040), 0x6a17, 0x0) [ 294.847883] FAT-fs (loop0): Directory bread(block 2564) failed 17:25:02 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000040)=""/155, 0x9b}], 0x1) pwrite64(r1, &(0x7f0000000040), 0x6a17, 0x0) 17:25:02 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000040)=""/155, 0x9b}], 0x1) pwrite64(r1, &(0x7f0000000040), 0x6a17, 0x0) [ 294.895623] FAT-fs (loop0): Directory bread(block 2565) failed [ 294.904821] binder: 24809:24818 ioctl 891a 20000000 returned -22 [ 294.925836] binder: 24807:24819 ioctl 891a 20000000 returned -22 [ 294.967057] FAT-fs (loop0): Directory bread(block 2566) failed [ 295.002407] FAT-fs (loop0): Directory bread(block 2567) failed 17:25:02 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="e900000000000063cf"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9f}, [@ldst={0x7, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffb0}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 17:25:02 executing program 7: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x3, 0x0, 0x0, 0x0, 0x0, "8811e78754a539d39c2bd6a40fa8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3"}, 0x60) [ 295.053486] FAT-fs (loop0): Directory bread(block 2568) failed [ 295.111576] binder: 24827:24841 ioctl 891a 20000000 returned -22 [ 295.124221] FAT-fs (loop0): Directory bread(block 2569) failed [ 295.167941] FAT-fs (loop0): Directory bread(block 2570) failed 17:25:02 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000009500)={&(0x7f0000008fc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000009480)=[{&(0x7f000000a080)="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", 0x12d}], 0x1}, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x3fb7, 'queue1\x00'}) [ 295.217561] FAT-fs (loop0): Directory bread(block 2571) failed [ 295.253348] FAT-fs (loop0): Directory bread(block 2572) failed 17:25:02 executing program 7: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f00000003c0)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) madvise(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x9) 17:25:02 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000040)=""/155, 0x9b}], 0x1) pwrite64(r1, &(0x7f0000000040), 0x6a17, 0x0) 17:25:02 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000040)=""/155, 0x9b}], 0x1) pwrite64(r1, &(0x7f0000000040), 0x6a17, 0x0) 17:25:02 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_mount_image$msdos(&(0x7f0000000300)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xe801, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010a0200020000f801", 0x17}], 0x0, &(0x7f0000000340)={[{@fat=@check_relaxed='check=relaxed'}, {@fat=@errors_remount='errors=remount-ro'}, {@dots='dots'}, {@nodots='nodots'}, {@fat=@showexec='showexec'}, {@dots='dots'}, {@nodots='nodots'}, {@fat=@uid={'uid'}}]}) 17:25:02 executing program 3: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) listen(r1, 0x0) r2 = socket$inet6(0xa, 0x4000000001, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) accept4(r1, &(0x7f0000000080)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f0000000100)=0x80, 0x0) 17:25:02 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="e900000000000063cf"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9f}, [@ldst={0x7, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffb0}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 17:25:02 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000009500)={&(0x7f0000008fc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000009480)=[{&(0x7f000000a080)="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", 0x12d}], 0x1}, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x3fb7, 'queue1\x00'}) 17:25:02 executing program 5: mmap$binder(&(0x7f0000267000/0x2000)=nil, 0x2000, 0x2, 0x100000002132, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 17:25:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000140)="f3460f0f6f00a7c463fd6cd88626660f38800f0f08f33636410f01c8263e6466420f3834ef66ba4000b033eec4e2c1af991ae66db1f3420f23de66baa100b8d4000000ef", 0x44}], 0x1, 0x0, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:25:02 executing program 3: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) listen(r1, 0x0) r2 = socket$inet6(0xa, 0x4000000001, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) accept4(r1, &(0x7f0000000080)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f0000000100)=0x80, 0x0) 17:25:02 executing program 7: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f00000003c0)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) madvise(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x9) 17:25:02 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000009500)={&(0x7f0000008fc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000009480)=[{&(0x7f000000a080)="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", 0x12d}], 0x1}, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x3fb7, 'queue1\x00'}) [ 295.504446] FAT-fs (loop0): Directory bread(block 2563) failed [ 295.539807] FAT-fs (loop0): Directory bread(block 2564) failed 17:25:02 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="e900000000000063cf"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9f}, [@ldst={0x7, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffb0}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 17:25:02 executing program 5: mmap$binder(&(0x7f0000267000/0x2000)=nil, 0x2000, 0x2, 0x100000002132, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) [ 295.576132] FAT-fs (loop0): Directory bread(block 2565) failed 17:25:02 executing program 3: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) listen(r1, 0x0) r2 = socket$inet6(0xa, 0x4000000001, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) accept4(r1, &(0x7f0000000080)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f0000000100)=0x80, 0x0) [ 295.637130] FAT-fs (loop0): Directory bread(block 2566) failed [ 295.670348] FAT-fs (loop0): Directory bread(block 2567) failed 17:25:02 executing program 7: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f00000003c0)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) madvise(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x9) 17:25:02 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="e900000000000063cf"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9f}, [@ldst={0x7, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffb0}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) [ 295.713690] FAT-fs (loop0): Directory bread(block 2568) failed [ 295.740954] FAT-fs (loop0): Directory bread(block 2569) failed 17:25:02 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000009500)={&(0x7f0000008fc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000009480)=[{&(0x7f000000a080)="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", 0x12d}], 0x1}, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x3fb7, 'queue1\x00'}) 17:25:02 executing program 5: mmap$binder(&(0x7f0000267000/0x2000)=nil, 0x2000, 0x2, 0x100000002132, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) [ 295.786658] FAT-fs (loop0): Directory bread(block 2570) failed [ 295.810349] FAT-fs (loop0): Directory bread(block 2571) failed [ 295.849485] FAT-fs (loop0): Directory bread(block 2572) failed 17:25:03 executing program 5: mmap$binder(&(0x7f0000267000/0x2000)=nil, 0x2000, 0x2, 0x100000002132, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 17:25:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000140)="f3460f0f6f00a7c463fd6cd88626660f38800f0f08f33636410f01c8263e6466420f3834ef66ba4000b033eec4e2c1af991ae66db1f3420f23de66baa100b8d4000000ef", 0x44}], 0x1, 0x0, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:25:03 executing program 3: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) listen(r1, 0x0) r2 = socket$inet6(0xa, 0x4000000001, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) accept4(r1, &(0x7f0000000080)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f0000000100)=0x80, 0x0) 17:25:03 executing program 7: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f00000003c0)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) madvise(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x9) 17:25:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000140)="f3460f0f6f00a7c463fd6cd88626660f38800f0f08f33636410f01c8263e6466420f3834ef66ba4000b033eec4e2c1af991ae66db1f3420f23de66baa100b8d4000000ef", 0x44}], 0x1, 0x0, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:25:03 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000009500)={&(0x7f0000008fc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000009480)=[{&(0x7f000000a080)="675b8feefb2019449d59212aa27fa486fa6f877a77b376537ffd3d4f4177c0f465c92c08c2293908a0e09a8d76a9d4892fc581c289cf1d1bf73711b7975e74a8dd68859eda7534b81b72aa4530d46b4aa9e395940c39a5af2c5c9323d61b0f253c7db26e806febc766336b75c9c13e891f14ba781c8e3a50ab64903e291635faa80cbf76a619245653367d2c16fa3c8ddd6d2a41e08eb6d109e1a9de4a0198dd6348ed93bcb200f554f179cdea011792cdda18b8d326c2c3a70d01b9bc026a106af29279149f09eeeece5524e89112c299f37c03cfabf563e75fd3a0860a257b5717e81ce0f973c0c860a00ddb342016e4f9a65ff2ddbc758a56c4de626878b897952c2c87e7ea5893daccf0ddfc4624b1e1a540b113efa77d14387c2eed2bf2a2bd0fd4cd26a8d92a0b27975a", 0x12d}], 0x1}, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x3fb7, 'queue1\x00'}) 17:25:03 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}}, &(0x7f00000001c0)) 17:25:03 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x66, &(0x7f0000000280), &(0x7f00000002c0)=0x4) 17:25:03 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = fanotify_init(0x0, 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000003080)={0x18}, 0x18) 17:25:03 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000380)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30254d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$nfs(&(0x7f0000000040)='nfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f00000002c0)=[{&(0x7f00000001c0)}], 0x0, &(0x7f0000000200)='*:\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 17:25:03 executing program 7: r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000)="00d2", 0x2}], 0x1, &(0x7f0000000040)}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f00000002c0)=@nl=@unspec, 0x80, &(0x7f0000001500)=[{&(0x7f0000000500)="fecc858bd4ec", 0x6}], 0x1}, 0x0) 17:25:03 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRES16, @ANYRES32], 0x4b) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000080)={{}, 0xfffffffffffffffd}) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000000280)=0x1) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000080)=""/33, 0x200000d7}], 0x1) 17:25:03 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = fanotify_init(0x0, 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000003080)={0x18}, 0x18) 17:25:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000140)="f3460f0f6f00a7c463fd6cd88626660f38800f0f08f33636410f01c8263e6466420f3834ef66ba4000b033eec4e2c1af991ae66db1f3420f23de66baa100b8d4000000ef", 0x44}], 0x1, 0x0, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 296.324112] sg_write: data in/out 65499/33 bytes for SCSI command 0x0-- guessing data in; [ 296.324112] program syz-executor3 not setting count and/or reply_len properly 17:25:03 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x66, &(0x7f0000000280), &(0x7f00000002c0)=0x4) 17:25:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000140)="f3460f0f6f00a7c463fd6cd88626660f38800f0f08f33636410f01c8263e6466420f3834ef66ba4000b033eec4e2c1af991ae66db1f3420f23de66baa100b8d4000000ef", 0x44}], 0x1, 0x0, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 296.374779] sg_write: data in/out 65499/33 bytes for SCSI command 0x0-- guessing data in; [ 296.374779] program syz-executor3 not setting count and/or reply_len properly 17:25:03 executing program 7: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x8) 17:25:03 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000140)='reiserfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000001500)=[{&(0x7f0000000440)="5e6a3d9648df04646435316ff7360b1ab87c42c845a9a76a4599904e633af52ad4745e9e5bcfaa9ce11e5d86ff81429683e6a7d49d2c262a45dedd9181c2df526321c2e5ef1237ab721081f91e0376d020a609fa15d9074cb0dbb0aa2a5c84d490f76ca5189c43186634f4bde8bd960b3fe38266570aa0378ea8585e5cacaf", 0x7f, 0x8}], 0x100000, &(0x7f0000001580)={[{@usrjquota='usrjquota'}]}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000080)) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) syz_genetlink_get_family_id$fou(&(0x7f00000004c0)='fou\x00') 17:25:03 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000009500)={&(0x7f0000008fc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000009480)=[{&(0x7f000000a080)="675b8feefb2019449d59212aa27fa486fa6f877a77b376537ffd3d4f4177c0f465c92c08c2293908a0e09a8d76a9d4892fc581c289cf1d1bf73711b7975e74a8dd68859eda7534b81b72aa4530d46b4aa9e395940c39a5af2c5c9323d61b0f253c7db26e806febc766336b75c9c13e891f14ba781c8e3a50ab64903e291635faa80cbf76a619245653367d2c16fa3c8ddd6d2a41e08eb6d109e1a9de4a0198dd6348ed93bcb200f554f179cdea011792cdda18b8d326c2c3a70d01b9bc026a106af29279149f09eeeece5524e89112c299f37c03cfabf563e75fd3a0860a257b5717e81ce0f973c0c860a00ddb342016e4f9a65ff2ddbc758a56c4de626878b897952c2c87e7ea5893daccf0ddfc4624b1e1a540b113efa77d14387c2eed2bf2a2bd0fd4cd26a8d92a0b27975a", 0x12d}], 0x1}, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x3fb7, 'queue1\x00'}) 17:25:03 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRES16, @ANYRES32], 0x4b) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000080)={{}, 0xfffffffffffffffd}) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000000280)=0x1) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000080)=""/33, 0x200000d7}], 0x1) 17:25:03 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = fanotify_init(0x0, 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000003080)={0x18}, 0x18) 17:25:03 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x66, &(0x7f0000000280), &(0x7f00000002c0)=0x4) 17:25:03 executing program 7: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x8) [ 296.663999] sg_write: data in/out 65499/33 bytes for SCSI command 0x0-- guessing data in; [ 296.663999] program syz-executor3 not setting count and/or reply_len properly 17:25:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000140)="f3460f0f6f00a7c463fd6cd88626660f38800f0f08f33636410f01c8263e6466420f3834ef66ba4000b033eec4e2c1af991ae66db1f3420f23de66baa100b8d4000000ef", 0x44}], 0x1, 0x0, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:25:03 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = fanotify_init(0x0, 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000003080)={0x18}, 0x18) 17:25:03 executing program 5: r0 = getpid() migrate_pages(r0, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0xff) 17:25:03 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x66, &(0x7f0000000280), &(0x7f00000002c0)=0x4) 17:25:03 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRES16, @ANYRES32], 0x4b) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000080)={{}, 0xfffffffffffffffd}) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000000280)=0x1) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000080)=""/33, 0x200000d7}], 0x1) 17:25:03 executing program 7: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x8) 17:25:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000140)="f3460f0f6f00a7c463fd6cd88626660f38800f0f08f33636410f01c8263e6466420f3834ef66ba4000b033eec4e2c1af991ae66db1f3420f23de66baa100b8d4000000ef", 0x44}], 0x1, 0x0, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:25:04 executing program 5: r0 = getpid() migrate_pages(r0, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0xff) 17:25:04 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x7, 0x4, 0x10000, 0x7ff, 0x34}, 0x2c) [ 296.948415] sg_write: data in/out 65499/33 bytes for SCSI command 0x0-- guessing data in; [ 296.948415] program syz-executor3 not setting count and/or reply_len properly 17:25:04 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = getpgid(0x0) timer_create(0x0, &(0x7f0000000040), &(0x7f0000000080)) sched_setattr(r1, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x3}, 0x0) clone(0x60008000, &(0x7f00000003c0), &(0x7f0000000140), &(0x7f0000000200), &(0x7f0000000240)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)) read(r0, &(0x7f00000014c0)=""/247, 0xf7) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000380)) r3 = syz_open_pts(r0, 0x0) dup2(r2, r3) 17:25:04 executing program 7: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x8) 17:25:04 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRES16, @ANYRES32], 0x4b) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000080)={{}, 0xfffffffffffffffd}) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000000280)=0x1) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000080)=""/33, 0x200000d7}], 0x1) 17:25:04 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x7, 0x4, 0x10000, 0x7ff, 0x34}, 0x2c) 17:25:04 executing program 5: r0 = getpid() migrate_pages(r0, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0xff) [ 297.249812] IPVS: ftp: loaded support on port[0] = 21 17:25:04 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x7, 0x4, 0x10000, 0x7ff, 0x34}, 0x2c) 17:25:04 executing program 5: r0 = getpid() migrate_pages(r0, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0xff) 17:25:04 executing program 2: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000380), 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f00000001c0), 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r1) r3 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000b00), &(0x7f0000000740)="01", 0x1, r2) r4 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0), &(0x7f0000000280), 0x10c, r1) keyctl$dh_compute(0x17, &(0x7f0000000180)={r3, r4, r4}, &(0x7f0000a53ffb)=""/5, 0xcd, &(0x7f0000c61fc8)={&(0x7f0000000140)={'crc32-generic\x00'}}) 17:25:04 executing program 7: syz_mount_image$xfs(&(0x7f0000003b40)='xfs\x00', &(0x7f0000003b80)='./file0\x00', 0x0, 0x0, &(0x7f0000003c80), 0x0, &(0x7f0000003cc0)={[{@noattr2='noattr2'}]}) [ 297.308768] sg_write: data in/out 65499/33 bytes for SCSI command 0x0-- guessing data in; [ 297.308768] program syz-executor3 not setting count and/or reply_len properly 17:25:04 executing program 6: r0 = getpgrp(0xffffffffffffffff) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000000)={0x2, r0}) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1f, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00009f8000)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) 17:25:04 executing program 4: sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f00000004c0)=""/54, 0x36}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x7ff) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 17:25:04 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x7, 0x4, 0x10000, 0x7ff, 0x34}, 0x2c) 17:25:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000440)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r1, 0x101, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x5}]}, 0x1c}}, 0x0) 17:25:04 executing program 3: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}}, &(0x7f0000000080)) 17:25:04 executing program 2: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000380), 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f00000001c0), 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r1) r3 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000b00), &(0x7f0000000740)="01", 0x1, r2) r4 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0), &(0x7f0000000280), 0x10c, r1) keyctl$dh_compute(0x17, &(0x7f0000000180)={r3, r4, r4}, &(0x7f0000a53ffb)=""/5, 0xcd, &(0x7f0000c61fc8)={&(0x7f0000000140)={'crc32-generic\x00'}}) [ 297.521773] XFS (loop7): Invalid superblock magic number 17:25:04 executing program 6: r0 = getpgrp(0xffffffffffffffff) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000000)={0x2, r0}) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1f, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00009f8000)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) 17:25:04 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = getpgid(0x0) timer_create(0x0, &(0x7f0000000040), &(0x7f0000000080)) sched_setattr(r1, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x3}, 0x0) clone(0x60008000, &(0x7f00000003c0), &(0x7f0000000140), &(0x7f0000000200), &(0x7f0000000240)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)) read(r0, &(0x7f00000014c0)=""/247, 0xf7) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000380)) r3 = syz_open_pts(r0, 0x0) dup2(r2, r3) 17:25:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f00003cefe4)={&(0x7f0000000300)={0x10, 0x34000, 0x16fd000000000000}, 0xc, &(0x7f0000007ff0)={&(0x7f0000000180)={0x2b7, 0x2e, 0x6fd, 0x0, 0x0, {0x2003}, [@nested={0x25, 0x0, [@typed={0x8, 0x9, @ipv4}]}]}, 0xffce}}, 0x0) 17:25:04 executing program 7: syz_mount_image$xfs(&(0x7f0000003b40)='xfs\x00', &(0x7f0000003b80)='./file0\x00', 0x0, 0x0, &(0x7f0000003c80), 0x0, &(0x7f0000003cc0)={[{@noattr2='noattr2'}]}) 17:25:04 executing program 2: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000380), 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f00000001c0), 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r1) r3 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000b00), &(0x7f0000000740)="01", 0x1, r2) r4 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0), &(0x7f0000000280), 0x10c, r1) keyctl$dh_compute(0x17, &(0x7f0000000180)={r3, r4, r4}, &(0x7f0000a53ffb)=""/5, 0xcd, &(0x7f0000c61fc8)={&(0x7f0000000140)={'crc32-generic\x00'}}) 17:25:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000440)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r1, 0x101, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x5}]}, 0x1c}}, 0x0) 17:25:04 executing program 3: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}}, &(0x7f0000000080)) 17:25:04 executing program 6: r0 = getpgrp(0xffffffffffffffff) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000000)={0x2, r0}) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1f, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00009f8000)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) 17:25:04 executing program 3: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}}, &(0x7f0000000080)) [ 297.806128] IPVS: ftp: loaded support on port[0] = 21 [ 297.823937] netlink: 663 bytes leftover after parsing attributes in process `syz-executor0'. 17:25:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000440)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r1, 0x101, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x5}]}, 0x1c}}, 0x0) 17:25:05 executing program 2: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000380), 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f00000001c0), 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r1) r3 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000b00), &(0x7f0000000740)="01", 0x1, r2) r4 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0), &(0x7f0000000280), 0x10c, r1) keyctl$dh_compute(0x17, &(0x7f0000000180)={r3, r4, r4}, &(0x7f0000a53ffb)=""/5, 0xcd, &(0x7f0000c61fc8)={&(0x7f0000000140)={'crc32-generic\x00'}}) [ 297.899596] XFS (loop7): Invalid superblock magic number 17:25:05 executing program 3: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}}, &(0x7f0000000080)) 17:25:05 executing program 7: syz_mount_image$xfs(&(0x7f0000003b40)='xfs\x00', &(0x7f0000003b80)='./file0\x00', 0x0, 0x0, &(0x7f0000003c80), 0x0, &(0x7f0000003cc0)={[{@noattr2='noattr2'}]}) 17:25:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f00003cefe4)={&(0x7f0000000300)={0x10, 0x34000, 0x16fd000000000000}, 0xc, &(0x7f0000007ff0)={&(0x7f0000000180)={0x2b7, 0x2e, 0x6fd, 0x0, 0x0, {0x2003}, [@nested={0x25, 0x0, [@typed={0x8, 0x9, @ipv4}]}]}, 0xffce}}, 0x0) 17:25:05 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000a3f000/0x2000)=nil, 0x2000, 0x0, 0x0, 0xfffffffffffffffd) 17:25:05 executing program 6: r0 = getpgrp(0xffffffffffffffff) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000000)={0x2, r0}) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1f, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00009f8000)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) 17:25:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000480), 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x20, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 17:25:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000440)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r1, 0x101, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x5}]}, 0x1c}}, 0x0) 17:25:05 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = getpgid(0x0) timer_create(0x0, &(0x7f0000000040), &(0x7f0000000080)) sched_setattr(r1, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x3}, 0x0) clone(0x60008000, &(0x7f00000003c0), &(0x7f0000000140), &(0x7f0000000200), &(0x7f0000000240)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)) read(r0, &(0x7f00000014c0)=""/247, 0xf7) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000380)) r3 = syz_open_pts(r0, 0x0) dup2(r2, r3) [ 298.367284] netlink: 663 bytes leftover after parsing attributes in process `syz-executor0'. 17:25:05 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000), 0x0) 17:25:05 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x10270) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in, 0x0, 0x7, 0x0, "e6b68c861975c7a61118a7bee192e6e8b7c82052664b7b43e08f60ada7f21b10d52c59185bea93367629af0961e083cb1dead8efb30aa8569a33e88a06e9748a5dfa38757a2d0e11b7eafa492ef7ca4d"}, 0xd8) [ 298.420920] IPVS: ftp: loaded support on port[0] = 21 17:25:05 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") getitimer(0x1, &(0x7f00000002c0)) 17:25:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc5, &(0x7f00000000c0)={&(0x7f0000000400)=@mpls_getroute={0x28, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_DST={0xc, 0x1, [{}, {}]}]}, 0x28}}, 0x0) 17:25:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f00003cefe4)={&(0x7f0000000300)={0x10, 0x34000, 0x16fd000000000000}, 0xc, &(0x7f0000007ff0)={&(0x7f0000000180)={0x2b7, 0x2e, 0x6fd, 0x0, 0x0, {0x2003}, [@nested={0x25, 0x0, [@typed={0x8, 0x9, @ipv4}]}]}, 0xffce}}, 0x0) 17:25:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000480), 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x20, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) [ 298.478942] XFS (loop7): Invalid superblock magic number 17:25:05 executing program 7: syz_mount_image$xfs(&(0x7f0000003b40)='xfs\x00', &(0x7f0000003b80)='./file0\x00', 0x0, 0x0, &(0x7f0000003c80), 0x0, &(0x7f0000003cc0)={[{@noattr2='noattr2'}]}) 17:25:05 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x10270) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in, 0x0, 0x7, 0x0, "e6b68c861975c7a61118a7bee192e6e8b7c82052664b7b43e08f60ada7f21b10d52c59185bea93367629af0961e083cb1dead8efb30aa8569a33e88a06e9748a5dfa38757a2d0e11b7eafa492ef7ca4d"}, 0xd8) [ 298.620117] netlink: 'syz-executor5': attribute type 1 has an invalid length. [ 298.627794] netlink: 663 bytes leftover after parsing attributes in process `syz-executor0'. 17:25:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000480), 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x20, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 17:25:05 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") getitimer(0x1, &(0x7f00000002c0)) 17:25:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc5, &(0x7f00000000c0)={&(0x7f0000000400)=@mpls_getroute={0x28, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_DST={0xc, 0x1, [{}, {}]}]}, 0x28}}, 0x0) 17:25:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f00003cefe4)={&(0x7f0000000300)={0x10, 0x34000, 0x16fd000000000000}, 0xc, &(0x7f0000007ff0)={&(0x7f0000000180)={0x2b7, 0x2e, 0x6fd, 0x0, 0x0, {0x2003}, [@nested={0x25, 0x0, [@typed={0x8, 0x9, @ipv4}]}]}, 0xffce}}, 0x0) 17:25:05 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x10270) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in, 0x0, 0x7, 0x0, "e6b68c861975c7a61118a7bee192e6e8b7c82052664b7b43e08f60ada7f21b10d52c59185bea93367629af0961e083cb1dead8efb30aa8569a33e88a06e9748a5dfa38757a2d0e11b7eafa492ef7ca4d"}, 0xd8) [ 298.808020] XFS (loop7): Invalid superblock magic number [ 298.817779] netlink: 'syz-executor5': attribute type 1 has an invalid length. [ 298.841996] netlink: 663 bytes leftover after parsing attributes in process `syz-executor0'. 17:25:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000480), 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x20, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 17:25:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = getpgid(0x0) timer_create(0x0, &(0x7f0000000040), &(0x7f0000000080)) sched_setattr(r1, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x3}, 0x0) clone(0x60008000, &(0x7f00000003c0), &(0x7f0000000140), &(0x7f0000000200), &(0x7f0000000240)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)) read(r0, &(0x7f00000014c0)=""/247, 0xf7) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000380)) r3 = syz_open_pts(r0, 0x0) dup2(r2, r3) 17:25:06 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") getitimer(0x1, &(0x7f00000002c0)) [ 299.724527] IPVS: ftp: loaded support on port[0] = 21 17:25:07 executing program 2: prctl$getreaper(0x29, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x4, 0x10031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000849000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0) 17:25:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc5, &(0x7f00000000c0)={&(0x7f0000000400)=@mpls_getroute={0x28, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_DST={0xc, 0x1, [{}, {}]}]}, 0x28}}, 0x0) 17:25:07 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x10270) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in, 0x0, 0x7, 0x0, "e6b68c861975c7a61118a7bee192e6e8b7c82052664b7b43e08f60ada7f21b10d52c59185bea93367629af0961e083cb1dead8efb30aa8569a33e88a06e9748a5dfa38757a2d0e11b7eafa492ef7ca4d"}, 0xd8) 17:25:07 executing program 7: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x10270) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in, 0x0, 0x7, 0x0, "e6b68c861975c7a61118a7bee192e6e8b7c82052664b7b43e08f60ada7f21b10d52c59185bea93367629af0961e083cb1dead8efb30aa8569a33e88a06e9748a5dfa38757a2d0e11b7eafa492ef7ca4d"}, 0xd8) 17:25:07 executing program 0: openat$sequencer(0xffffffffffffff9c, &(0x7f00007a8000)='/dev/sequencer\x00', 0x0, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000400)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000d97000)={0x5, 0x1000000200007d}) 17:25:07 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") getitimer(0x1, &(0x7f00000002c0)) 17:25:07 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x404e20, 0x0, @ipv4={[], [], @local}}, 0x1c) dup2(r0, r2) 17:25:07 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f0000bd7000)={&(0x7f0000c07e98)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@rand_addr, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x2b}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) [ 300.779984] netlink: 'syz-executor5': attribute type 1 has an invalid length. 17:25:07 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x31, &(0x7f0000000000), 0x0) 17:25:07 executing program 0: openat$sequencer(0xffffffffffffff9c, &(0x7f00007a8000)='/dev/sequencer\x00', 0x0, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000400)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000d97000)={0x5, 0x1000000200007d}) 17:25:08 executing program 7: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x10270) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in, 0x0, 0x7, 0x0, "e6b68c861975c7a61118a7bee192e6e8b7c82052664b7b43e08f60ada7f21b10d52c59185bea93367629af0961e083cb1dead8efb30aa8569a33e88a06e9748a5dfa38757a2d0e11b7eafa492ef7ca4d"}, 0xd8) 17:25:08 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f0000bd7000)={&(0x7f0000c07e98)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@rand_addr, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x2b}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 17:25:08 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f00000000c0)=0xfffffffffffffffc, 0x4) 17:25:08 executing program 6: prctl$getreaper(0x34, &(0x7f0000000000)) 17:25:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc5, &(0x7f00000000c0)={&(0x7f0000000400)=@mpls_getroute={0x28, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_DST={0xc, 0x1, [{}, {}]}]}, 0x28}}, 0x0) 17:25:08 executing program 0: openat$sequencer(0xffffffffffffff9c, &(0x7f00007a8000)='/dev/sequencer\x00', 0x0, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000400)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000d97000)={0x5, 0x1000000200007d}) [ 301.005971] netlink: 'syz-executor5': attribute type 1 has an invalid length. 17:25:08 executing program 7: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x10270) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in, 0x0, 0x7, 0x0, "e6b68c861975c7a61118a7bee192e6e8b7c82052664b7b43e08f60ada7f21b10d52c59185bea93367629af0961e083cb1dead8efb30aa8569a33e88a06e9748a5dfa38757a2d0e11b7eafa492ef7ca4d"}, 0xd8) 17:25:08 executing program 0: openat$sequencer(0xffffffffffffff9c, &(0x7f00007a8000)='/dev/sequencer\x00', 0x0, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000400)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000d97000)={0x5, 0x1000000200007d}) 17:25:08 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f00000000c0)=0xfffffffffffffffc, 0x4) 17:25:08 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f0000bd7000)={&(0x7f0000c07e98)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@rand_addr, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x2b}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 17:25:08 executing program 6: prctl$getreaper(0x34, &(0x7f0000000000)) 17:25:08 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x31, &(0x7f0000000000), 0x0) 17:25:08 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2403, 0xffffffffffffffff) 17:25:08 executing program 2: prctl$getreaper(0x29, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x4, 0x10031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000849000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0) 17:25:08 executing program 7: prctl$getreaper(0x29, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x4, 0x10031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000849000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0) 17:25:08 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x31, &(0x7f0000000000), 0x0) 17:25:08 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f00000000c0)=0xfffffffffffffffc, 0x4) 17:25:08 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5441, &(0x7f0000000000)) 17:25:08 executing program 6: prctl$getreaper(0x34, &(0x7f0000000000)) 17:25:08 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2403, 0xffffffffffffffff) 17:25:08 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f0000bd7000)={&(0x7f0000c07e98)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@rand_addr, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x2b}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 17:25:08 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f00000000c0)=0xfffffffffffffffc, 0x4) 17:25:08 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x31, &(0x7f0000000000), 0x0) 17:25:08 executing program 6: prctl$getreaper(0x34, &(0x7f0000000000)) 17:25:08 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2403, 0xffffffffffffffff) 17:25:08 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ptrace$setregs(0xf, r2, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4204, r2, 0x202, &(0x7f0000000080)={&(0x7f0000000380)=""/130, 0x82}) 17:25:08 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5441, &(0x7f0000000000)) 17:25:08 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000013000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x1000}) 17:25:08 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x51, 0x4040) 17:25:09 executing program 2: prctl$getreaper(0x29, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x4, 0x10031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000849000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0) 17:25:09 executing program 4: r0 = getpid() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0x2) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x61) read(r1, &(0x7f0000000100)=""/11, 0x1bc) readv(r1, &(0x7f0000000180)=[{&(0x7f0000001440)=""/157, 0x9d}], 0x1) r2 = syz_open_pts(r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000040)) 17:25:09 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2403, 0xffffffffffffffff) 17:25:09 