Warning: Permanently added '10.128.0.29' (ECDSA) to the list of known hosts. 2018/10/23 11:39:40 fuzzer started 2018/10/23 11:39:42 dialing manager at 10.128.0.26:34311 2018/10/23 11:39:43 syscalls: 1 2018/10/23 11:39:43 code coverage: enabled 2018/10/23 11:39:43 comparison tracing: enabled 2018/10/23 11:39:43 setuid sandbox: enabled 2018/10/23 11:39:43 namespace sandbox: enabled 2018/10/23 11:39:43 Android sandbox: /sys/fs/selinux/policy does not exist 2018/10/23 11:39:43 fault injection: enabled 2018/10/23 11:39:43 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/10/23 11:39:43 net packed injection: enabled 2018/10/23 11:39:43 net device setup: enabled 11:42:43 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000da9000)={0x2, 0x4, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, [@sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0xffffff80]}}}]}, 0x48}}, 0x0) syzkaller login: [ 222.408802] IPVS: ftp: loaded support on port[0] = 21 11:42:44 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x3f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x9, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x2c}]}, &(0x7f0000000040)='syzkaller\x00', 0x9, 0xfd51, &(0x7f00000001c0)=""/251, 0x0, 0x0, [], 0x0, 0xd}, 0x48) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)="2f6465762f6e65742f74756eff", 0x0, 0x9) [ 222.741397] IPVS: ftp: loaded support on port[0] = 21 11:42:44 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000003, 0x20400000087) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0xffffffffffffff1f, [], 0xf0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000000000)=0x108) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r1, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) truncate(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x2) socket$netlink(0x10, 0x3, 0xe) [ 222.993988] IPVS: ftp: loaded support on port[0] = 21 11:42:45 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5100, &(0x7f00000001c0)) [ 223.626828] IPVS: ftp: loaded support on port[0] = 21 [ 223.849647] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.856120] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.891223] device bridge_slave_0 entered promiscuous mode [ 223.992709] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.007602] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.030417] device bridge_slave_1 entered promiscuous mode 11:42:45 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000000500)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x2, 0x3a, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000100)) [ 224.144751] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 224.269206] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 224.370375] IPVS: ftp: loaded support on port[0] = 21 [ 224.628557] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 224.664401] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.678533] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.694059] device bridge_slave_0 entered promiscuous mode [ 224.737987] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 224.842011] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.848412] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.865479] device bridge_slave_1 entered promiscuous mode [ 224.881784] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready 11:42:46 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') fcntl$notify(r1, 0x402, 0x13) exit(0x0) getdents64(r1, &(0x7f0000000340)=""/57, 0x18) [ 224.890369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 224.959440] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 225.101203] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 225.167556] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.168894] IPVS: ftp: loaded support on port[0] = 21 [ 225.190062] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.198338] device bridge_slave_0 entered promiscuous mode [ 225.307696] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.317491] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.325064] device bridge_slave_1 entered promiscuous mode [ 225.442174] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 225.459678] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 225.489906] team0: Port device team_slave_0 added [ 225.510327] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 225.618112] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 225.635490] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 225.657749] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 225.680336] team0: Port device team_slave_1 added [ 225.783793] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 225.801659] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 225.809395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 225.817253] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 225.847168] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 225.892685] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 225.918545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 225.953814] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 225.961095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 225.979891] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 226.040216] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 226.062196] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 226.079375] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.097847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 226.120483] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.126869] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.141392] device bridge_slave_0 entered promiscuous mode [ 226.180659] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 226.195432] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 226.230102] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 226.238142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 226.288339] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 226.306518] team0: Port device team_slave_0 added [ 226.314186] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.334134] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.343007] device bridge_slave_1 entered promiscuous mode [ 226.410491] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 226.427974] team0: Port device team_slave_1 added [ 226.469509] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 226.476428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 226.503493] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 226.538665] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 226.563379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 226.590998] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.632766] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 226.665069] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 226.686118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 226.706923] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 226.738356] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.749767] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.757268] device bridge_slave_0 entered promiscuous mode [ 226.833821] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 226.860235] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.868263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 226.910517] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.917071] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.925421] device bridge_slave_1 entered promiscuous mode [ 226.943028] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 226.970149] team0: Port device team_slave_0 added [ 