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ptrace$setregs(0xf, r2, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4204, r2, 0x202, &(0x7f0000000080)={&(0x7f0000000380)=""/130, 0x82}) 17:25:09 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5441, &(0x7f0000000000)) 17:25:09 executing program 7: prctl$getreaper(0x29, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x4, 0x10031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000849000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0) 17:25:09 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000013000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x1000}) 17:25:09 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x51, 0x4040) 17:25:09 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ptrace$setregs(0xf, r2, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4204, r2, 0x202, &(0x7f0000000080)={&(0x7f0000000380)=""/130, 0x82}) 17:25:09 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5441, &(0x7f0000000000)) 17:25:09 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ptrace$setregs(0xf, r2, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4204, r2, 0x202, &(0x7f0000000080)={&(0x7f0000000380)=""/130, 0x82}) 17:25:09 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000013000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x1000}) 17:25:09 executing program 4: r0 = getpid() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0x2) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x61) read(r1, &(0x7f0000000100)=""/11, 0x1bc) readv(r1, &(0x7f0000000180)=[{&(0x7f0000001440)=""/157, 0x9d}], 0x1) r2 = syz_open_pts(r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000040)) 17:25:09 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ptrace$setregs(0xf, r2, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4204, r2, 0x202, &(0x7f0000000080)={&(0x7f0000000380)=""/130, 0x82}) 17:25:09 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ptrace$setregs(0xf, r2, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4204, r2, 0x202, &(0x7f0000000080)={&(0x7f0000000380)=""/130, 0x82}) 17:25:09 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x51, 0x4040) 17:25:09 executing program 2: prctl$getreaper(0x29, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x4, 0x10031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000849000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0) 17:25:09 executing program 0: r0 = getpid() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0x2) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x61) read(r1, &(0x7f0000000100)=""/11, 0x1bc) readv(r1, &(0x7f0000000180)=[{&(0x7f0000001440)=""/157, 0x9d}], 0x1) r2 = syz_open_pts(r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000040)) 17:25:09 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000013000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x1000}) 17:25:09 executing program 1: r0 = getpid() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0x2) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x61) read(r1, &(0x7f0000000100)=""/11, 0x1bc) readv(r1, &(0x7f0000000180)=[{&(0x7f0000001440)=""/157, 0x9d}], 0x1) r2 = syz_open_pts(r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000040)) 17:25:09 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ptrace$setregs(0xf, r2, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4204, r2, 0x202, &(0x7f0000000080)={&(0x7f0000000380)=""/130, 0x82}) 17:25:09 executing program 7: prctl$getreaper(0x29, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x4, 0x10031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000849000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0) 17:25:09 executing program 4: r0 = getpid() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0x2) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x61) read(r1, &(0x7f0000000100)=""/11, 0x1bc) readv(r1, &(0x7f0000000180)=[{&(0x7f0000001440)=""/157, 0x9d}], 0x1) r2 = syz_open_pts(r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000040)) 17:25:09 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x51, 0x4040) 17:25:09 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @remote, [], {@arp={0x806, @ether_ipv4={0x6, 0x800, 0x6, 0x4, 0x1, @broadcast, @empty=0x4000000, @dev, @local={0xac, 0x223}}}}}, &(0x7f0000000100)) 17:25:09 executing program 1: r0 = getpid() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0x2) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x61) read(r1, &(0x7f0000000100)=""/11, 0x1bc) readv(r1, &(0x7f0000000180)=[{&(0x7f0000001440)=""/157, 0x9d}], 0x1) r2 = syz_open_pts(r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000040)) 17:25:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=@ipv6_delrule={0x2c, 0x21, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FIB_RULE_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) 17:25:09 executing program 1: r0 = getpid() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0x2) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x61) read(r1, &(0x7f0000000100)=""/11, 0x1bc) readv(r1, &(0x7f0000000180)=[{&(0x7f0000001440)=""/157, 0x9d}], 0x1) r2 = syz_open_pts(r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000040)) 17:25:09 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @remote, [], {@arp={0x806, @ether_ipv4={0x6, 0x800, 0x6, 0x4, 0x1, @broadcast, @empty=0x4000000, @dev, @local={0xac, 0x223}}}}}, &(0x7f0000000100)) 17:25:09 executing program 4: r0 = getpid() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0x2) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x61) read(r1, &(0x7f0000000100)=""/11, 0x1bc) readv(r1, &(0x7f0000000180)=[{&(0x7f0000001440)=""/157, 0x9d}], 0x1) r2 = syz_open_pts(r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000040)) 17:25:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=@ipv6_delrule={0x2c, 0x21, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FIB_RULE_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) 17:25:09 executing program 6: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r2, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000002c0)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0x40a85323, &(0x7f0000000480)={0x0, 0x0, 0x0, "717565756531000000000000001f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000"}) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000013) 17:25:10 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@rand_addr, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0xffffff80, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 17:25:10 executing program 0: r0 = getpid() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0x2) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x61) read(r1, &(0x7f0000000100)=""/11, 0x1bc) readv(r1, &(0x7f0000000180)=[{&(0x7f0000001440)=""/157, 0x9d}], 0x1) r2 = syz_open_pts(r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000040)) 17:25:10 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @remote, [], {@arp={0x806, @ether_ipv4={0x6, 0x800, 0x6, 0x4, 0x1, @broadcast, @empty=0x4000000, @dev, @local={0xac, 0x223}}}}}, &(0x7f0000000100)) 17:25:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=@ipv6_delrule={0x2c, 0x21, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FIB_RULE_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) 17:25:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'lo\x00', &(0x7f0000000040)=@ethtool_cmd={0x50}}) 17:25:10 executing program 4: add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040), &(0x7f0000000300)="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", 0x4e0, 0xffffffffffffffff) 17:25:10 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@rand_addr, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0xffffff80, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 17:25:10 executing program 7: pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access'}}]}}) vmsplice(r0, &(0x7f0000000440)=[{&(0x7f0000000640)="ad2bb8c0df1f14bae6473b0ff3e8043d3ba2b766d05643f6e2e0b58a7941ac46e012d83c49a70362a4610b88c78ea0fff150245f1656d63a72f8ed4eca9ef7261fa79caa2a", 0x45}], 0x1, 0x0) setxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000380)=@known='system.posix_acl_default\x00', &(0x7f0000000400)=':\x00', 0x1ad, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000013) 17:25:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=@ipv6_delrule={0x2c, 0x21, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FIB_RULE_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) 17:25:10 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @remote, [], {@arp={0x806, @ether_ipv4={0x6, 0x800, 0x6, 0x4, 0x1, @broadcast, @empty=0x4000000, @dev, @local={0xac, 0x223}}}}}, &(0x7f0000000100)) 17:25:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'lo\x00', &(0x7f0000000040)=@ethtool_cmd={0x50}}) 17:25:10 executing program 4: add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040), &(0x7f0000000300)="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", 0x4e0, 0xffffffffffffffff) 17:25:10 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@rand_addr, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0xffffff80, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 17:25:10 executing program 0: r0 = getpid() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0x2) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x61) read(r1, &(0x7f0000000100)=""/11, 0x1bc) readv(r1, &(0x7f0000000180)=[{&(0x7f0000001440)=""/157, 0x9d}], 0x1) r2 = syz_open_pts(r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000040)) 17:25:10 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025c3f0a00145f8f764070") sync_file_range(0xffffffffffffffff, 0xfffffffffffffffb, 0x0, 0x0) 17:25:10 executing program 6: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r2, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000002c0)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0x40a85323, &(0x7f0000000480)={0x0, 0x0, 0x0, "717565756531000000000000001f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000"}) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000013) 17:25:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'lo\x00', &(0x7f0000000040)=@ethtool_cmd={0x50}}) 17:25:10 executing program 4: add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040), &(0x7f0000000300)="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", 0x4e0, 0xffffffffffffffff) 17:25:10 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000200)="6d6f756e74696e666f000ab987e08146733ee1641d6ec9605f374a34a2d1043aa039f301008aac00000038fe52ba127895946f88a7360fd5c352c3a978bc0908c8ed8cb8529d36d1f5ed013998e91802754bd622a2c26cdbe1f761bb8657f1f96534ef96f892ecd530b55f03317675d01f55817cc0e254de6fbc98c323c5cbbcbedc3d8e05db00") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1000000000000205, 0x0) 17:25:10 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@rand_addr, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0xffffff80, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 17:25:10 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025c3f0a00145f8f764070") sync_file_range(0xffffffffffffffff, 0xfffffffffffffffb, 0x0, 0x0) 17:25:10 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r2, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000002c0)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0x40a85323, &(0x7f0000000480)={0x0, 0x0, 0x0, "717565756531000000000000001f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000"}) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000013) 17:25:10 executing program 7: pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access'}}]}}) vmsplice(r0, &(0x7f0000000440)=[{&(0x7f0000000640)="ad2bb8c0df1f14bae6473b0ff3e8043d3ba2b766d05643f6e2e0b58a7941ac46e012d83c49a70362a4610b88c78ea0fff150245f1656d63a72f8ed4eca9ef7261fa79caa2a", 0x45}], 0x1, 0x0) setxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000380)=@known='system.posix_acl_default\x00', &(0x7f0000000400)=':\x00', 0x1ad, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000013) 17:25:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'lo\x00', &(0x7f0000000040)=@ethtool_cmd={0x50}}) 17:25:10 executing program 5: pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access'}}]}}) vmsplice(r0, &(0x7f0000000440)=[{&(0x7f0000000640)="ad2bb8c0df1f14bae6473b0ff3e8043d3ba2b766d05643f6e2e0b58a7941ac46e012d83c49a70362a4610b88c78ea0fff150245f1656d63a72f8ed4eca9ef7261fa79caa2a", 0x45}], 0x1, 0x0) setxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000380)=@known='system.posix_acl_default\x00', &(0x7f0000000400)=':\x00', 0x1ad, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000013) 17:25:11 executing program 4: add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040), &(0x7f0000000300)="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", 0x4e0, 0xffffffffffffffff) 17:25:11 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = getpgid(0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000140)=0x8) preadv(r0, &(0x7f0000000780)=[{&(0x7f00000006c0)=""/130, 0x147}], 0x1, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000040)=0xb97) read(r2, &(0x7f00000000c0)=""/11, 0x22b) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000080)) 17:25:11 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025c3f0a00145f8f764070") sync_file_range(0xffffffffffffffff, 0xfffffffffffffffb, 0x0, 0x0) 17:25:11 executing program 2: sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) r0 = socket$kcm(0x2, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000001d40)={&(0x7f0000000740)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001bc0)="01", 0x1}], 0x1, &(0x7f0000001c80)}, 0x0) 17:25:11 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)="0080000000000000") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") getdents64(r0, &(0x7f0000000080)=""/140, 0x8c) 17:25:11 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025c3f0a00145f8f764070") sync_file_range(0xffffffffffffffff, 0xfffffffffffffffb, 0x0, 0x0) 17:25:11 executing program 6: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r2, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000002c0)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0x40a85323, &(0x7f0000000480)={0x0, 0x0, 0x0, "717565756531000000000000001f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000"}) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000013) 17:25:11 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x8, 0x2}, 0x10}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="0211000002000000000080000000100a"], 0x10}}, 0x0) 17:25:11 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") flock(r0, 0x8) 17:25:11 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) io_setup(0x800, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)}]) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) io_getevents(r1, 0x0, 0x1000000, &(0x7f0000000040), &(0x7f0000000080)={0x77359400}) 17:25:11 executing program 7: pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access'}}]}}) vmsplice(r0, &(0x7f0000000440)=[{&(0x7f0000000640)="ad2bb8c0df1f14bae6473b0ff3e8043d3ba2b766d05643f6e2e0b58a7941ac46e012d83c49a70362a4610b88c78ea0fff150245f1656d63a72f8ed4eca9ef7261fa79caa2a", 0x45}], 0x1, 0x0) setxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000380)=@known='system.posix_acl_default\x00', &(0x7f0000000400)=':\x00', 0x1ad, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000013) 17:25:11 executing program 5: pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access'}}]}}) vmsplice(r0, &(0x7f0000000440)=[{&(0x7f0000000640)="ad2bb8c0df1f14bae6473b0ff3e8043d3ba2b766d05643f6e2e0b58a7941ac46e012d83c49a70362a4610b88c78ea0fff150245f1656d63a72f8ed4eca9ef7261fa79caa2a", 0x45}], 0x1, 0x0) setxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000380)=@known='system.posix_acl_default\x00', &(0x7f0000000400)=':\x00', 0x1ad, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000013) 17:25:11 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r2, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000002c0)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0x40a85323, &(0x7f0000000480)={0x0, 0x0, 0x0, "717565756531000000000000001f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000"}) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000013) 17:25:11 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) io_setup(0x800, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)}]) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) io_getevents(r1, 0x0, 0x1000000, &(0x7f0000000040), &(0x7f0000000080)={0x77359400}) 17:25:11 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") flock(r0, 0x8) 17:25:12 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") flock(r0, 0x8) 17:25:12 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) io_setup(0x800, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)}]) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) io_getevents(r1, 0x0, 0x1000000, &(0x7f0000000040), &(0x7f0000000080)={0x77359400}) 17:25:12 executing program 2: sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) r0 = socket$kcm(0x2, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000001d40)={&(0x7f0000000740)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001bc0)="01", 0x1}], 0x1, &(0x7f0000001c80)}, 0x0) 17:25:12 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") flock(r0, 0x8) 17:25:12 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) io_setup(0x800, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)}]) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) io_getevents(r1, 0x0, 0x1000000, &(0x7f0000000040), &(0x7f0000000080)={0x77359400}) 17:25:12 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@multicast1, @in6=@dev}}, {{@in6=@mcast1}, 0x0, @in=@multicast2}}, &(0x7f0000000380)=0xe8) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000400)={&(0x7f0000000080), 0x10, &(0x7f0000000240)={&(0x7f00000001c0)={0x6, 0x0, 0x0, {0x77359400}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "c61f2323d752075b"}}, 0x48}}, 0x0) 17:25:12 executing program 5: pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access'}}]}}) vmsplice(r0, &(0x7f0000000440)=[{&(0x7f0000000640)="ad2bb8c0df1f14bae6473b0ff3e8043d3ba2b766d05643f6e2e0b58a7941ac46e012d83c49a70362a4610b88c78ea0fff150245f1656d63a72f8ed4eca9ef7261fa79caa2a", 0x45}], 0x1, 0x0) setxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000380)=@known='system.posix_acl_default\x00', &(0x7f0000000400)=':\x00', 