227.001971] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 227.020923] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 227.033545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 227.097193] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 227.112203] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 227.129842] team0: Port device team_slave_1 added [ 227.145511] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 227.214694] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 227.310332] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 227.351938] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 227.397433] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 227.536064] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 227.546849] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 227.557843] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 227.570424] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 227.581693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 227.620810] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 227.660811] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 227.667698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 227.695356] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 227.718804] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 227.730313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 227.762111] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 227.774810] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.782701] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.800794] device bridge_slave_0 entered promiscuous mode [ 227.852002] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 227.870085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 227.922201] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.928731] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.935798] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.942255] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.984777] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 227.994024] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.004527] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.012687] device bridge_slave_1 entered promiscuous mode [ 228.024679] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 228.064104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 228.178754] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 228.202696] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 228.214037] team0: Port device team_slave_0 added [ 228.326664] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 228.345647] team0: Port device team_slave_0 added [ 228.353880] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 228.367381] team0: Port device team_slave_1 added [ 228.380207] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 228.418933] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 228.450082] team0: Port device team_slave_1 added [ 228.480490] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 228.579780] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 228.586682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 228.598146] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 228.623372] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 228.641293] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 228.648867] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 228.661715] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 228.669912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 228.677833] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 228.705923] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.712381] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.719060] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.725508] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.744962] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 228.755836] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 228.792164] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 228.807088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 228.824739] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 228.839973] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 228.848904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 228.863223] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 228.883212] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 228.900374] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 228.911020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 228.929847] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 228.936979] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 228.960156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 229.040776] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 229.047930] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.064102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 229.085161] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 229.487113] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 229.502333] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.508738] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.515476] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.521896] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.530795] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 229.728904] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 229.750064] team0: Port device team_slave_0 added [ 229.890761] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 229.898498] team0: Port device team_slave_1 added [ 230.055277] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 230.062823] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 230.074454] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 230.190451] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 230.359549] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 230.390267] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.398366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 230.468388] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.474874] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.481632] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.488016] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.541909] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 230.549511] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 230.556780] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 230.574522] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.580991] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.587679] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.594139] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.604766] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 230.611931] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 230.619410] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 230.627370] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 231.589828] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 232.104540] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.110987] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.117654] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.124555] bridge0: port 1(bridge_slave_0) entered forwarding state [ 232.157086] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 232.616126] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 233.210805] 8021q: adding VLAN 0 to HW filter on device bond0 [ 233.655942] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 234.152900] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 234.169615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 234.190326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 234.330269] 8021q: adding VLAN 0 to HW filter on device bond0 [ 234.670998] 8021q: adding VLAN 0 to HW filter on device team0 [ 234.820742] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 234.953084] 8021q: adding VLAN 0 to HW filter on device bond0 [ 235.291940] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 235.309479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 235.317105] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 235.493391] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 235.813761] 8021q: adding VLAN 0 to HW filter on device team0 [ 235.847315] 8021q: adding VLAN 0 to HW filter on device bond0 [ 235.964123] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 235.971111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 235.988455] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 236.143387] 8021q: adding VLAN 0 to HW filter on device bond0 [ 236.392581] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 236.450516] 8021q: adding VLAN 0 to HW filter on device team0 [ 236.576607] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 236.870187] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 236.878180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 236.899837] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 237.040623] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 237.046804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 237.059830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 237.226046] 8021q: adding VLAN 0 to HW filter on device bond0 [ 237.379610] 8021q: adding VLAN 0 to HW filter on device team0 [ 237.674720] 8021q: adding VLAN 0 to HW filter on device team0 [ 237.809467] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 11:42:59 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000340), 0x24, 0x0) lgetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=@known='system.posix_acl_access\x00', &(0x7f0000000280)=""/178, 0xb2) 11:42:59 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000140)) ioctl$UI_BEGIN_FF_ERASE(r0, 0x405c5504, &(0x7f0000000040)) [ 238.210459] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 238.216663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 238.225631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 11:43:00 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x3fd) mknodat(r1, &(0x7f0000000100)='./file0\x00', 0x0, 0xfffff683) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) unshare(0x40000000) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'tunl0\x00', @ifru_names='bridge0\x00'}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r3, r4) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r2, 0x80dc5521, &(0x7f00000001c0)=""/153) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0), 0x191) pipe2(&(0x7f0000000140), 0x0) [ 238.440456] hrtimer: interrupt took 37777 ns [ 238.459233] sched: DL replenish lagged too much [ 238.477731] IPVS: ftp: loaded support on port[0] = 21 [ 238.794056] IPVS: ftp: loaded support on port[0] = 21 [ 239.102565] 8021q: adding VLAN 0 to HW filter on device team0 11:43:00 executing program 1: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000080)=0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000100)=r2) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) unshare(0x40000000) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0)={0x2, 0x0, 0x2000}, 0x4) unlink(&(0x7f0000000240)='./file0\x00') pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) clock_gettime(0x8000000000, &(0x7f0000000340)) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0xffffffffffff936a, 0x101, 0x4, 0x7, 0x0, 0xad20, 0x420, 0x2, 0x800, 0x9, 0x7f, 0x2, 0x7, 0xfff, 0x1, 0x0, 0x100, 0xfffffffffffffffb, 0x9, 0x5, 0x8, 0x10000, 0x81, 0x1, 0x3daf, 0x1f, 0xd4, 0x5, 0xcd, 0x3, 0x9, 0x400, 0x9, 0x2, 0x6, 0x40, 0x0, 0x5, 0x1, @perf_config_ext={0x3, 0x700000000000}, 0x201, 0x1e3, 0x6, 0x3, 0x5, 0x80000000, 0x10001}, r2, 0xd, r0, 0x1) socket$packet(0x11, 0x0, 0x300) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000240), &(0x7f0000000280)) [ 239.447392] IPVS: ftp: loaded support on port[0] = 21 [ 239.894724] IPVS: ftp: loaded support on port[0] = 21 11:43:01 executing program 1: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000080)=0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000100)=r2) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) unshare(0x40000000) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0)={0x2, 0x0, 0x2000}, 0x4) unlink(&(0x7f0000000240)='./file0\x00') pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) clock_gettime(0x8000000000, &(0x7f0000000340)) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0xffffffffffff936a, 0x101, 0x4, 0x7, 0x0, 0xad20, 0x420, 0x2, 0x800, 0x9, 0x7f, 0x2, 0x7, 0xfff, 0x1, 0x0, 0x100, 0xfffffffffffffffb, 0x9, 0x5, 0x8, 0x10000, 0x81, 0x1, 0x3daf, 0x1f, 0xd4, 0x5, 0xcd, 0x3, 0x9, 0x400, 0x9, 0x2, 0x6, 0x40, 0x0, 0x5, 0x1, @perf_config_ext={0x3, 0x700000000000}, 0x201, 0x1e3, 0x6, 0x3, 0x5, 0x80000000, 0x10001}, r2, 0xd, r0, 0x1) socket$packet(0x11, 0x0, 0x300) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000240), &(0x7f0000000280)) [ 240.310388] IPVS: ftp: loaded support on port[0] = 21 11:43:02 executing program 1: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000080)=0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000100)=r2) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) unshare(0x40000000) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0)={0x2, 0x0, 0x2000}, 0x4) unlink(&(0x7f0000000240)='./file0\x00') pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) clock_gettime(0x8000000000, &(0x7f0000000340)) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0xffffffffffff936a, 0x101, 0x4, 0x7, 0x0, 0xad20, 0x420, 0x2, 0x800, 0x9, 0x7f, 0x2, 0x7, 0xfff, 0x1, 0x0, 0x100, 0xfffffffffffffffb, 0x9, 0x5, 0x8, 0x10000, 0x81, 0x1, 0x3daf, 0x1f, 0xd4, 0x5, 0xcd, 0x3, 0x9, 0x400, 0x9, 0x2, 0x6, 0x40, 0x0, 0x5, 0x1, @perf_config_ext={0x3, 0x700000000000}, 0x201, 0x1e3, 0x6, 0x3, 0x5, 0x80000000, 0x10001}, r2, 0xd, r0, 0x1) socket$packet(0x11, 0x0, 0x300) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000240), &(0x7f0000000280)) [ 241.013516] IPVS: ftp: loaded support on port[0] = 21 11:43:03 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000003, 0x20400000087) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0xffffffffffffff1f, [], 0xf0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000000000)=0x108) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r1, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) truncate(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x2) socket$netlink(0x10, 0x3, 0xe) [ 241.461128] kernel msg: ebtables bug: please report to author: Wrong size 11:43:03 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000003, 0x20400000087) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0xffffffffffffff1f, [], 0xf0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000000000)=0x108) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r1, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) truncate(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x2) socket$netlink(0x10, 0x3, 0xe) [ 241.536261] kernel msg: ebtables bug: please report to author: Wrong size 11:43:03 executing program 1: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000080)=0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000100)=r2) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) unshare(0x40000000) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0)={0x2, 0x0, 0x2000}, 