0x1ad, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000013) 17:25:12 executing program 6: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r2, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000002c0)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0x40a85323, &(0x7f0000000480)={0x0, 0x0, 0x0, "717565756531000000000000001f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000"}) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000013) 17:25:12 executing program 7: pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access'}}]}}) vmsplice(r0, &(0x7f0000000440)=[{&(0x7f0000000640)="ad2bb8c0df1f14bae6473b0ff3e8043d3ba2b766d05643f6e2e0b58a7941ac46e012d83c49a70362a4610b88c78ea0fff150245f1656d63a72f8ed4eca9ef7261fa79caa2a", 0x45}], 0x1, 0x0) setxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000380)=@known='system.posix_acl_default\x00', &(0x7f0000000400)=':\x00', 0x1ad, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000013) 17:25:12 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@multicast1, @in6=@dev}}, {{@in6=@mcast1}, 0x0, @in=@multicast2}}, &(0x7f0000000380)=0xe8) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000400)={&(0x7f0000000080), 0x10, &(0x7f0000000240)={&(0x7f00000001c0)={0x6, 0x0, 0x0, {0x77359400}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "c61f2323d752075b"}}, 0x48}}, 0x0) 17:25:12 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x8, 0x2}, 0x10}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="0211000002000000000080000000100a"], 0x10}}, 0x0) 17:25:12 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@multicast1, @in6=@dev}}, {{@in6=@mcast1}, 0x0, @in=@multicast2}}, &(0x7f0000000380)=0xe8) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000400)={&(0x7f0000000080), 0x10, &(0x7f0000000240)={&(0x7f00000001c0)={0x6, 0x0, 0x0, {0x77359400}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "c61f2323d752075b"}}, 0x48}}, 0x0) 17:25:12 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x8, 0x2}, 0x10}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="0211000002000000000080000000100a"], 0x10}}, 0x0) 17:25:12 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r2, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000002c0)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0x40a85323, &(0x7f0000000480)={0x0, 0x0, 0x0, "717565756531000000000000001f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000"}) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000013) 17:25:12 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@multicast1, @in6=@dev}}, {{@in6=@mcast1}, 0x0, @in=@multicast2}}, &(0x7f0000000380)=0xe8) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000400)={&(0x7f0000000080), 0x10, &(0x7f0000000240)={&(0x7f00000001c0)={0x6, 0x0, 0x0, {0x77359400}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "c61f2323d752075b"}}, 0x48}}, 0x0) 17:25:12 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@multicast1, @in6=@dev}}, {{@in6=@mcast1}, 0x0, @in=@multicast2}}, &(0x7f0000000380)=0xe8) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000400)={&(0x7f0000000080), 0x10, &(0x7f0000000240)={&(0x7f00000001c0)={0x6, 0x0, 0x0, {0x77359400}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "c61f2323d752075b"}}, 0x48}}, 0x0) 17:25:12 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x8, 0x2}, 0x10}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="0211000002000000000080000000100a"], 0x10}}, 0x0) 17:25:12 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x8, 0x2}, 0x10}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="0211000002000000000080000000100a"], 0x10}}, 0x0) 17:25:12 executing program 2: sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) r0 = socket$kcm(0x2, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000001d40)={&(0x7f0000000740)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001bc0)="01", 0x1}], 0x1, &(0x7f0000001c80)}, 0x0) 17:25:12 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@multicast1, @in6=@dev}}, {{@in6=@mcast1}, 0x0, @in=@multicast2}}, &(0x7f0000000380)=0xe8) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000400)={&(0x7f0000000080), 0x10, &(0x7f0000000240)={&(0x7f00000001c0)={0x6, 0x0, 0x0, {0x77359400}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "c61f2323d752075b"}}, 0x48}}, 0x0) 17:25:12 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@multicast1, @in6=@dev}}, {{@in6=@mcast1}, 0x0, @in=@multicast2}}, &(0x7f0000000380)=0xe8) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000400)={&(0x7f0000000080), 0x10, &(0x7f0000000240)={&(0x7f00000001c0)={0x6, 0x0, 0x0, {0x77359400}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "c61f2323d752075b"}}, 0x48}}, 0x0) 17:25:13 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0x418, &(0x7f00001a7f05)=""/251}, 0x48) 17:25:13 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x8, 0x2}, 0x10}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="0211000002000000000080000000100a"], 0x10}}, 0x0) 17:25:13 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x8, 0x2}, 0x10}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="0211000002000000000080000000100a"], 0x10}}, 0x0) 17:25:13 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0x418, &(0x7f00001a7f05)=""/251}, 0x48) 17:25:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000480)=@newlink={0x38, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xc, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x6, @rand_addr}]}}}]}, 0x38}}, 0x0) 17:25:13 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x11}]}}}]}, 0x3c}}, 0x0) 17:25:13 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) sendfile(r1, r0, &(0x7f00000000c0), 0x80000002) 17:25:13 executing program 3: prctl$intptr(0x18, 0x20) capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8273}) [ 306.389959] netlink: 'syz-executor4': attribute type 17 has an invalid length. 17:25:13 executing program 1: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind(r0, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r1 = socket(0x1e, 0x5, 0x0) sendmsg(r1, &(0x7f0000316000)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000470000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, &(0x7f0000d0bfd0), 0x0, &(0x7f00002d4000)}, 0x0) 17:25:13 executing program 6: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) kexec_load(0x0, 0x0, &(0x7f0000003540), 0x0) 17:25:13 executing program 3: prctl$intptr(0x18, 0x20) capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8273}) 17:25:13 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0x418, &(0x7f00001a7f05)=""/251}, 0x48) 17:25:13 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) sendfile(r1, r0, &(0x7f00000000c0), 0x80000002) 17:25:13 executing program 2: sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) r0 = socket$kcm(0x2, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000001d40)={&(0x7f0000000740)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001bc0)="01", 0x1}], 0x1, &(0x7f0000001c80)}, 0x0) 17:25:13 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x11}]}}}]}, 0x3c}}, 0x0) 17:25:13 executing program 0: openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f00000000c0)={0xfffffffffffffffb, 0x0, 0xffff8000}) 17:25:13 executing program 3: prctl$intptr(0x18, 0x20) capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8273}) 17:25:13 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0x418, &(0x7f00001a7f05)=""/251}, 0x48) 17:25:13 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) sendfile(r1, r0, &(0x7f00000000c0), 0x80000002) 17:25:13 executing program 1: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind(r0, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r1 = socket(0x1e, 0x5, 0x0) sendmsg(r1, &(0x7f0000316000)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000470000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, &(0x7f0000d0bfd0), 0x0, &(0x7f00002d4000)}, 0x0) 17:25:13 executing program 6: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) kexec_load(0x0, 0x0, &(0x7f0000003540), 0x0) 17:25:13 executing program 3: prctl$intptr(0x18, 0x20) capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8273}) [ 306.794402] netlink: 'syz-executor4': attribute type 17 has an invalid length. 17:25:13 executing program 1: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind(r0, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r1 = socket(0x1e, 0x5, 0x0) sendmsg(r1, &(0x7f0000316000)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000470000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, &(0x7f0000d0bfd0), 0x0, &(0x7f00002d4000)}, 0x0) 17:25:13 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) sendfile(r1, r0, &(0x7f00000000c0), 0x80000002) 17:25:13 executing program 7: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x1000000004e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = epoll_create(0x9c) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) listen(r0, 0x800400000000ff) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback}, 0x10) 17:25:13 executing program 6: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) kexec_load(0x0, 0x0, &(0x7f0000003540), 0x0) [ 306.869272] kvm: apic: phys broadcast and lowest prio 17:25:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000080)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000003031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) 17:25:14 executing program 0: openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f00000000c0)={0xfffffffffffffffb, 0x0, 0xffff8000}) 17:25:14 executing program 7: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x1000000004e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = epoll_create(0x9c) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) listen(r0, 0x800400000000ff) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback}, 0x10) [ 307.159207] kvm: apic: phys broadcast and lowest prio 17:25:14 executing program 0: openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000640)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c888c9ff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f00000000c0)={0xfffffffffffffffb, 0x0, 0xffff8000}) 17:25:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x11}]}}}]}, 0x3c}}, 0x0) 17:25:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000080)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000003031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) 17:25:14 executing program 1: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind(r0, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r1 = socket(0x1e, 0x5, 0x0) sendmsg(r1, &(0x7f0000316000)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000470000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, &(0x7f0000d0bfd0), 0x0, &(0x7f00002d4000)}, 0x0) 17:25:14 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x1f, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) 17:25:14 executing program 6: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) kexec_load(0x0, 0x0, &(0x7f0000003540), 0x0) 17:25:14 executing program 7: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x1000000004e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = epoll_create(0x9c) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) listen(r0, 0x800400000000ff) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback}, 0x10) 17:25:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x14, 0x1d, 0xffffffffffffffff, 0x0, 0x0, {0x20000000005}}, 0x14}}, 0x0) [ 307.659842] netlink: 'syz-executor4': attribute type 17 has an invalid length. 17:25:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000080)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000003031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) [ 307.707420] kvm: apic: phys broadcast and lowest prio 17:25:14 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000540)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r2 = memfd_create(&(0x7f0000000140)="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", 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r2, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000004180)) 17:25:14 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x1f, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) 17:25:14 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000040)="295ee1311f16f477671070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x1008080, &(0x7f0000000440)) 17:25:14 executing program 7: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x1000000004e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = epoll_create(0x9c) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) listen(r0, 0x800400000000ff) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback}, 0x10) 17:25:14 executing program 0: openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f00000000c0)={0xfffffffffffffffb, 0x0, 0xffff8000}) 17:25:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x14, 0x1d, 0xffffffffffffffff, 0x0, 0x0, {0x20000000005}}, 0x14}}, 0x0) 17:25:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000080)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000003031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) 17:25:15 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x1f, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) 17:25:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x11}]}}}]}, 0x3c}}, 0x0) 17:25:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={&(0x7f0000016000), 0xc, &(0x7f000000b000)={&(0x7f0000028fdc)=@mpls_newroute={0x24, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_OIF={0x8}]}, 0x24}}, 0x0) 17:25:15 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x1f, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) 17:25:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x14, 0x1d, 0xffffffffffffffff, 0x0, 0x0, {0x20000000005}}, 0x14}}, 0x0) [ 308.068663] netlink: 'syz-executor4': attribute type 17 has an invalid length. 17:25:15 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x7e}) 17:25:15 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 17:25:15 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") socketpair$inet6(0x2, 0x3, 0xff, &(0x7f0000000080)) 17:25:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={&(0x7f0000016000), 0xc, &(0x7f000000b000)={&(0x7f0000028fdc)=@mpls_newroute={0x24, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_OIF={0x8}]}, 0x24}}, 0x0) 17:25:15 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000040)="295ee1311f16f477671070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x1008080, &(0x7f0000000440)) 17:25:15 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x7e}) 17:25:15 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000140)={0x3, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5]}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) close(r1) 17:25:15 executing program 7: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) chroot(&(0x7f0000000180)='./file0\x00') read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ATTR(r0, &(0x7f0000000680)={0x78, 0x0, 0x2, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x78) 17:25:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x14, 0x1d, 0xffffffffffffffff, 0x0, 0x0, {0x20000000005}}, 0x14}}, 0x0) 17:25:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={&(0x7f0000016000), 0xc, &(0x7f000000b000)={&(0x7f0000028fdc)=@mpls_newroute={0x24, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_OIF={0x8}]}, 0x24}}, 0x0) 17:25:15 executing program 0: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x32}, 0x0, @in=@broadcast}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) 17:25:15 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000040)="295ee1311f16f477671070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x1008080, &(0x7f0000000440)) 17:25:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={&(0x7f0000016000), 0xc, &(0x7f000000b000)={&(0x7f0000028fdc)=@mpls_newroute={0x24, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_OIF={0x8}]}, 0x24}}, 0x0) 17:25:15 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) getsockname$inet(r1, &(0x7f0000000000), &(0x7f0000000080)=0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000000), 0x142, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000), 0x1e6}], 0x1) close(r0) 17:25:15 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x7e}) 17:25:15 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000000)=0x1) 17:25:15 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000140)={0x3, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5]}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) close(r1) 17:25:15 executing program 0: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x32}, 0x0, @in=@broadcast}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) 17:25:15 executing program 7: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) chroot(&(0x7f0000000180)='./file0\x00') read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ATTR(r0, &(0x7f0000000680)={0x78, 0x0, 0x2, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x78) 17:25:15 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000000)=0x1) 17:25:15 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000140)={0x3, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5]}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) close(r1) 17:25:15 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000140)={0x3, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5]}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) close(r1) 17:25:15 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) getsockname$inet(r1, &(0x7f0000000000), &(0x7f0000000080)=0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000000), 0x142, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000), 0x1e6}], 0x1) close(r0) 17:25:15 executing program 0: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x32}, 0x0, @in=@broadcast}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) 17:25:15 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000040)="295ee1311f16f477671070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x1008080, &(0x7f0000000440)) 17:25:15 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x7e}) 17:25:15 executing program 7: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) chroot(&(0x7f0000000180)='./file0\x00') read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ATTR(r0, &(0x7f0000000680)={0x78, 0x0, 0x2, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x78) 17:25:15 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000140)={0x3, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5]}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) close(r1) 17:25:16 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4400ae8f, &(0x7f00000001c0)) 17:25:16 executing program 0: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x32}, 0x0, @in=@broadcast}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) 17:25:16 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000000)=0x1) 17:25:16 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000140)={0x3, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5]}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) close(r1) 17:25:16 executing program 7: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) chroot(&(0x7f0000000180)='./file0\x00') read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ATTR(r0, &(0x7f0000000680)={0x78, 0x0, 0x2, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x78) 17:25:16 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) getsockname$inet(r1, &(0x7f0000000000), &(0x7f0000000080)=0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000000), 0x142, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000), 0x1e6}], 0x1) close(r0) 17:25:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x301}, 0x14}}, 0x0) 17:25:16 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000140)={0x3, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5]}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) close(r1) 17:25:16 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000000)=0x1) 17:25:16 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) getsockname$inet(r1, &(0x7f0000000000), &(0x7f0000000080)=0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000000), 0x142, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000), 0x1e6}], 0x1) close(r0) 17:25:16 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4400ae8f, &(0x7f00000001c0)) 17:25:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x301}, 0x14}}, 0x0) 17:25:16 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x7, 0x10001, 0x1, 0xfffffffffffffde8, 0x0, 0xffffffffffffffff, 0x1}, 0x2c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @empty, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @empty, @multicast1, @random="93e3ce93d3a1", @dev={0xac, 0x14, 0x14, 0xe}}}}}, &(0x7f00000000c0)={0x0, 0x1, [0x8d8, 0x2f6, 0x430, 0xd4e]}) 17:25:16 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket(0x11, 0x803, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x5411, &(0x7f00000000c0)) 17:25:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f00000edff0)={&(0x7f0000000140)=@bridge_getneigh={0x28, 0x1e, 0xa21, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 17:25:16 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) getsockopt$packet_buf(r0, 0x111, 0x0, &(0x7f0000000200)=""/162, &(0x7f0000000080)=0xa2) 17:25:16 executing program 7: ioperm(0x0, 0x6, 0x9) 17:25:16 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) write(r0, &(0x7f0000002280)='-5', 0x2) 17:25:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x301}, 0x14}}, 0x0) 17:25:16 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4400ae8f, &(0x7f00000001c0)) [ 309.447826] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:25:16 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) getsockopt$packet_buf(r0, 0x111, 0x0, &(0x7f0000000200)=""/162, &(0x7f0000000080)=0xa2) 17:25:16 executing program 7: ioperm(0x0, 0x6, 0x9) 17:25:16 executing program 2: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)) 17:25:16 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCSBRK(r1, 0x40044591) 17:25:16 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) write(r0, &(0x7f0000002280)='-5', 0x2) 17:25:16 executing program 7: ioperm(0x0, 0x6, 0x9) 17:25:16 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000002400)=""/16, 0x10}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x4, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 17:25:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x301}, 0x14}}, 0x0) 17:25:16 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) getsockopt$packet_buf(r0, 0x111, 0x0, &(0x7f0000000200)=""/162, &(0x7f0000000080)=0xa2) 17:25:16 executing program 2: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)) 17:25:16 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) write(r0, &(0x7f0000002280)='-5', 0x2) 17:25:16 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCSBRK(r1, 0x40044591) 17:25:16 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4400ae8f, &(0x7f00000001c0)) 17:25:16 executing program 7: ioperm(0x0, 0x6, 0x9) 17:25:16 executing program 2: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)) 17:25:17 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) getsockopt$packet_buf(r0, 0x111, 0x0, &(0x7f0000000200)=""/162, &(0x7f0000000080)=0xa2) 17:25:17 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) write(r0, &(0x7f0000002280)='-5', 0x2) 17:25:17 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCSBRK(r1, 0x40044591) 17:25:17 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x7, 0x4, @tid=r0}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) 17:25:17 executing program 2: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)) 17:25:17 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000000c0), 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0xff, 0x1}, 0x20) dup2(r0, r1) 17:25:17 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") fanotify_init(0x51, 0x0) 17:25:17 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000002400)=""/16, 0x10}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x4, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 17:25:17 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010a07031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 17:25:17 executing program 4: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) r2 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r2, 0x4018920a, 0x20000000) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) read(r2, &(0x7f0000000100)=""/11, 0x7) tkill(r1, 0x15) 17:25:17 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCSBRK(r1, 0x40044591) 17:25:17 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") fanotify_init(0x51, 0x0) 17:25:17 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345fcf760070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r1, &(0x7f0000bc2000)="81", 0x1, 0x0, &(0x7f0000606fe4)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000e8e000)=[{{&(0x7f0000000300)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x80, &(0x7f0000231ff0)=[{&(0x7f0000f89000)='t', 0x1}], 0x1, &(0x7f00000002c0)}}], 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f00006a7ffc), 0x4) 17:25:17 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000000c0), 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0xff, 0x1}, 0x20) dup2(r0, r1) 17:25:17 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") fanotify_init(0x51, 0x0) [ 310.644644] netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. 17:25:17 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000000c0), 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0xff, 0x1}, 0x20) dup2(r0, r1) 17:25:17 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000040)='[', &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000080), &(0x7f00000000c0)}, 0x20) 17:25:17 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010a07031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 17:25:17 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000002400)=""/16, 0x10}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x4, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) [ 310.845781] netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. [ 311.470905] syz-executor2 (26211) used greatest stack depth: 13896 bytes left 17:25:34 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000002400)=""/16, 0x10}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x4, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 17:25:34 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") fanotify_init(0x51, 0x0) 17:25:34 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000000c0), 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0xff, 0x1}, 0x20) dup2(r0, r1) 17:25:34 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000040)='[', &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000080), &(0x7f00000000c0)}, 0x20) 17:25:34 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010a07031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 17:25:34 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x8000) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r0, 0x5452, &(0x7f00000000c0)={0xfff}) ioctl$TCXONC(r1, 0x540a, 0x0) 17:25:34 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345fcf760070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r1, &(0x7f0000bc2000)="81", 0x1, 0x0, &(0x7f0000606fe4)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000e8e000)=[{{&(0x7f0000000300)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x80, &(0x7f0000231ff0)=[{&(0x7f0000f89000)='t', 0x1}], 0x1, &(0x7f00000002c0)}}], 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f00006a7ffc), 0x4) 17:25:34 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x7, 0x4, @tid=r0}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) 17:25:34 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000040)='[', &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000080), &(0x7f00000000c0)}, 0x20) [ 327.448900] netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. 17:25:34 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x20000000, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000280)='fuse\x00', 0x7ffd, &(0x7f0000000640)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x21, &(0x7f00000005c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 17:25:34 executing program 7: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000000c0)=@get={0x1, &(0x7f0000000040)=""/88}) 17:25:34 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010a07031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 17:25:34 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000040)='[', &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000080), &(0x7f00000000c0)}, 0x20) 17:25:34 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x20000000, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000280)='fuse\x00', 0x7ffd, &(0x7f0000000640)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x21, &(0x7f00000005c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 17:25:34 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x8000) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r0, 0x5452, &(0x7f00000000c0)={0xfff}) ioctl$TCXONC(r1, 0x540a, 0x0) [ 327.636368] netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. 17:25:34 executing program 7: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000000c0)=@get={0x1, &(0x7f0000000040)=""/88}) 17:25:35 executing program 1: r0 = socket(0xa, 0x802, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x4000000031, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f00000006c0)={'TPROXY\x00'}, &(0x7f0000000700)=0x1e) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f00000004c0)=ANY=[], &(0x7f0000000040)) 17:25:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000500), 0xc, &(0x7f0000000540)={&(0x7f00000015c0)=@ipv4_newroute={0x1c, 0x18, 0x331, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}}, 0x1c}}, 0x0) 17:25:35 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x20000000, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000280)='fuse\x00', 0x7ffd, &(0x7f0000000640)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x21, &(0x7f00000005c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 17:25:35 executing program 7: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000000c0)=@get={0x1, &(0x7f0000000040)=""/88}) 17:25:35 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x8000) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r0, 0x5452, &(0x7f00000000c0)={0xfff}) ioctl$TCXONC(r1, 0x540a, 0x0) 17:25:35 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000001ac0)=ANY=[@ANYBLOB="0000000077000000978402bb908b84ed88e6ddfdc74df6448b6679a76bd4c25c41d154a51f2ca2409f55fde10dd920e389dbb17cba854bc4474cbf46f9acd6f28a0c7925063298d533aa5452080b7a55657d74593da869f593e55214697d9492f313611a8254121f9701040000ddbb4318af709eb5b60d0bb239eb386ccf13a7e5a4d258ae2c00d83b3a7d"]) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x3) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xffa8) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x7e}) 17:25:35 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345fcf760070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r1, &(0x7f0000bc2000)="81", 0x1, 0x0, &(0x7f0000606fe4)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000e8e000)=[{{&(0x7f0000000300)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x80, &(0x7f0000231ff0)=[{&(0x7f0000f89000)='t', 0x1}], 0x1, &(0x7f00000002c0)}}], 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f00006a7ffc), 0x4) 17:25:36 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x7, 0x4, @tid=r0}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) 17:25:36 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x10, 0x0, &(0x7f00000001c0)=[@increfs, @release], 0x0, 0x0, &(0x7f0000000280)}) 17:25:36 executing program 7: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000000c0)=@get={0x1, &(0x7f0000000040)=""/88}) 17:25:36 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x20000000, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000280)='fuse\x00', 0x7ffd, &(0x7f0000000640)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x21, &(0x7f00000005c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 17:25:36 executing program 1: r0 = socket(0xa, 0x802, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x4000000031, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f00000006c0)={'TPROXY\x00'}, &(0x7f0000000700)=0x1e) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f00000004c0)=ANY=[], &(0x7f0000000040)) 17:25:36 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x8000) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r0, 0x5452, &(0x7f00000000c0)={0xfff}) ioctl$TCXONC(r1, 0x540a, 0x0) 17:25:36 executing program 1: r0 = socket(0xa, 0x802, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x4000000031, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f00000006c0)={'TPROXY\x00'}, &(0x7f0000000700)=0x1e) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f00000004c0)=ANY=[], &(0x7f0000000040)) 17:25:36 executing program 7: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='system.posix_acl_access\x00') [ 329.182646] binder: tried to use weak ref as strong ref [ 329.188309] binder: 26342:26345 Release 1 refcount change on invalid ref 0 ret -22 17:25:36 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="649c47ad46390dc86dae79fa409d4d54", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000300)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) io_setup(0x800000100000005, &(0x7f0000f69000)=0x0) io_submit(r2, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000000c0)="b3", 0x1}]) 17:25:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000300), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) sendmmsg$unix(r1, &(0x7f0000003d80)=[{&(0x7f0000000f80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000003480)=[{&(0x7f0000003380)="e5", 0x1}], 0x1, &(0x7f0000003c80)}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_triestat\x00') sendfile(r1, r2, &(0x7f00000002c0), 0x10000000000443) [ 329.258292] binder: BINDER_SET_CONTEXT_MGR already set [ 329.270621] binder: tried to use weak ref as strong ref [ 329.276073] binder: 26342:26353 Release 1 refcount change on invalid ref 0 ret -22 [ 329.301952] binder: 26342:26345 ioctl 40046207 0 returned -16 17:25:36 executing program 1: r0 = socket(0xa, 0x802, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x4000000031, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f00000006c0)={'TPROXY\x00'}, &(0x7f0000000700)=0x1e) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f00000004c0)=ANY=[], &(0x7f0000000040)) 17:25:36 executing program 0: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000380)=ANY=[]) shmctl$SHM_UNLOCK(r0, 0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000080)={{{@in=@remote, @in=@rand_addr}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@local}}, &(0x7f0000000000)=0xe8) 17:25:36 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x10000000}) 17:25:36 executing program 7: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='system.posix_acl_access\x00') 17:25:36 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="649c47ad46390dc86dae79fa409d4d54", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000300)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) io_setup(0x800000100000005, &(0x7f0000f69000)=0x0) io_submit(r2, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000000c0)="b3", 0x1}]) [ 329.470541] f2fs_msg: 20 callbacks suppressed [ 329.470555] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 329.482252] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 17:25:36 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345fcf760070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r1, &(0x7f0000bc2000)="81", 0x1, 0x0, &(0x7f0000606fe4)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000e8e000)=[{{&(0x7f0000000300)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x80, &(0x7f0000231ff0)=[{&(0x7f0000f89000)='t', 0x1}], 0x1, &(0x7f00000002c0)}}], 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f00006a7ffc), 0x4) [ 329.594415] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 329.601536] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 329.632022] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 329.639228] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 329.660439] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 329.667584] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 17:25:54 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x7, 0x4, @tid=r0}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) 17:25:54 