0x4) unlink(&(0x7f0000000240)='./file0\x00') pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) clock_gettime(0x8000000000, &(0x7f0000000340)) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0xffffffffffff936a, 0x101, 0x4, 0x7, 0x0, 0xad20, 0x420, 0x2, 0x800, 0x9, 0x7f, 0x2, 0x7, 0xfff, 0x1, 0x0, 0x100, 0xfffffffffffffffb, 0x9, 0x5, 0x8, 0x10000, 0x81, 0x1, 0x3daf, 0x1f, 0xd4, 0x5, 0xcd, 0x3, 0x9, 0x400, 0x9, 0x2, 0x6, 0x40, 0x0, 0x5, 0x1, @perf_config_ext={0x3, 0x700000000000}, 0x201, 0x1e3, 0x6, 0x3, 0x5, 0x80000000, 0x10001}, r2, 0xd, r0, 0x1) socket$packet(0x11, 0x0, 0x300) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000240), &(0x7f0000000280)) [ 241.719344] kernel msg: ebtables bug: please report to author: Wrong size [ 241.811907] IPVS: ftp: loaded support on port[0] = 21 11:43:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000140)={0x6, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @multicast2}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x108) 11:43:04 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) recvmsg(r1, &(0x7f0000000380)={&(0x7f00000003c0)=@xdp, 0x80, &(0x7f00000028c0)=[{&(0x7f0000002840)=""/109, 0x6d}], 0x1, &(0x7f0000002900)=""/213, 0xd5}, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000011c0)={{{@in=@remote, @in=@local}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f00000012c0)=0xe8) stat(&(0x7f0000002100)='./file0\x00', &(0x7f0000002140)) fcntl$getown(0xffffffffffffffff, 0x9) syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0x0, 0x22000) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="0000a8f4dd5a1f083f8977130000000000000005d573c75c56c488040ca87e6cf54142d403750ac66aa4c7609e040000007aacdcffffde0e"], 0x38) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x6, 0x287, 0xfff, 0x0, 0x401, 0x871a, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x761c946e, 0x3b09, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x2, 0x1, 0x3, 0x0, 0x0, 0x800}, 0x0, 0x6, 0xffffffffffffffff, 0x1) 11:43:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x8f) 11:43:05 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x3fd) mknodat(r1, &(0x7f0000000100)='./file0\x00', 0x0, 0xfffff683) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) unshare(0x40000000) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'tunl0\x00', @ifru_names='bridge0\x00'}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r3, r4) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r2, 0x80dc5521, &(0x7f00000001c0)=""/153) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0), 0x191) pipe2(&(0x7f0000000140), 0x0) 11:43:05 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000003, 0x20400000087) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0xffffffffffffff1f, [], 0xf0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000000000)=0x108) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r1, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) truncate(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x2) socket$netlink(0x10, 0x3, 0xe) 11:43:05 executing program 3: r0 = open(&(0x7f0000000380)='./file0//ile0\x00', 0x8000000000, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4004}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x4040000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$llc_int(r0, 0x10c, 0x6, &(0x7f00000002c0), &(0x7f0000000300)=0x4) shmget$private(0x0, 0x2000, 0x80, &(0x7f0000ffa000/0x2000)=nil) shmget(0x2, 0x2000, 0x1000, &(0x7f0000ffa000/0x2000)=nil) shmget$private(0x0, 0x1000, 0x800, &(0x7f0000ffa000/0x1000)=nil) shmget$private(0x0, 0x1000, 0x4, &(0x7f0000ffa000/0x1000)=nil) r1 = shmget$private(0x0, 0x2000, 0x8, &(0x7f0000ffa000/0x2000)=nil) shmctl$SHM_UNLOCK(r1, 0xc) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000580)=0x3, 0x4) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40042406, &(0x7f0000000280)="2d245b8800") r4 = socket$nl_route(0x10, 0x3, 0x0) dup2(r4, r2) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000200)=0x0) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000340)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}) perf_event_open(&(0x7f0000000100)={0x7, 0x70, 0x3f, 0x0, 0x3, 0x5, 0x0, 0x7, 0x0, 0xa, 0x3, 0xf5e, 0x40, 0x7, 0x0, 0x65, 0x6, 0x2, 0x6, 0xeef, 0x0, 0x6, 0x5, 0x0, 0xa6, 0x71, 0x9, 0x1, 0x81, 0x100000001, 0xf1d, 0x183a27a7, 0x0, 0x3, 0x8000, 0x8001, 0xffffffff, 0x0, 0x0, 0x20, 0x4, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x3, 0x5, 0x7, 0x6, 0x6, 0x4}, r5, 0x3, r0, 0xb) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f00000004c0)={0x28}, 0x28) 11:43:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=0xffffffff, 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x81800400, 0x0, 0x180010000000000}) 11:43:05 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) recvmsg(r1, &(0x7f0000000380)={&(0x7f00000003c0)=@xdp, 0x80, &(0x7f00000028c0)=[{&(0x7f0000002840)=""/109, 0x6d}], 0x1, &(0x7f0000002900)=""/213, 0xd5}, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000011c0)={{{@in=@remote, @in=@local}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f00000012c0)=0xe8) stat(&(0x7f0000002100)='./file0\x00', &(0x7f0000002140)) fcntl$getown(0xffffffffffffffff, 0x9) syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0x0, 0x22000) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="0000a8f4dd5a1f083f8977130000000000000005d573c75c56c488040ca87e6cf54142d403750ac66aa4c7609e040000007aacdcffffde0e"], 0x38) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x6, 0x287, 0xfff, 0x0, 0x401, 0x871a, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x761c946e, 0x3b09, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x2, 0x1, 0x3, 0x0, 0x0, 0x800}, 0x0, 0x6, 0xffffffffffffffff, 0x1) [ 244.172650] IPVS: ftp: loaded support on port[0] = 21 11:43:05 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, 0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000280)={{0xa, 0x4aecbed4801dc417, 0x9, 0x3, 'syz1\x00', 0x9}, 0x1, 0x100, 0x1, r0, 0x7, 0x91, 'syz0\x00', &(0x7f0000000100)=['user\x00', '+\x00', 'posix_acl_accessvmnet0\x00', '\x00', "2581657468313a5b6b657972696e677d5c4000", '\x00', '\\trusted.vmnet0system#\x00'], 0x4a, [], [0x400, 0x79fa, 0x3, 0x7c]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x20, 0xd5, 0x98c5, 0x80, 0x5713}, &(0x7f0000000040)=0x14) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={r3, 0xf272, 0x5, [0x2, 0x7, 0x0, 0x3, 0x0]}, 0x12) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000003640)='/dev/snapshot\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getuid() getgroups(0x0, &(0x7f0000000380)) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000500)={0x10000009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000280)={&(0x7f0000000200)='./file0\x00'}, 0x10) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f00000001c0)) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x100000, 0x811, r6, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000001b40)='team\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000020c0)={@multicast1, @remote}, &(0x7f0000002100)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000017c0)={{{@in=@rand_addr, @in=@multicast1}}, {{@in=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000002500)=0xe8) [ 244.209949] kernel msg: ebtables bug: please report to author: Wrong size 11:43:05 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0x1, 0x2}, 0x20) [ 244.438986] syz-executor1 (7244) used greatest stack depth: 14504 bytes left 11:43:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=0xffffffff, 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x81800400, 0x0, 0x180010000000000}) 11:43:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=0xffffffff, 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x81800400, 