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000300), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) sendmmsg$unix(r1, &(0x7f0000003d80)=[{&(0x7f0000000f80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000003480)=[{&(0x7f0000003380)="e5", 0x1}], 0x1, &(0x7f0000003c80)}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_triestat\x00') sendfile(r1, r2, &(0x7f00000002c0), 0x10000000000443) 17:25:54 executing program 1: r0 = socket$inet(0x10, 0x2000000000003, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="23000000290007031dfffd946fa2830020200a00090000000600f0ffffffffffff00ff", 0x23}], 0x1}, 0x0) 17:25:54 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x10000000}) 17:25:54 executing program 7: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='system.posix_acl_access\x00') 17:25:54 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="649c47ad46390dc86dae79fa409d4d54", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000300)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) io_setup(0x800000100000005, &(0x7f0000f69000)=0x0) io_submit(r2, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000000c0)="b3", 0x1}]) 17:25:54 executing program 0: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000380)=ANY=[]) shmctl$SHM_UNLOCK(r0, 0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000080)={{{@in=@remote, @in=@rand_addr}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@local}}, &(0x7f0000000000)=0xe8) 17:25:54 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0xf) 17:25:54 executing program 1: r0 = socket$inet(0x10, 0x2000000000003, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="23000000290007031dfffd946fa2830020200a00090000000600f0ffffffffffff00ff", 0x23}], 0x1}, 0x0) 17:25:54 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000300), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) sendmmsg$unix(r1, &(0x7f0000003d80)=[{&(0x7f0000000f80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000003480)=[{&(0x7f0000003380)="e5", 0x1}], 0x1, &(0x7f0000003c80)}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_triestat\x00') sendfile(r1, r2, &(0x7f00000002c0), 0x10000000000443) [ 347.022930] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 347.030136] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 17:25:54 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0xf) 17:25:54 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x10000000}) 17:25:54 executing program 7: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='system.posix_acl_access\x00') 17:25:54 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="649c47ad46390dc86dae79fa409d4d54", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000300)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) io_setup(0x800000100000005, &(0x7f0000f69000)=0x0) io_submit(r2, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000000c0)="b3", 0x1}]) [ 347.162495] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 347.169754] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 17:25:54 executing program 1: r0 = socket$inet(0x10, 0x2000000000003, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="23000000290007031dfffd946fa2830020200a00090000000600f0ffffffffffff00ff", 0x23}], 0x1}, 0x0) 17:25:54 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000300), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) sendmmsg$unix(r1, &(0x7f0000003d80)=[{&(0x7f0000000f80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000003480)=[{&(0x7f0000003380)="e5", 0x1}], 0x1, &(0x7f0000003c80)}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_triestat\x00') sendfile(r1, r2, &(0x7f00000002c0), 0x10000000000443) [ 347.266636] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 347.273850] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 347.353777] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 347.360995] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 17:27:23 executing program 7: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x2, 0xe78, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200007c0], 0x0, &(0x7f0000000080), &(0x7f00000007c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'veth0_to_team\x00', 'ipddp0\x00', 'bridge_slave_0\x00', "7465616d5f73ff5e76655f30004000", @local, [], @link_local, [], 0x938, 0xab0, 0xae0, [@among={'among\x00', 0x850, {{0x0, 0x8, 0x0, {[], 0x1, [{[], @dev}]}, {[], 0x3, [{[], @dev}, {[], @local}, {[], @broadcast}]}}}}, @helper={'helper\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:usb_device_t:s0\x00'}}}]}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'bond_slave_0\x00', 'veth1_to_bridge\x00', 'syz_tun\x00', 'eql\x00', @broadcast, [], @broadcast, [], 0xa8, 0x1d8, 0x308, [@mac={'mac\x00', 0x10}]}, [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:var_spool_t:s0\x00'}}}]}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:bsdpty_device_t:s0\x00'}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc}]}, 0xef0) 17:27:23 executing program 0: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000380)=ANY=[]) shmctl$SHM_UNLOCK(r0, 0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000080)={{{@in=@remote, @in=@rand_addr}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@local}}, &(0x7f0000000000)=0xe8) 17:27:23 executing program 6: open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0xfff) truncate(&(0x7f0000000080)='./file0\x00', 0x8) 17:27:23 executing program 1: r0 = socket$inet(0x10, 0x2000000000003, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="23000000290007031dfffd946fa2830020200a00090000000600f0ffffffffffff00ff", 0x23}], 0x1}, 0x0) 17:27:23 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) unshare(0x400) signalfd(r0, &(0x7f0000000040), 0x8) 17:27:23 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0xf) 17:27:23 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x10000000}) 17:27:23 executing program 5: capset(&(0x7f0000000000)={0x400019980330}, &(0x7f0000b2d000)) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000080)={'ip6_vti0\x00', @ifru_data=&(0x7f0000000000)="ac8be4abd0f79d6325ae476aab5970a3131f2fb4bbfb3c75500e33d0612f430d"}) [ 436.841659] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 436.848824] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 17:27:24 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) unshare(0x400) signalfd(r0, &(0x7f0000000040), 0x8) 17:27:24 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0xf) 17:27:24 executing program 7: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x2, 0xe78, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200007c0], 0x0, &(0x7f0000000080), &(0x7f00000007c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'veth0_to_team\x00', 'ipddp0\x00', 'bridge_slave_0\x00', "7465616d5f73ff5e76655f30004000", @local, [], @link_local, [], 0x938, 0xab0, 0xae0, [@among={'among\x00', 0x850, {{0x0, 0x8, 0x0, {[], 0x1, [{[], @dev}]}, {[], 0x3, [{[], @dev}, {[], @local}, {[], @broadcast}]}}}}, @helper={'helper\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:usb_device_t:s0\x00'}}}]}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'bond_slave_0\x00', 'veth1_to_bridge\x00', 'syz_tun\x00', 'eql\x00', @broadcast, [], @broadcast, [], 0xa8, 0x1d8, 0x308, [@mac={'mac\x00', 0x10}]}, [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:var_spool_t:s0\x00'}}}]}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:bsdpty_device_t:s0\x00'}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc}]}, 0xef0) 17:27:24 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@ipv4_newrule={0x28, 0x20, 0x11, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_FLOW={0x8}]}, 0x28}}, 0x0) 17:27:24 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x3) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) r2 = dup2(r0, r1) setsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000280)=0x12, 0x4) [ 436.929155] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 436.936321] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 17:27:24 executing program 6: open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0xfff) truncate(&(0x7f0000000080)='./file0\x00', 0x8) 17:27:24 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) unshare(0x400) signalfd(r0, &(0x7f0000000040), 0x8) 17:27:24 executing program 7: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x2, 0xe78, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200007c0], 0x0, &(0x7f0000000080), &(0x7f00000007c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'veth0_to_team\x00', 'ipddp0\x00', 'bridge_slave_0\x00', "7465616d5f73ff5e76655f30004000", @local, [], @link_local, [], 0x938, 0xab0, 0xae0, [@among={'among\x00', 0x850, {{0x0, 0x8, 0x0, {[], 0x1, [{[], @dev}]}, {[], 0x3, [{[], @dev}, {[], @local}, {[], @broadcast}]}}}}, @helper={'helper\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:usb_device_t:s0\x00'}}}]}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'bond_slave_0\x00', 'veth1_to_bridge\x00', 'syz_tun\x00', 'eql\x00', @broadcast, [], @broadcast, [], 0xa8, 0x1d8, 0x308, [@mac={'mac\x00', 0x10}]}, [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:var_spool_t:s0\x00'}}}]}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:bsdpty_device_t:s0\x00'}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc}]}, 0xef0) [ 437.054323] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 437.061518] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 17:27:24 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0xab00, &(0x7f00000003c0)) [ 437.196726] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 437.203877] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 17:27:24 executing program 0: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000380)=ANY=[]) shmctl$SHM_UNLOCK(r0, 0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000080)={{{@in=@remote, @in=@rand_addr}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@local}}, &(0x7f0000000000)=0xe8) 17:27:24 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@ipv4_newrule={0x28, 0x20, 0x11, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_FLOW={0x8}]}, 0x28}}, 0x0) 17:27:24 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) recvfrom$inet(r0, &(0x7f0000000180)=""/248, 0xf3, 0x80000000010061, 0x0, 0x2f3) 17:27:24 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) unshare(0x400) signalfd(r0, &(0x7f0000000040), 0x8) 17:27:24 executing program 7: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x2, 0xe78, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200007c0], 0x0, &(0x7f0000000080), &(0x7f00000007c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'veth0_to_team\x00', 'ipddp0\x00', 'bridge_slave_0\x00', "7465616d5f73ff5e76655f30004000", @local, [], @link_local, [], 0x938, 0xab0, 0xae0, [@among={'among\x00', 0x850, {{0x0, 0x8, 0x0, {[], 0x1, [{[], @dev}]}, {[], 0x3, [{[], @dev}, {[], @local}, {[], @broadcast}]}}}}, @helper={'helper\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:usb_device_t:s0\x00'}}}]}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'bond_slave_0\x00', 'veth1_to_bridge\x00', 'syz_tun\x00', 'eql\x00', @broadcast, [], @broadcast, [], 0xa8, 0x1d8, 0x308, [@mac={'mac\x00', 0x10}]}, [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:var_spool_t:s0\x00'}}}]}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:bsdpty_device_t:s0\x00'}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc}]}, 0xef0) 17:27:24 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) lookup_dcookie(0x0, &(0x7f0000000080)=""/85, 0x55) [ 437.416247] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 437.423392] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 438.348158] IPVS: ftp: loaded support on port[0] = 21 [ 438.677596] bridge0: port 1(bridge_slave_0) entered blocking state [ 438.683979] bridge0: port 1(bridge_slave_0) entered disabled state [ 438.691726] device bridge_slave_0 entered promiscuous mode [ 438.715863] bridge0: port 2(bridge_slave_1) entered blocking state [ 438.722255] bridge0: port 2(bridge_slave_1) entered disabled state [ 438.729532] device bridge_slave_1 entered promiscuous mode [ 438.752617] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 438.776203] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 438.844485] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 438.870418] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 438.969388] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 438.976502] team0: Port device team_slave_0 added [ 438.998504] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 439.005586] team0: Port device team_slave_1 added [ 439.027689] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 439.052874] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 439.077561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 439.102364] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 439.309753] bridge0: port 2(bridge_slave_1) entered blocking state [ 439.316120] bridge0: port 2(bridge_slave_1) entered forwarding state [ 439.322786] bridge0: port 1(bridge_slave_0) entered blocking state [ 439.329149] bridge0: port 1(bridge_slave_0) entered forwarding state [ 440.079514] 8021q: adding VLAN 0 to HW filter on device bond0 [ 440.154505] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 440.229820] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 440.235964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 440.243701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 440.314158] 8021q: adding VLAN 0 to HW filter on device team0 17:27:27 executing program 5: capset(&(0x7f0000000000)={0x400019980330}, &(0x7f0000b2d000)) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000080)={'ip6_vti0\x00', @ifru_data=&(0x7f0000000000)="ac8be4abd0f79d6325ae476aab5970a3131f2fb4bbfb3c75500e33d0612f430d"}) 17:27:27 executing program 6: open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0xfff) truncate(&(0x7f0000000080)='./file0\x00', 0x8) 17:27:27 executing program 3: socketpair(0xfffffffffffffffd, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$kcm(0xa, 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0x0, 0x4, 0x70, 0x0, 0x1}, 0x27) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) dup3(r1, r0, 0x0) 17:27:27 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) recvfrom$inet(r0, &(0x7f0000000180)=""/248, 0xf3, 0x80000000010061, 0x0, 0x2f3) 17:27:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@ipv4_newrule={0x28, 0x20, 0x11, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_FLOW={0x8}]}, 0x28}}, 0x0) 17:27:27 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) lookup_dcookie(0x0, &(0x7f0000000080)=""/85, 0x55) 17:27:27 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x3e) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x4008240b, 0xffffffffffffffff) close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 17:27:27 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = gettid() r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) rt_sigprocmask(0x0, &(0x7f0000016ff8)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x2, &(0x7f00000000c0)={0x0, 0x14, 0x4, @tid=r1}, &(0x7f0000044000)) timer_settime(0x0, 0x1, &(0x7f0000040fe0)={{}, {0x0, 0x9}}, &(0x7f0000040000)) 17:27:27 executing program 3: socketpair(0xfffffffffffffffd, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$kcm(0xa, 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0x0, 0x4, 0x70, 0x0, 0x1}, 0x27) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) dup3(r1, r0, 0x0) 17:27:27 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) lookup_dcookie(0x0, &(0x7f0000000080)=""/85, 0x55) 17:27:27 executing program 6: open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0xfff) truncate(&(0x7f0000000080)='./file0\x00', 0x8) 17:27:27 executing program 5: capset(&(0x7f0000000000)={0x400019980330}, &(0x7f0000b2d000)) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000080)={'ip6_vti0\x00', @ifru_data=&(0x7f0000000000)="ac8be4abd0f79d6325ae476aab5970a3131f2fb4bbfb3c75500e33d0612f430d"}) 17:27:27 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) recvfrom$inet(r0, &(0x7f0000000180)=""/248, 0xf3, 0x80000000010061, 0x0, 0x2f3) 17:27:27 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = gettid() r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) rt_sigprocmask(0x0, &(0x7f0000016ff8)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x2, &(0x7f00000000c0)={0x0, 0x14, 0x4, @tid=r1}, &(0x7f0000044000)) timer_settime(0x0, 0x1, &(0x7f0000040fe0)={{}, {0x0, 0x9}}, &(0x7f0000040000)) 17:27:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@ipv4_newrule={0x28, 0x20, 0x11, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_FLOW={0x8}]}, 0x28}}, 0x0) 17:27:28 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x3e) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x4008240b, 0xffffffffffffffff) close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 17:27:28 executing program 3: socketpair(0xfffffffffffffffd, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$kcm(0xa, 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0x0, 0x4, 0x70, 0x0, 0x1}, 0x27) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) dup3(r1, r0, 0x0) 17:27:28 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) recvfrom$inet(r0, &(0x7f0000000180)=""/248, 0xf3, 0x80000000010061, 0x0, 0x2f3) 17:27:28 executing program 5: capset(&(0x7f0000000000)={0x400019980330}, &(0x7f0000b2d000)) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000080)={'ip6_vti0\x00', @ifru_data=&(0x7f0000000000)="ac8be4abd0f79d6325ae476aab5970a3131f2fb4bbfb3c75500e33d0612f430d"}) 17:27:28 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) lookup_dcookie(0x0, &(0x7f0000000080)=""/85, 0x55) 17:27:28 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = gettid() r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) rt_sigprocmask(0x0, &(0x7f0000016ff8)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x2, &(0x7f00000000c0)={0x0, 0x14, 0x4, @tid=r1}, &(0x7f0000044000)) timer_settime(0x0, 0x1, &(0x7f0000040fe0)={{}, {0x0, 0x9}}, &(0x7f0000040000)) 17:27:28 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) ppoll(&(0x7f0000000100)=[{r0}], 0x1, &(0x7f0000000140)={0x77359400}, &(0x7f0000000180), 0x8) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000093a000), 0x4) 17:27:28 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x3e) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x4008240b, 0xffffffffffffffff) close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 