0x0, 0x180010000000000}) 11:43:06 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) recvmsg(r1, &(0x7f0000000380)={&(0x7f00000003c0)=@xdp, 0x80, &(0x7f00000028c0)=[{&(0x7f0000002840)=""/109, 0x6d}], 0x1, &(0x7f0000002900)=""/213, 0xd5}, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000011c0)={{{@in=@remote, @in=@local}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f00000012c0)=0xe8) stat(&(0x7f0000002100)='./file0\x00', &(0x7f0000002140)) fcntl$getown(0xffffffffffffffff, 0x9) syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0x0, 0x22000) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="0000a8f4dd5a1f083f8977130000000000000005d573c75c56c488040ca87e6cf54142d403750ac66aa4c7609e040000007aacdcffffde0e"], 0x38) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x6, 0x287, 0xfff, 0x0, 0x401, 0x871a, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x761c946e, 0x3b09, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x2, 0x1, 0x3, 0x0, 0x0, 0x800}, 0x0, 0x6, 0xffffffffffffffff, 0x1) 11:43:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=0xffffffff, 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x81800400, 0x0, 0x180010000000000}) 11:43:06 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0x100, 0x4c4bd02c05b971bf) sendto$inet6(r0, &(0x7f00000000c0), 0x246, 0x0, &(0x7f0000005fe4)={0xa, 0x0, 0x100000002, @mcast2}, 0x1c) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000)=@nl, 0x80, &(0x7f0000000200), 0x0, &(0x7f00000002c0)=""/18, 0x12}}], 0x1300, 0x12000, &(0x7f00000009c0)={0x77359400}) 11:43:06 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x3fd) mknodat(r1, &(0x7f0000000100)='./file0\x00', 0x0, 0xfffff683) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) unshare(0x40000000) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'tunl0\x00', @ifru_names='bridge0\x00'}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r3, r4) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r2, 0x80dc5521, &(0x7f00000001c0)=""/153) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0), 0x191) pipe2(&(0x7f0000000140), 0x0) 11:43:06 executing program 3: r0 = open(&(0x7f0000000380)='./file0//ile0\x00', 0x8000000000, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4004}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x4040000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$llc_int(r0, 0x10c, 0x6, &(0x7f00000002c0), &(0x7f0000000300)=0x4) shmget$private(0x0, 0x2000, 0x80, &(0x7f0000ffa000/0x2000)=nil) shmget(0x2, 0x2000, 0x1000, &(0x7f0000ffa000/0x2000)=nil) shmget$private(0x0, 0x1000, 0x800, &(0x7f0000ffa000/0x1000)=nil) shmget$private(0x0, 0x1000, 0x4, &(0x7f0000ffa000/0x1000)=nil) r1 = shmget$private(0x0, 0x2000, 0x8, &(0x7f0000ffa000/0x2000)=nil) shmctl$SHM_UNLOCK(r1, 0xc) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000580)=0x3, 0x4) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40042406, &(0x7f0000000280)="2d245b8800") r4 = socket$nl_route(0x10, 0x3, 0x0) dup2(r4, r2) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000200)=0x0) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000340)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}) perf_event_open(&(0x7f0000000100)={0x7, 0x70, 0x3f, 0x0, 0x3, 0x5, 0x0, 0x7, 0x0, 0xa, 0x3, 0xf5e, 0x40, 0x7, 0x0, 0x65, 0x6, 0x2, 0x6, 0xeef, 0x0, 0x6, 0x5, 0x0, 0xa6, 0x71, 0x9, 0x1, 0x81, 0x100000001, 0xf1d, 0x183a27a7, 0x0, 0x3, 0x8000, 0x8001, 0xffffffff, 0x0, 0x0, 0x20, 0x4, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x3, 0x5, 0x7, 0x6, 0x6, 0x4}, r5, 0x3, r0, 0xb) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f00000004c0)={0x28}, 0x28) [ 245.104261] IPVS: ftp: loaded support on port[0] = 21 11:43:06 executing program 1: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000240)={[{@noinline_data='noinline_data'}]}) 11:43:06 executing program 5: syz_emit_ethernet(0x7a, &(0x7f00000002c0)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "36c4b3", 0x44, 0x0, 0x0, @dev, @mcast2, {[], @gre}}}}}, &(0x7f0000000000)) 11:43:07 executing program 5: unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(&(0x7f00000002c0), 0x0, 0x400007e) rename(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file1\x00') [ 245.314821] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 245.360795] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 245.392082] attempt to access beyond end of device [ 245.449245] loop1: rw=12288, want=8200, limit=20 [ 245.476057] attempt to access beyond end of device [ 245.507847] loop1: rw=12288, want=12296, limit=20 [ 245.520037] F2FS-fs (loop1): Failed to get valid F2FS checkpoint [ 245.527027] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 245.599181] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 245.607061] attempt to access beyond end of device [ 245.634745] loop1: rw=12288, want=8200, limit=20 [ 245.640088] attempt to access beyond end of device 11:43:07 executing program 2: setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000003300)={@in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x0, 0x4, 0x0, "ab5598ebb7b6d3258a8c0ee507bc705c7e216faeed6ddede27a5a1fe41992fb704b22b4a3f659d1b4106819557d99713cd3eb48a3e5805bba99d868aedae6684eeee0c24e844ce475e51a1903112deaa"}, 0xd8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f00000002c0)={0xb}, 0xb) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) clock_gettime(0x0, &(0x7f0000001200)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000001540)=[{{&(0x7f0000000000), 0x80, &(0x7f00000005c0)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, &(0x7f0000000640)=""/214, 0xd6}}, {{&(0x7f0000000900)=@hci, 0x80, &(0x7f0000000f40)=[{&(0x7f0000002980)=""/4096, 0x1000}], 0x1, &(0x7f0000000fc0)=""/93, 0x5d}}], 0x2, 0x0, &(0x7f0000001680)={0x0, r2+30000000}) syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) [ 245.645037] loop1: rw=12288, want=12296, limit=20 [ 245.650330] F2FS-fs (loop1): Failed to get valid F2FS checkpoint 11:43:07 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) recvmsg(r1, &(0x7f0000000380)={&(0x7f00000003c0)=@xdp, 0x80, &(0x7f00000028c0)=[{&(0x7f0000002840)=""/109, 0x6d}], 0x1, &(0x7f0000002900)=""/213, 0xd5}, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000011c0)={{{@in=@remote, @in=@local}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f00000012c0)=0xe8) stat(&(0x7f0000002100)='./file0\x00', &(0x7f0000002140)) fcntl$getown(0xffffffffffffffff, 0x9) syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0x0, 0x22000) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="0000a8f4dd5a1f083f8977130000000000000005d573c75c56c488040ca87e6cf54142d403750ac66aa4c7609e040000007aacdcffffde0e"], 0x38) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x6, 0x287, 0xfff, 0x0, 0x401, 0x871a, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x761c946e, 0x3b09, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x2, 0x1, 0x3, 0x0, 0x0, 0x800}, 0x0, 0x6, 0xffffffffffffffff, 0x1) 11:43:07 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x20, {0x3}, {}, @ramp={0x2}}) socketpair$unix(0x1, 0x800000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) [ 245.861768] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 245.870126] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 245.878123] attempt to access beyond end of device [ 245.918903] loop1: rw=12288, want=8200, limit=20 [ 245.924267] attempt to access beyond end of device [ 245.941558] loop1: rw=12288, want=12296, limit=20 [ 245.946629] F2FS-fs (loop1): Failed to get valid F2FS checkpoint 11:43:07 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x3fd) mknodat(r1, &(0x7f0000000100)='./file0\x00', 0x0, 0xfffff683) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) unshare(0x40000000) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'tunl0\x00', @ifru_names='bridge0\x00'}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r3, r4) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r2, 0x80dc5521, &(0x7f00000001c0)=""/153) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0), 0x191) pipe2(&(0x7f0000000140), 0x0) 11:43:07 executing program 3: r0 = open(&(0x7f0000000380)='./file0//ile0\x00', 0x8000000000, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4004}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x4040000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$llc_int(r0, 0x10c, 0x6, &(0x7f00000002c0), &(0x7f0000000300)=0x4) shmget$private(0x0, 0x2000, 0x80, &(0x7f0000ffa000/0x2000)=nil) shmget(0x2, 0x2000, 0x1000, &(0x7f0000ffa000/0x2000)=nil) shmget$private(0x0, 0x1000, 0x800, &(0x7f0000ffa000/0x1000)=nil) shmget$private(0x0, 0x1000, 0x4, &(0x7f0000ffa000/0x1000)=nil) r1 = shmget$private(0x0, 0x2000, 0x8, &(0x7f0000ffa000/0x2000)=nil) shmctl$SHM_UNLOCK(r1, 0xc) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000580)=0x3, 0x4) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40042406, &(0x7f0000000280)="2d245b8800") r4 = socket$nl_route(0x10, 0x3, 0x0) dup2(r4, r2) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000200)=0x0) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000340)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}) perf_event_open(&(0x7f0000000100)={0x7, 0x70, 0x3f, 0x0, 0x3, 0x5, 0x0, 0x7, 0x0, 0xa, 0x3, 0xf5e, 0x40, 0x7, 0x0, 0x65, 0x6, 0x2, 0x6, 0xeef, 0x0, 0x6, 0x5, 0x0, 0xa6, 0x71, 0x9, 0x1, 0x81, 0x100000001, 0xf1d, 0x183a27a7, 0x0, 0x3, 0x8000, 0x8001, 0xffffffff, 0x0, 0x0, 0x20, 0x4, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x3, 0x5, 0x7, 0x6, 0x6, 0x4}, r5, 0x3, r0, 0xb) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f00000004c0)={0x28}, 0x28) [ 245.975519] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 245.979453] netlink: 59 bytes leftover after parsing attributes in process `syz-executor2'. [ 246.023535] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 246.039429] attempt to access beyond end of device [ 246.044473] loop1: rw=12288, want=8200, limit=20 [ 246.074365] attempt to access beyond end of device [ 246.080487] loop1: rw=12288, want=12296, limit=20 [ 246.086471] netlink: 59 bytes leftover after parsing attributes in process `syz-executor2'. [ 246.100277] F2FS-fs (loop1): Failed to get valid F2FS checkpoint [ 246.167187] IPVS: ftp: loaded support on port[0] = 21 11:43:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000000), 0x4) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000900)={"6c6f0000000002d68900", 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@delneigh={0x30, 0x1d, 0x323, 0x0, 0x0, {0x2, 0x0, 0x0, r1}, [@NDA_DST_IPV6={0x14, 0x1, @loopback}]}, 0x30}}, 0x0) 11:43:08 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x2000000000019, 0x40000001, r0, &(0x7f00000000c0)='.\x00') 11:43:08 executing program 5: unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(&(0x7f00000002c0), 0x0, 0x400007e) rename(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file1\x00') [ 246.468102] FAT-fs (loop1): bogus number of reserved sectors [ 246.474590] FAT-fs (loop1): Can't find a valid FAT filesystem 11:43:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='nfsd\x00', 0x0, &(0x7f0000000100)) syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x0, 0x80400) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000140), 0x0) 11:43:08 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = memfd_create(&(0x7f0000000040)="00000600000000000000", 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e00000000000000000400000000b6b54fb91d3f76b700000035570007efa973c914f53b380002"], 0x39) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execveat(r1, &(0x7f0000000100)='\x00', &(0x7f00000001c0), &(0x7f0000000000), 0x1000) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") poll(&(0x7f0000000100), 0x0, 0x327) 11:43:08 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioprio_get$uid(0x3, 0x0) 11:43:08 executing program 3: r0 = open(&(0x7f0000000380)='./file0//ile0\x00', 0x8000000000, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4004}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x4040000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$llc_int(r0, 0x10c, 0x6, &(0x7f00000002c0), &(0x7f0000000300)=0x4) shmget$private(0x0, 0x2000, 0x80, &(0x7f0000ffa000/0x2000)=nil) shmget(0x2, 0x2000, 0x1000, &(0x7f0000ffa000/0x2000)=nil) shmget$private(0x0, 0x1000, 0x800, &(0x7f0000ffa000/0x1000)=nil) shmget$private(0x0, 0x1000, 0x4, &(0x7f0000ffa000/0x1000)=nil) r1 = shmget$private(0x0, 0x2000, 0x8, &(0x7f0000ffa000/0x2000)=nil) shmctl$SHM_UNLOCK(r1, 0xc) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000580)=0x3, 0x4) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40042406, &(0x7f0000000280)="2d245b8800") r4 = socket$nl_route(0x10, 0x3, 0x0) dup2(r4, r2) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000200)=0x0) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000340)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}) perf_event_open(&(0x7f0000000100)={0x7, 0x70, 0x3f, 0x0, 0x3, 0x5, 0x0, 0x7, 0x0, 0xa, 0x3, 0xf5e, 0x40, 0x7, 0x0, 0x65, 0x6, 0x2, 0x6, 0xeef, 0x0, 0x6, 0x5, 0x0, 0xa6, 0x71, 0x9, 0x1, 0x81, 0x100000001, 0xf1d, 0x183a27a7, 0x0, 0x3, 0x8000, 0x8001, 0xffffffff, 0x0, 0x0, 0x20, 0x4, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x3, 0x5, 0x7, 0x6, 0x6, 0x4}, r5, 0x3, r0, 0xb) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f00000004c0)={0x28}, 0x28) 11:43:08 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x2, 0x10100) setsockopt$inet_udp_int(r1, 0x11, 0x40000064, &(0x7f0000000100)=0x7ff, 0xffffffffffffffa7) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000080)=ANY=[@ANYBLOB="0a0000f90800010004000200d10007000800"], &(0x7f0000000140)=0x1) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = dup2(r2, r2) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000880)={"66696c7465720000000000000000018000"}, &(0x7f0000000a80)=0x1d) r4 = socket$inet(0x2, 0x1, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x0, 0x0) pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) ioctl$KVM_SET_MP_STATE(r5, 0x4004ae99, &(0x7f00000002c0)=0x6) ioctl$KVM_ENABLE_CAP_CPU(r6, 0x4068aea3, &(0x7f0000000700)={0x7b, 0x0, [0x0, 0x0, 0x2, 0x5]}) sendto$inet(r4, &(0x7f00000003c0)="ff1c30f66a26fed7b603afd079ff5f9ce882", 0x12, 0x8200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) getpgrp(0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001800)={'team0\x00'}) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f00000000c0)) recvfrom$packet(0xffffffffffffffff, &(0x7f00000004c0)=""/214, 0xd6, 0x0, &(0x7f0000001840), 0x14) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000380)={'ip6tnl0\x00', {0x2, 0x0, @local}}) tgkill(0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040), 0x4) request_key(&(0x7f0000000400)='cifs.idmap\x00', &(0x7f0000000440), &(0x7f0000000480)='@ppp0&\x00', 0xfffffffffffffffd) request_key(&(0x7f0000000900)="567275c3a3d8da0698f81236ecedb29ac86b854fd78e8eb4501d81067bf385698df711813cdf764ab14d7d1bbd63889b31ff8d3653e5e90dfe9e48b8b67a44fe5e27c04919a165f3fb8b08ac54f939684ecfed8a2cb19f6343eb42d775bc68e40b5fcd54ea235aa7f671abd6ca4988dfc47cf41e8e89fd9bf8e0f0d8c214572af18f1fd41237770104b5ba8c2c75", &(0x7f0000000280), &(0x7f0000000300)='$user{\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000240), &(0x7f0000000600)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000340)=ANY=[@ANYBLOB="fa846db903924bb785d98d63a0cb13e196c75b716c9962561355dd0d5d729638673505442a9a0ce934a8925902da6eef"], &(0x7f0000000680)=0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, 