17:27:28 executing program 3: socketpair(0xfffffffffffffffd, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$kcm(0xa, 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0x0, 0x4, 0x70, 0x0, 0x1}, 0x27) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) dup3(r1, r0, 0x0) 17:27:28 executing program 4: ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000a1cffc)) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000b3bfff)) mlock2(&(0x7f0000bbd000/0x1000)=nil, 0x1000, 0x0) 17:27:28 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0x303) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000000)) 17:27:28 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0xb69, 0x2081) write$eventfd(r0, &(0x7f0000000000), 0xfffffdef) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0x20) 17:27:28 executing program 5: r0 = socket(0x11, 0x4000000000080002, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000004e00)=[{{&(0x7f0000000000)=@l2, 0x80, &(0x7f0000001280), 0x0, &(0x7f00000012c0)=ANY=[@ANYBLOB="fa"], 0x1}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x1c, &(0x7f0000000300), 0x0, &(0x7f0000000340)}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x4b8, &(0x7f0000000e40), 0x0, &(0x7f00000012c0), 0x302}}], 0x2, 0x0) 17:27:28 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = gettid() r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) rt_sigprocmask(0x0, &(0x7f0000016ff8)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x2, &(0x7f00000000c0)={0x0, 0x14, 0x4, @tid=r1}, &(0x7f0000044000)) timer_settime(0x0, 0x1, &(0x7f0000040fe0)={{}, {0x0, 0x9}}, &(0x7f0000040000)) 17:27:28 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0x303) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000000)) 17:27:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f00000008c0)={0x14, 0xc, 0x6, 0x1}, 0x14}}, 0x0) 17:27:28 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000001700), 0xfc7c, 0x2000000c, &(0x7f0000001680)={0xa, 0x4e20}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000dafff7)='net/tcp6\x00') sendfile(r0, r2, &(0x7f0000000040)=0xc000000, 0x1000000400000ff) 17:27:28 executing program 4: ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000a1cffc)) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000b3bfff)) mlock2(&(0x7f0000bbd000/0x1000)=nil, 0x1000, 0x0) 17:27:28 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x3e) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x4008240b, 0xffffffffffffffff) close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 17:27:28 executing program 5: r0 = socket(0x11, 0x4000000000080002, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000004e00)=[{{&(0x7f0000000000)=@l2, 0x80, &(0x7f0000001280), 0x0, &(0x7f00000012c0)=ANY=[@ANYBLOB="fa"], 0x1}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x1c, &(0x7f0000000300), 0x0, &(0x7f0000000340)}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x4b8, &(0x7f0000000e40), 0x0, &(0x7f00000012c0), 0x302}}], 0x2, 0x0) 17:27:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f00000008c0)={0x14, 0xc, 0x6, 0x1}, 0x14}}, 0x0) 17:27:28 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0x303) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000000)) 17:27:29 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) ppoll(&(0x7f0000000100)=[{r0}], 0x1, &(0x7f0000000140)={0x77359400}, &(0x7f0000000180), 0x8) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000093a000), 0x4) 17:27:29 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3f) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) accept4(r0, &(0x7f0000975000)=@can, &(0x7f00000000c0)=0xffffffa7, 0x0) close(r1) 17:27:29 executing program 4: ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000a1cffc)) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000b3bfff)) mlock2(&(0x7f0000bbd000/0x1000)=nil, 0x1000, 0x0) 17:27:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f00000008c0)={0x14, 0xc, 0x6, 0x1}, 0x14}}, 0x0) 17:27:29 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 17:27:29 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0x303) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000000)) 17:27:29 executing program 5: r0 = socket(0x11, 0x4000000000080002, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000004e00)=[{{&(0x7f0000000000)=@l2, 0x80, &(0x7f0000001280), 0x0, &(0x7f00000012c0)=ANY=[@ANYBLOB="fa"], 0x1}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x1c, &(0x7f0000000300), 0x0, &(0x7f0000000340)}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x4b8, &(0x7f0000000e40), 0x0, &(0x7f00000012c0), 0x302}}], 0x2, 0x0) 17:27:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) ppoll(&(0x7f0000000100)=[{r0}], 0x1, &(0x7f0000000140)={0x77359400}, &(0x7f0000000180), 0x8) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000093a000), 0x4) 17:27:29 executing program 5: r0 = socket(0x11, 0x4000000000080002, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000004e00)=[{{&(0x7f0000000000)=@l2, 0x80, &(0x7f0000001280), 0x0, &(0x7f00000012c0)=ANY=[@ANYBLOB="fa"], 0x1}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x1c, &(0x7f0000000300), 0x0, &(0x7f0000000340)}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x4b8, &(0x7f0000000e40), 0x0, &(0x7f00000012c0), 0x302}}], 0x2, 0x0) 17:27:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f00000008c0)={0x14, 0xc, 0x6, 0x1}, 0x14}}, 0x0) 17:27:29 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025c3f0a00145f8f764070") getsockopt$sock_linger(r0, 0x1, 0x7, &(0x7f0000000100), &(0x7f00000013c0)=0x8) 17:27:29 executing program 4: ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000a1cffc)) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000b3bfff)) mlock2(&(0x7f0000bbd000/0x1000)=nil, 0x1000, 0x0) 17:27:29 executing program 3: socket(0x27, 0x0, 0x0) 17:27:29 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 17:27:29 executing program 1: r0 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) unshare(0x2000400) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000100)={0x0, &(0x7f0000000000), 0x0, r3}) 17:27:29 executing program 3: socket(0x27, 0x0, 0x0) 17:27:30 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) ppoll(&(0x7f0000000100)=[{r0}], 0x1, &(0x7f0000000140)={0x77359400}, &(0x7f0000000180), 0x8) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000093a000), 0x4) 17:27:30 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025c3f0a00145f8f764070") getsockopt$sock_linger(r0, 0x1, 0x7, &(0x7f0000000100), &(0x7f00000013c0)=0x8) 17:27:30 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000), 0x10, &(0x7f0000002ff0)={&(0x7f0000004fb8)={0x5, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "b100"}}, 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000004040), 0x5b, 0x22, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000180)={&(0x7f0000000080), 0x10, &(0x7f0000000140)={&(0x7f00000000c0)={0x7, 0x0, 0x0, {0x0, 0x7530}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d300692ddfae1e24"}}, 0x48}}, 0x0) 17:27:30 executing program 3: socket(0x27, 0x0, 0x0) 17:27:30 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000480)=@broute={'broute\x00', 0x20, 0x2, 0x328, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000080], 0x0, &(0x7f0000000040), &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x19, 0x0, 0x0, 'rose0\x00', 'veth1_to_bridge\x00', 'team_slave_1\x00', 'dummy0\x00', @link_local, [], @broadcast, [], 0xd0, 0x108, 0x138, [@pkttype={'pkttype\x00', 0x8}, @pkttype={'pkttype\x00', 0x8}]}, [@common=@mark={'mark\x00', 0x10, {{0x0, 0xfffffffffffffffd}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x8035, 'veth1\x00', 'tunl0\x00', 'veth1_to_team\x00', 'vlan0\x00', @remote, [], @dev, [], 0x100, 0x100, 0x130, [@cgroup0={'cgroup\x00', 0x8}, @arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @rand_addr, 0x0, @loopback, 0x0, @random="72ce35f34121"}}}]}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}}]}]}, 0x3a0) 17:27:30 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 17:27:30 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x10, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@local, @in=@multicast1}}]}, 0x50}}, 0x0) 17:27:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) ppoll(&(0x7f0000000100)=[{r0}], 0x1, &(0x7f0000000140)={0x77359400}, &(0x7f0000000180), 0x8) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000093a000), 0x4) 17:27:30 executing program 3: socket(0x27, 0x0, 0x0) 17:27:30 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025c3f0a00145f8f764070") getsockopt$sock_linger(r0, 0x1, 0x7, &(0x7f0000000100), &(0x7f00000013c0)=0x8) 17:27:30 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x10, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@local, @in=@multicast1}}]}, 0x50}}, 0x0) 17:27:30 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000480)=@broute={'broute\x00', 0x20, 0x2, 0x328, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000080], 0x0, &(0x7f0000000040), &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x19, 0x0, 0x0, 'rose0\x00', 'veth1_to_bridge\x00', 'team_slave_1\x00', 'dummy0\x00', @link_local, [], @broadcast, [], 0xd0, 0x108, 0x138, [@pkttype={'pkttype\x00', 0x8}, @pkttype={'pkttype\x00', 0x8}]}, [@common=@mark={'mark\x00', 0x10, {{0x0, 0xfffffffffffffffd}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x8035, 'veth1\x00', 'tunl0\x00', 'veth1_to_team\x00', 'vlan0\x00', @remote, [], @dev, [], 0x100, 0x100, 0x130, [@cgroup0={'cgroup\x00', 0x8}, @arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @rand_addr, 0x0, @loopback, 0x0, @random="72ce35f34121"}}}]}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}}]}]}, 0x3a0) 17:27:30 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x3e) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)='()v-\x00\x00\x00\x00\x00\x00\x00') close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 17:27:30 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000480)=@broute={'broute\x00', 0x20, 0x2, 0x328, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000080], 0x0, &(0x7f0000000040), &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x19, 0x0, 0x0, 'rose0\x00', 'veth1_to_bridge\x00', 'team_slave_1\x00', 'dummy0\x00', @link_local, [], @broadcast, [], 0xd0, 0x108, 0x138, [@pkttype={'pkttype\x00', 0x8}, @pkttype={'pkttype\x00', 0x8}]}, [@common=@mark={'mark\x00', 0x10, {{0x0, 0xfffffffffffffffd}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x8035, 'veth1\x00', 'tunl0\x00', 'veth1_to_team\x00', 'vlan0\x00', @remote, [], @dev, [], 0x100, 0x100, 0x130, [@cgroup0={'cgroup\x00', 0x8}, @arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @rand_addr, 0x0, @loopback, 0x0, @random="72ce35f34121"}}}]}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}}]}]}, 0x3a0) 17:27:30 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x10, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@local, @in=@multicast1}}]}, 0x50}}, 0x0) 17:27:30 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000480)=@broute={'broute\x00', 0x20, 0x2, 0x328, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000080], 0x0, &(0x7f0000000040), &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x19, 0x0, 0x0, 'rose0\x00', 'veth1_to_bridge\x00', 'team_slave_1\x00', 'dummy0\x00', @link_local, [], @broadcast, [], 0xd0, 0x108, 0x138, [@pkttype={'pkttype\x00', 0x8}, @pkttype={'pkttype\x00', 0x8}]}, [@common=@mark={'mark\x00', 0x10, {{0x0, 0xfffffffffffffffd}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x8035, 'veth1\x00', 'tunl0\x00', 'veth1_to_team\x00', 'vlan0\x00', @remote, [], @dev, [], 0x100, 0x100, 0x130, [@cgroup0={'cgroup\x00', 0x8}, @arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @rand_addr, 0x0, @loopback, 0x0, @random="72ce35f34121"}}}]}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}}]}]}, 0x3a0) 17:27:30 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) ppoll(&(0x7f0000000100)=[{r0}], 0x1, &(0x7f0000000140)={0x77359400}, &(0x7f0000000180), 0x8) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000093a000), 0x4) 17:27:30 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x10, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@local, @in=@multicast1}}]}, 0x50}}, 0x0) 17:27:30 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x3e) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)='()v-\x00\x00\x00\x00\x00\x00\x00') close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 17:27:30 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025c3f0a00145f8f764070") getsockopt$sock_linger(r0, 0x1, 0x7, &(0x7f0000000100), &(0x7f00000013c0)=0x8) 17:27:30 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) listen(r0, 0x0) io_setup(0x2, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000500)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000200)='D', 0x1}]) 17:27:30 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000), 0x10, &(0x7f0000002ff0)={&(0x7f0000004fb8)={0x5, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "b100"}}, 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000004040), 0x5b, 0x22, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000180)={&(0x7f0000000080), 0x10, &(0x7f0000000140)={&(0x7f00000000c0)={0x7, 0x0, 0x0, {0x0, 0x7530}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d300692ddfae1e24"}}, 0x48}}, 0x0) 17:27:30 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 17:27:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) ppoll(&(0x7f0000000100)=[{r0}], 0x1, &(0x7f0000000140)={0x77359400}, &(0x7f0000000180), 0x8) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000093a000), 0x4) 17:27:31 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) listen(r0, 0x0) io_setup(0x2, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000500)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000200)='D', 0x1}]) 17:27:31 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x200000000114, 0x2717, &(0x7f00000002c0)=""/1, &(0x7f0000000000)=0x1) 17:27:31 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) listen(r0, 0x0) io_setup(0x2, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000500)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000200)='D', 0x1}]) 17:27:31 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x200000000114, 0x2717, &(0x7f00000002c0)=""/1, &(0x7f0000000000)=0x1) 17:27:31 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000), 0x10, &(0x7f0000002ff0)={&(0x7f0000004fb8)={0x5, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "b100"}}, 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000004040), 0x5b, 0x22, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000180)={&(0x7f0000000080), 0x10, &(0x7f0000000140)={&(0x7f00000000c0)={0x7, 0x0, 0x0, {0x0, 0x7530}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d300692ddfae1e24"}}, 0x48}}, 0x0) 17:27:31 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000480)={&(0x7f0000000800)=@migrate={0xd8, 0x21, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in=@dev}}, [@user_kmaddress={0x2c, 0x13, {@in=@remote, @in6=@ipv4={[], [], @dev}}}, @migrate={0x5c, 0x11, [{@in=@rand_addr, @in6=@dev}, {@in6=@local, @in6=@mcast2}]}]}, 0xd8}}, 0x0) 17:27:31 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x3e) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)='()v-\x00\x00\x00\x00\x00\x00\x00') close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 17:27:31 executing program 7: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@hci, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000080)={&(0x7f0000007ff0), 0x5, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x0, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 17:27:31 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x200000000114, 0x2717, &(0x7f00000002c0)=""/1, &(0x7f0000000000)=0x1) 17:27:31 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x200000000114, 0x2717, &(0x7f00000002c0)=""/1, &(0x7f0000000000)=0x1) 17:27:31 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000480)={&(0x7f0000000800)=@migrate={0xd8, 0x21, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in=@dev}}, [@user_kmaddress={0x2c, 0x13, {@in=@remote, @in6=@ipv4={[], [], @dev}}}, @migrate={0x5c, 0x11, [{@in=@rand_addr, @in6=@dev}, {@in6=@local, @in6=@mcast2}]}]}, 0xd8}}, 0x0) 17:27:31 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) listen(r0, 0x0) io_setup(0x2, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000500)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000200)='D', 0x1}]) 17:27:31 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000), 0x10, &(0x7f0000002ff0)={&(0x7f0000004fb8)={0x5, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "b100"}}, 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000004040), 0x5b, 0x22, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000180)={&(0x7f0000000080), 0x10, &(0x7f0000000140)={&(0x7f00000000c0)={0x7, 0x0, 0x0, {0x0, 0x7530}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d300692ddfae1e24"}}, 0x48}}, 0x0) 17:27:31 executing program 6: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001400), 0x0, &(0x7f0000000100)={[{@ikeep='ikeep'}]}) 17:27:31 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f000000ac80)=[{{&(0x7f0000001240)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000001600), 0x0, &(0x7f0000001640)}}, {{0x0, 0x0, &(0x7f0000002bc0), 0x0, &(0x7f0000000040)=[{0x10, 0x29, 0x8}], 0x10}}], 0x2, 0x0) 17:27:31 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x4}, 0xfde9) 17:27:31 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x3e) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)='()v-\x00\x00\x00\x00\x00\x00\x00') close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 17:27:31 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000480)={&(0x7f0000000800)=@migrate={0xd8, 0x21, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in=@dev}}, [@user_kmaddress={0x2c, 0x13, {@in=@remote, @in6=@ipv4={[], [], @dev}}}, @migrate={0x5c, 0x11, [{@in=@rand_addr, @in6=@dev}, {@in6=@local, @in6=@mcast2}]}]}, 0xd8}}, 0x0) 17:27:31 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f000000ac80)=[{{&(0x7f0000001240)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000001600), 0x0, &(0x7f0000001640)}}, {{0x0, 0x0, &(0x7f0000002bc0), 0x0, &(0x7f0000000040)=[{0x10, 0x29, 0x8}], 0x10}}], 0x2, 0x0) 17:27:31 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) sendmsg$can_bcm(r0, &(0x7f00005e4000)={&(0x7f0000000040), 0x10, &(0x7f0000728000)={&(0x7f00000aef80)={0x5, 0x900, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "260503dd3e3c0a6afe3f7b377378f2e013e66ff1bf538a0f1abc5b8beb605be3d9448c99787c873249ed9c34e040a29606427925d8dd9065c240a288783179ce"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000400)={&(0x7f0000000300), 0x10, &(0x7f00000003c0)={&(0x7f0000000340)={0x5, 0x0, 0x0, {0x77359400}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "3a1189526afa60a4"}}, 0x48}}, 0x0) close(r0) 17:27:31 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) vmsplice(r1, &(0x7f0000000380)=[{&(0x7f0000000340), 0x1000000}], 0x1, 0x0) dup2(r0, r2) 17:27:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x20, r1, 0x531, 0x0, 0x0, {0x9}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x20}}, 0x0) [ 444.836653] XFS (loop6): Invalid superblock magic number 17:27:32 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f000000ac80)=[{{&(0x7f0000001240)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000001600), 0x0, &(0x7f0000001640)}}, {{0x0, 0x0, &(0x7f0000002bc0), 0x0, &(0x7f0000000040)=[{0x10, 0x29, 0x8}], 0x10}}], 0x2, 0x0) 17:27:32 executing program 6: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001400), 0x0, &(0x7f0000000100)={[{@ikeep='ikeep'}]}) 17:27:32 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000480)={&(0x7f0000000800)=@migrate={0xd8, 0x21, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in=@dev}}, [@user_kmaddress={0x2c, 0x13, {@in=@remote, @in6=@ipv4={[], [], @dev}}}, @migrate={0x5c, 0x11, [{@in=@rand_addr, @in6=@dev}, {@in6=@local, @in6=@mcast2}]}]}, 0xd8}}, 0x0) 17:27:32 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) sendmsg$can_bcm(r0, &(0x7f00005e4000)={&(0x7f0000000040), 0x10, &(0x7f0000728000)={&(0x7f00000aef80)={0x5, 0x900, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "260503dd3e3c0a6afe3f7b377378f2e013e66ff1bf538a0f1abc5b8beb605be3d9448c99787c873249ed9c34e040a29606427925d8dd9065c240a288783179ce"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000400)={&(0x7f0000000300), 0x10, &(0x7f00000003c0)={&(0x7f0000000340)={0x5, 0x0, 0x0, {0x77359400}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "3a1189526afa60a4"}}, 0x48}}, 0x0) close(r0) 17:27:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x20, r1, 0x531, 0x0, 0x0, {0x9}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x20}}, 0x0) 17:27:32 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x4}, 0xfde9) 17:27:32 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000023c0)=""/4096, 0xbb05}], 0x1, &(0x7f00000007c0)=""/16, 0x10}, 0x0) 17:27:32 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) vmsplice(r1, &(0x7f0000000380)=[{&(0x7f0000000340), 0x1000000}], 0x1, 0x0) dup2(r0, r2) 17:27:32 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) vmsplice(r1, &(0x7f0000000380)=[{&(0x7f0000000340), 0x1000000}], 0x1, 0x0) dup2(r0, r2) 17:27:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x20, r1, 0x531, 0x0, 0x0, {0x9}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x20}}, 0x0) 17:27:32 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) sendmsg$can_bcm(r0, &(0x7f00005e4000)={&(0x7f0000000040), 0x10, &(0x7f0000728000)={&(0x7f00000aef80)={0x5, 0x900, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "260503dd3e3c0a6afe3f7b377378f2e013e66ff1bf538a0f1abc5b8beb605be3d9448c99787c873249ed9c34e040a29606427925d8dd9065c240a288783179ce"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000400)={&(0x7f0000000300), 0x10, &(0x7f00000003c0)={&(0x7f0000000340)={0x5, 0x0, 0x0, {0x77359400}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "3a1189526afa60a4"}}, 0x48}}, 0x0) close(r0) 17:27:32 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f000000ac80)=[{{&(0x7f0000001240)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000001600), 0x0, &(0x7f0000001640)}}, {{0x0, 0x0, &(0x7f0000002bc0), 0x0, &(0x7f0000000040)=[{0x10, 0x29, 0x8}], 0x10}}], 0x2, 0x0) 17:27:32 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x4}, 0xfde9) 17:27:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x20, r1, 0x531, 0x0, 0x0, {0x9}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x20}}, 0x0) [ 445.230766] XFS (loop6): Invalid superblock magic number 17:27:32 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) vmsplice(r1, &(0x7f0000000380)=[{&(0x7f0000000340), 0x1000000}], 0x1, 0x0) dup2(r0, r2) 17:27:32 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) sendmsg$can_bcm(r0, &(0x7f00005e4000)={&(0x7f0000000040), 0x10, &(0x7f0000728000)={&(0x7f00000aef80)={0x5, 0x900, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "260503dd3e3c0a6afe3f7b377378f2e013e66ff1bf538a0f1abc5b8beb605be3d9448c99787c873249ed9c34e040a29606427925d8dd9065c240a288783179ce"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000400)={&(0x7f0000000300), 0x10, &(0x7f00000003c0)={&(0x7f0000000340)={0x5, 0x0, 0x0, {0x77359400}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "3a1189526afa60a4"}}, 0x48}}, 0x0) close(r0) 17:27:32 executing program 6: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001400), 0x0, &(0x7f0000000100)={[{@ikeep='ikeep'}]}) 17:27:32 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) vmsplice(r1, &(0x7f0000000380)=[{&(0x7f0000000340), 0x1000000}], 0x1, 0x0) dup2(r0, r2) 17:27:32 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000080), &(0x7f00000002c0)) pipe(&(0x7f0000000040)) 17:27:32 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x4}, 0xfde9) 17:27:32 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xca, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) 17:27:32 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) vmsplice(r1, &(0x7f0000000380)=[{&(0x7f0000000340), 0x1000000}], 0x1, 0x0) dup2(r0, r2) [ 445.556120] XFS (loop6): Invalid superblock magic number 17:27:32 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000023c0)=""/4096, 0xbb05}], 0x1, &(0x7f00000007c0)=""/16, 0x10}, 0x0) 17:27:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x37, &(0x7f0000000000)={@mcast1}, 0x20) 17:27:32 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) vmsplice(r1, &(0x7f0000000380)=[{&(0x7f0000000340), 0x1000000}], 0x1, 0x0) dup2(r0, r2) 17:27:32 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000080), &(0x7f00000002c0)) pipe(&(0x7f0000000040)) 17:27:32 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000080), &(0x7f00000002c0)) pipe(&(0x7f0000000040)) 17:27:32 executing program 6: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001400), 0x0, &(0x7f0000000100)={[{@ikeep='ikeep'}]}) 17:27:32 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xca, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) 17:27:32 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='net/sockstat\x00') sendfile(r0, r1, &(0x7f0000000000), 0x10000) 17:27:33 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000080), &(0x7f00000002c0)) pipe(&(0x7f0000000040)) 17:27:33 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xca, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) 17:27:33 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000080), &(0x7f00000002c0)) pipe(&(0x7f0000000040)) 17:27:33 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='net/sockstat\x00') sendfile(r0, r1, &(0x7f0000000000), 0x10000) 17:27:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x37, &(0x7f0000000000)={@mcast1}, 0x20) 17:27:33 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000023c0)=""/4096, 0xbb05}], 0x1, &(0x7f00000007c0)=""/16, 0x10}, 0x0) [ 446.058789] XFS (loop6): Invalid superblock magic number 17:27:33 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xca, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) 17:27:33 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000080), &(0x7f00000002c0)) pipe(&(0x7f0000000040)) 17:27:33 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000023c0)=""/4096, 0xbb05}], 0x1, &(0x7f00000007c0)=""/16, 0x10}, 0x0) 17:27:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x37, &(0x7f0000000000)={@mcast1}, 0x20) 17:27:33 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000080), &(0x7f00000002c0)) pipe(&(0x7f0000000040)) 17:27:33 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='net/sockstat\x00') sendfile(r0, r1, &(0x7f0000000000), 0x10000) 17:27:33 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000040)=0x24) 17:27:33 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f00000000c0)) 17:27:33 executing program 7: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x42) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) write$P9_RATTACH(r1, &(0x7f00000002c0)={0x14}, 0x14) 17:27:33 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000040)=0x24) 17:27:33 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='net/sockstat\x00') sendfile(r0, r1, &(0x7f0000000000), 0x10000) 17:27:33 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000040)=0x24) 17:27:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x2, 0x0, [0xc0010000, 0xfffffbfffffffff9, 0x40000108]}) 17:27:34 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f00000000c0)) 17:27:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x37, &(0x7f0000000000)={@mcast1}, 0x20) 17:27:34 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000023c0)=""/4096, 0xbb05}], 0x1, &(0x7f00000007c0)=""/16, 0x10}, 0x0) 17:27:34 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000040)=0x24) 17:27:34 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f00000000c0)) [ 447.594715] ================================================================== [ 447.602198] BUG: KASAN: use-after-free in p9_poll_workfn+0x660/0x6d0 [ 447.608689] Read of size 4 at addr ffff8801ac3eb3c4 by task kworker/0:1/26 [ 447.615685] [ 447.617299] CPU: 0 PID: 26 Comm: kworker/0:1 Not tainted 4.18.0-rc7+ #178 [ 447.624207] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 447.633563] Workqueue: events p9_poll_workfn [ 447.637952] Call Trace: [ 447.640532] dump_stack+0x1c9/0x2b4 [ 447.644331] ? dump_stack_print_info.cold.2+0x52/0x52 [ 447.649503] ? printk+0xa7/0xcf [ 447.652779] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 447.657533] ? p9_poll_workfn+0x660/0x6d0 [ 447.661683] print_address_description+0x6c/0x20b [ 447.666534] ? p9_poll_workfn+0x660/0x6d0 [ 447.670682] kasan_report.cold.7+0x242/0x2fe [ 447.675090] __asan_report_load4_noabort+0x14/0x20 [ 447.680026] p9_poll_workfn+0x660/0x6d0 [ 447.684018] ? p9_read_work+0x1060/0x1060 [ 447.688178] ? graph_lock+0x170/0x170 17:27:34 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000023c0)=""/4096, 0xbb05}], 0x1, &(0x7f00000007c0)=""/16, 0x10}, 0x0) 17:27:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'bond0\x00', &(0x7f0000000000)=@ethtool_link_settings={0x8}}) 17:27:34 executing program 2: bpf$MAP_CREATE(0x12, &(0x7f0000000040)={0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x400007ff}, 0x18d) 17:27:34 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x1001}, 0xe) 17:27:34 executing program 4: sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0xd917, 0xffff}, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) 17:27:34 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f00000000c0)) [ 447.692008] ? lock_acquire+0x1e4/0x540 [ 447.695999] ? process_one_work+0xb9b/0x1ba0 [ 447.699907] sched: DL replenish lagged too much [ 447.705093] ? kasan_check_read+0x11/0x20 [ 447.709264] ? __lock_is_held+0xb5/0x140 [ 447.713344] process_one_work+0xc73/0x1ba0 [ 447.717586] ? trace_hardirqs_on+0x10/0x10 [ 447.721836] ? pwq_dec_nr_in_flight+0x4a0/0x4a0 [ 447.726513] ? lock_repin_lock+0x430/0x430 [ 447.730772] ? __sched_text_start+0x8/0x8 [ 447.734944] ? lock_downgrade+0x8f0/0x8f0 [ 447.739108] ? retint_kernel+0x10/0x10 [ 447.743008] ? graph_lock+0x170/0x170 [ 447.746819] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 447.751596] ? lock_acquire+0x1e4/0x540 [ 447.755667] ? worker_thread+0x3dc/0x13c0 [ 447.759825] ? lock_downgrade+0x8f0/0x8f0 [ 447.763986] ? lock_release+0xa30/0xa30 [ 447.767970] ? kasan_check_read+0x11/0x20 [ 447.772133] ? do_raw_spin_unlock+0xa7/0x2f0 [ 447.776547] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 447.781138] ? kasan_check_write+0x14/0x20 [ 447.785562] ? do_raw_spin_lock+0xc1/0x200 [ 447.789872] worker_thread+0x189/0x13c0 [ 447.793870] ? process_one_work+0x1ba0/0x1ba0 [ 447.798381] ? graph_lock+0x170/0x170 [ 447.802194] ? graph_lock+0x170/0x170 [ 447.806011] ? find_held_lock+0x36/0x1c0 [ 447.810093] ? find_held_lock+0x36/0x1c0 [ 447.814187] ? kasan_check_read+0x11/0x20 [ 447.818348] ? do_raw_spin_unlock+0xa7/0x2f0 [ 447.822769] ? _raw_spin_unlock_irqrestore+0x74/0xc0 [ 447.827884] ? __kthread_parkme+0x58/0x1b0 [ 447.832136] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 447.837159] ? trace_hardirqs_on+0xd/0x10 [ 447.841313] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 447.846851] ? __kthread_parkme+0x106/0x1b0 [ 447.851181] kthread+0x345/0x410 [ 447.854550] ? process_one_work+0x1ba0/0x1ba0 [ 447.859048] ? kthread_bind+0x40/0x40 [ 447.862853] ret_from_fork+0x3a/0x50 [ 447.866616] [ 447.868240] Allocated by task 27316: [ 447.871960] save_stack+0x43/0xd0 [ 447.875419] kasan_kmalloc+0xc4/0xe0 [ 447.879137] kmem_cache_alloc_trace+0x152/0x780 [ 447.883808] p9_fd_create+0x1a7/0x3f0 [ 447.887853] p9_client_create+0x8ed/0x1770 [ 447.892087] v9fs_session_init+0x21a/0x1a80 [ 447.896408] v9fs_mount+0x7c/0x900 [ 447.899952] mount_fs+0xae/0x328 [ 447.903323] vfs_kern_mount.part.34+0xdc/0x4e0 [ 447.907902] do_mount+0x581/0x30e0 [ 447.911441] ksys_mount+0x12d/0x140 [ 447.915068] __x64_sys_mount+0xbe/0x150 [ 447.919046] do_syscall_64+0x1b9/0x820 [ 447.922935] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 447.928114] [ 447.929741] Freed by task 27316: [ 447.933107] save_stack+0x43/0xd0 [ 447.936564] __kasan_slab_free+0x11a/0x170 [ 447.940799] kasan_slab_free+0xe/0x10 [ 447.944686] kfree+0xd9/0x260 [ 447.947794] p9_fd_close+0x416/0x5b0 [ 447.951518] p9_client_create+0xa9a/0x1770 [ 447.955758] v9fs_session_init+0x21a/0x1a80 [ 447.960077] v9fs_mount+0x7c/0x900 [ 447.963616] mount_fs+0xae/0x328 [ 447.966990] vfs_kern_mount.part.34+0xdc/0x4e0 [ 447.971575] do_mount+0x581/0x30e0 [ 447.975121] ksys_mount+0x12d/0x140 [ 447.978757] __x64_sys_mount+0xbe/0x150 [ 447.982731] do_syscall_64+0x1b9/0x820 [ 447.986632] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 447.991810] [ 447.993440] The buggy address belongs to the object at ffff8801ac3eb340 [ 447.993440] which belongs to the cache kmalloc-512 of size 512 [ 448.006103] The buggy address is located 132 bytes inside of [ 448.006103] 512-byte region [ffff8801ac3eb340, ffff8801ac3eb540) [ 448.017977] The buggy address belongs to the page: [ 448.022906] page:ffffea0006b0fac0 count:1 mapcount:0 mapping:ffff8801dac00940 index:0x0 [ 448.031053] flags: 0x2fffc0000000100(slab) [ 448.035291] raw: 02fffc0000000100 ffffea0006b70ac8 ffffea0006bb8948 ffff8801dac00940 [ 448.043174] raw: 0000000000000000 ffff8801ac3eb0c0 0000000100000006 0000000000000000 [ 448.051046] page dumped because: kasan: bad access detected [ 448.056751] [ 448.058374] Memory state around the buggy address: [ 448.063304] ffff8801ac3eb280: 00 fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 448.070662] ffff8801ac3eb300: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 448.078020] >ffff8801ac3eb380: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 448.085393] ^ [ 448.090840] ffff8801ac3eb400: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 448.098196] ffff8801ac3eb480: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 448.105561] ================================================================== [ 448.113015] Disabling lock debugging due to kernel taint [ 448.118705] Kernel panic - not syncing: panic_on_warn set ... [ 448.118705] [ 448.126085] CPU: 0 PID: 26 Comm: kworker/0:1 Tainted: G B 4.18.0-rc7+ #178 [ 448.134402] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 448.143765] Workqueue: events p9_poll_workfn [ 448.148182] Call Trace: [ 448.150777] dump_stack+0x1c9/0x2b4 [ 448.154418] ? dump_stack_print_info.cold.2+0x52/0x52 [ 448.159614] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 448.164385] panic+0x238/0x4e7 [ 448.167592] ? add_taint.cold.5+0x16/0x16 [ 448.171753] ? do_raw_spin_unlock+0xa7/0x2f0 [ 448.176167] ? do_raw_spin_unlock+0xa7/0x2f0 [ 448.180610] ? p9_poll_workfn+0x660/0x6d0 [ 448.184810] kasan_end_report+0x47/0x4f [ 448.188785] kasan_report.cold.7+0x76/0x2fe [ 448.193117] __asan_report_load4_noabort+0x14/0x20 [ 448.198053] p9_poll_workfn+0x660/0x6d0 [ 448.202038] ? p9_read_work+0x1060/0x1060 [ 448.206190] ? graph_lock+0x170/0x170 [ 448.209995] ? lock_acquire+0x1e4/0x540 [ 448.213969] ? process_one_work+0xb9b/0x1ba0 [ 448.218380] ? kasan_check_read+0x11/0x20 [ 448.222535] ? __lock_is_held+0xb5/0x140 [ 448.226608] process_one_work+0xc73/0x1ba0 [ 448.230842] ? trace_hardirqs_on+0x10/0x10 [ 448.235084] ? pwq_dec_nr_in_flight+0x4a0/0x4a0 [ 448.239752] ? lock_repin_lock+0x430/0x430 [ 448.244005] ? __sched_text_start+0x8/0x8 [ 448.248154] ? lock_downgrade+0x8f0/0x8f0 [ 448.252304] ? retint_kernel+0x10/0x10 [ 448.256192] ? graph_lock+0x170/0x170 [ 448.260001] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 448.264777] ? lock_acquire+0x1e4/0x540 [ 448.268765] ? worker_thread+0x3dc/0x13c0 [ 448.272914] ? lock_downgrade+0x8f0/0x8f0 [ 448.277065] ? lock_release+0xa30/0xa30 [ 448.281039] ? kasan_check_read+0x11/0x20 [ 448.285184] ? do_raw_spin_unlock+0xa7/0x2f0 [ 448.289591] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 448.294177] ? kasan_check_write+0x14/0x20 [ 448.298407] ? do_raw_spin_lock+0xc1/0x200 [ 448.302646] worker_thread+0x189/0x13c0 [ 448.306630] ? process_one_work+0x1ba0/0x1ba0 [ 448.311131] ? graph_lock+0x170/0x170 [ 448.314945] ? graph_lock+0x170/0x170 [ 448.318750] ? find_held_lock+0x36/0x1c0 [ 448.322821] ? find_held_lock+0x36/0x1c0 [ 448.326901] ? kasan_check_read+0x11/0x20 [ 448.331049] ? do_raw_spin_unlock+0xa7/0x2f0 [ 448.335462] ? _raw_spin_unlock_irqrestore+0x74/0xc0 [ 448.340575] ? __kthread_parkme+0x58/0x1b0 [ 448.344810] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 448.349826] ? trace_hardirqs_on+0xd/0x10 [ 448.353981] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 448.359518] ? __kthread_parkme+0x106/0x1b0 [ 448.363841] kthread+0x345/0x410 [ 448.367208] ? process_one_work+0x1ba0/0x1ba0 [ 448.371700] ? kthread_bind+0x40/0x40 [ 448.375503] ret_from_fork+0x3a/0x50 [ 448.379263] Dumping ftrace buffer: [ 448.382786] (ftrace buffer empty) [ 448.386474] Kernel Offset: disabled [ 448.390082] Rebooting in 86400 seconds..