0x40010, r1, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000005c0)='net/ip_tables_targets\x00') sendfile(r4, r7, &(0x7f0000000080), 0x8000080000002) 11:43:08 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-serpent-avx2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="5164f3e802b547b4b401", 0xa) 11:43:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r2, 0xc05c5340, &(0x7f0000000040)={0x8, 0x8, 0x1, {0x77359400}, 0x3}) r3 = epoll_create1(0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000000280)={0x3, [0x5, 0x3b4, 0x10000]}) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x41201308}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0xa0, r4, 0x400, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x62d1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x32}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xd4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x26}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xb09}]}, 0xa0}, 0x1, 0x0, 0x0, 0x4001}, 0x8880) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000007000)={0xa0000001}) dup3(r0, r1, 0x0) 11:43:08 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000140)=""/232, &(0x7f0000000240)=0xe8) 11:43:09 executing program 5: unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(&(0x7f00000002c0), 0x0, 0x400007e) rename(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file1\x00') [ 247.343006] IPVS: length: 232 != 24 11:43:09 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x2000, 0x0) close(r0) 11:43:09 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) io_submit(0x0, 0x0, &(0x7f0000000780)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/audio\x00', 0x200000, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt(0xffffffffffffffff, 0x3, 0x1, &(0x7f00000003c0), 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x4f0d000000000000, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x4000000001000000, 0x0, 0x0, 0x0, 0x6]}}) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000240)) ioctl$VT_DISALLOCATE(r1, 0x5608) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3}) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000440)) r4 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x3, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54db", 0xf) r5 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhci\x00', 0x400000, 0x0) fcntl$getown(r5, 0x9) getpgid(0x0) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000002ac0)={{{@in=@remote, @in=@rand_addr}}, {{@in=@multicast1}, 0x0, @in=@remote}}, &(0x7f00000003c0)=0xe8) getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000005e40)={0xffffffffffffffff, r5, 0x0, 0xa, &(0x7f0000005e00)='/dev/vhci\x00'}, 0x30) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000007680)=0x0) stat(&(0x7f00000076c0)='./file0\x00', &(0x7f0000007700)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getegid() sendmsg$netlink(r5, &(0x7f0000007840)={&(0x7f0000000280)=@kern={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000007600)=[{&(0x7f00000015c0)={0xb8, 0x3d, 0x100, 0x70bd2c, 0x25dfdbfe, "", [@generic="5799e7d2580aaffc2d40f2f10c88a1258b4b200403d97ef2e127691c753e31ea5aede70788ca62e8805b96da2614bad1b0cffe7713c6f8055e8dcc2b406175785905fb44914e558db29b018d85cdb02e308e5dabae2c75dd1411015fcfadf377570a5d39e128314dc410f3c7a399489a6aab67362bab2818f200d434285fd350c9d4752dfd8bda77f7b9bd9a83a1814aae49a1bbf79f5395cf2bfc6a4b1a9649e964d9d52f"]}, 0xb8}, {&(0x7f0000002bc0)={0x10, 0x13, 0x300, 0x70bd27, 0x25dfdbff}, 0x10}, {&(0x7f0000007500)={0x10, 0x1a, 0x100, 0x70bd29, 0x25dfdbfd}, 0x10}], 0x3, &(0x7f0000007780)=[@cred={0x20, 0x1, 0x2, r6, r7, r8}, @rights={0x30, 0x1, 0x1, [r2, r3, r0, r4, r1, r2, r1, r3]}, @rights={0x20, 0x1, 0x1, [r3, r0, r3]}], 0x70, 0x4000001}, 0x4000000) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r9 = accept$alg(r0, 0x0, 0x0) io_setup(0x2, &(0x7f0000479000)=0x0) io_submit(r10, 0x1, &(0x7f0000738000)=[&(0x7f0000f73fc0)={0x0, 0x0, 0x0, 0x3, 0x0, r9, &(0x7f0000000140)="c4427aa1afb6c4394b7f24a10591dd4391", 0x11, 0x2a}]) r11 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r11, 0x84, 0x72, &(0x7f0000000100)={r12, 0x112}, 0xc) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000)) 11:43:09 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='io\x00') sendfile(r0, r1, &(0x7f0000000080), 0x71c) 11:43:09 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") dup3(r1, r0, 0x0) 11:43:09 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) chdir(&(0x7f0000000400)='./file0/file0\x00') mkdir(&(0x7f0000000280)='./bus\x00', 0x0) syz_mount_image$hfsplus(&(0x7f00000003c0)='hfsplus\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, &(0x7f0000000b40), 0x0, &(0x7f0000000c40)) rename(&(0x7f0000000200)='./bus\x00', &(0x7f00000002c0)='./file0/file0\x00') 11:43:09 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = syz_open_dev$sndmidi(&(0x7f0000000100)='/dev/snd/midiC#D#\x00', 0xde, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r1, 0x40045730, &(0x7f0000000140)=0x2) migrate_pages(r0, 0x0, &(0x7f0000000280)=0x2, &(0x7f00000002c0)=0x200) splice(0xffffffffffffffff, &(0x7f00000003c0), 0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x0) socketpair(0x80000000000001, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r3, &(0x7f0000000980), 0xffffff4d) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x28, &(0x7f0000000300)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000380)={r4, 0x76bff82b}, 0xc) close(r3) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) 11:43:09 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x200007ff, &(0x7f0000000100)={0x2, 0x100000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x800000000001, &(0x7f0000000140)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[], 0x8be) recvmmsg(r0, &(0x7f0000002540)=[{{&(0x7f0000000500)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f00000018c0)=[{&(0x7f0000001600)=""/201, 0xc9}], 0x1, &(0x7f0000001900)=""/220, 0xdc}}], 0x1, 0x0, &(0x7f0000002640)) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) close(r0) [ 247.750390] ntfs: (device loop4): ntfs_fill_super(): Unable to determine device size. [ 247.856144] hfsplus: unable to find HFS+ superblock 11:43:09 executing program 3: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x41) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\''], 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0x80000080045017, &(0x7f0000000000)) [ 247.941695] overlayfs: filesystem on './file0' not supported as upperdir [ 247.982672] ntfs: (device loop4): parse_options(): Unrecognized mount option ./bus. 11:43:09 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x200007ff, &(0x7f0000000100)={0x2, 0x100000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x800000000001, &(0x7f0000000140)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[], 0x8be) recvmmsg(r0, &(0x7f0000002540)=[{{&(0x7f0000000500)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f00000018c0)=[{&(0x7f0000001600)=""/201, 0xc9}], 0x1, &(0x7f0000001900)=""/220, 0xdc}}], 0x1, 0x0, &(0x7f0000002640)) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) close(r0) 11:43:09 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) chdir(&(0x7f0000000400)='./file0/file0\x00') mkdir(&(0x7f0000000280)='./bus\x00', 0x0) syz_mount_image$hfsplus(&(0x7f00000003c0)='hfsplus\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, &(0x7f0000000b40), 0x0, &(0x7f0000000c40)) rename(&(0x7f0000000200)='./bus\x00', &(0x7f00000002c0)='./file0/file0\x00') 11:43:09 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x200007ff, &(0x7f0000000100)={0x2, 0x100000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x800000000001, &(0x7f0000000140)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[], 0x8be) recvmmsg(r0, &(0x7f0000002540)=[{{&(0x7f0000000500)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f00000018c0)=[{&(0x7f0000001600)=""/201, 0xc9}], 0x1, &(0x7f0000001900)=""/220, 0xdc}}], 0x1, 0x0, &(0x7f0000002640)) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) close(r0) 11:43:09 executing program 5: unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(&(0x7f00000002c0), 0x0, 0x400007e) rename(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file1\x00') [ 248.525818] ntfs: (device loop4): ntfs_fill_super(): Unable to determine device size. 11:43:10 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x200007ff, &(0x7f0000000100)={0x2, 0x100000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x800000000001, &(0x7f0000000140)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[], 0x8be) recvmmsg(r0, &(0x7f0000002540)=[{{&(0x7f0000000500)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f00000018c0)=[{&(0x7f0000001600)=""/201, 0xc9}], 0x1, &(0x7f0000001900)=""/220, 0xdc}}], 0x1, 0x0, &(0x7f0000002640)) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) close(r0) 11:43:10 executing program 3: socket$inet6(0xa, 0x807, 0x80000000) syz_open_dev$sndctrl(&(0x7f0000000340)='/dev/snd/controlC#\x00', 0x3, 0x40800) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setflags(r0, 0x2, 0x1) pipe(&(0x7f0000000100)) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r1, &(0x7f0000000300)={0xa, 0x800004e20, 0x1, @loopback}, 0x1c) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x80000, 0x0) sendto$inet6(r1, &(0x7f00000004c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x2) syz_open_dev$admmidi(&(0x7f0000000380)='/dev/admmidi#\x00', 0x1000, 0x100) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) getpeername(r1, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f00000002c0)=0x80) ftruncate(r3, 0x2007fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 11:43:10 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x200007ff, &(0x7f0000000100)={0x2, 0x100000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x800000000001, &(0x7f0000000140)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[], 0x8be) recvmmsg(r0, &(0x7f0000002540)=[{{&(0x7f0000000500)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f00000018c0)=[{&(0x7f0000001600)=""/201, 0xc9}], 0x1, &(0x7f0000001900)=""/220, 0xdc}}], 0x1, 0x0, &(0x7f0000002640)) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) close(r0) [ 248.642334] hfsplus: unable to find HFS+ superblock 11:43:10 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = syz_open_dev$sndmidi(&(0x7f0000000100)='/dev/snd/midiC#D#\x00', 0xde, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r1, 0x40045730, &(0x7f0000000140)=0x2) migrate_pages(r0, 0x0, &(0x7f0000000280)=0x2, &(0x7f00000002c0)=0x200) splice(0xffffffffffffffff, &(0x7f00000003c0), 0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x0) socketpair(0x80000000000001, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r3, &(0x7f0000000980), 0xffffff4d) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x28, &(0x7f0000000300)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000380)={r4, 0x76bff82b}, 0xc) close(r3) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) 11:43:10 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) chdir(&(0x7f0000000400)='./file0/file0\x00') mkdir(&(0x7f0000000280)='./bus\x00', 0x0) syz_mount_image$hfsplus(&(0x7f00000003c0)='hfsplus\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, &(0x7f0000000b40), 0x0, &(0x7f0000000c40)) rename(&(0x7f0000000200)='./bus\x00', &(0x7f00000002c0)='./file0/file0\x00') [ 248.770904] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:43:10 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x200007ff, &(0x7f0000000100)={0x2, 0x100000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x800000000001, &(0x7f0000000140)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[], 0x8be) recvmmsg(r0, &(0x7f0000002540)=[{{&(0x7f0000000500)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f00000018c0)=[{&(0x7f0000001600)=""/201, 0xc9}], 0x1, &(0x7f0000001900)=""/220, 0xdc}}], 0x1, 0x0, &(0x7f0000002640)) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) close(r0) 11:43:10 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x200007ff, &(0x7f0000000100)={0x2, 0x100000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x800000000001, &(0x7f0000000140)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[], 0x8be) recvmmsg(r0, &(0x7f0000002540)=[{{&(0x7f0000000500)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f00000018c0)=[{&(0x7f0000001600)=""/201, 0xc9}], 0x1, &(0x7f0000001900)=""/220, 0xdc}}], 0x1, 0x0, &(0x7f0000002640)) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) close(r0) [ 248.951789] ntfs: (device loop4): ntfs_fill_super(): Unable to determine device size. [ 249.065699] hfsplus: unable to find HFS+ superblock 11:43:11 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) chdir(&(0x7f0000000400)='./file0/file0\x00') mkdir(&(0x7f0000000280)='./bus\x00', 0x0) syz_mount_image$hfsplus(&(0x7f00000003c0)='hfsplus\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, &(0x7f0000000b40), 0x0, &(0x7f0000000c40)) rename(&(0x7f0000000200)='./bus\x00', &(0x7f00000002c0)='./file0/file0\x00') 11:43:11 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800a, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2, 0x7000028]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x13b) recvfrom(r1, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) shutdown(r1, 0x0) [ 249.574725] ntfs: (device loop4): ntfs_fill_super(): Unable to determine device size. [ 249.611098] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:43:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) r1 = epoll_create(0x100000001) r2 = dup3(r1, r0, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$inet_tcp_buf(r2, 0x6, 0x1c, &(0x7f0000001040), 0x0) 11:43:11 executing program 3: socket$inet6(0xa, 0x807, 0x80000000) syz_open_dev$sndctrl(&(0x7f0000000340)='/dev/snd/controlC#\x00', 0x3, 0x40800) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setflags(r0, 0x2, 0x1) pipe(&(0x7f0000000100)) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r1, &(0x7f0000000300)={0xa, 0x800004e20, 0x1, @loopback}, 0x1c) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x80000, 0x0) sendto$inet6(r1, &(0x7f00000004c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x2) syz_open_dev$admmidi(&(0x7f0000000380)='/dev/admmidi#\x00', 0x1000, 0x100) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) getpeername(r1, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f00000002c0)=0x80) ftruncate(r3, 0x2007fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) [ 249.891121] hfsplus: unable to find HFS+ superblock 11:43:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) r1 = epoll_create(0x100000001) r2 = dup3(r1, r0, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$inet_tcp_buf(r2, 0x6, 0x1c, &(0x7f0000001040), 0x0) 11:43:11 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = syz_open_dev$sndmidi(&(0x7f0000000100)='/dev/snd/midiC#D#\x00', 0xde, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r1, 0x40045730, &(0x7f0000000140)=0x2) migrate_pages(r0, 0x0, &(0x7f0000000280)=0x2, &(0x7f00000002c0)=0x200) splice(0xffffffffffffffff, &(0x7f00000003c0), 0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x0) socketpair(0x80000000000001, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r3, &(0x7f0000000980), 0xffffff4d) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x28, &(0x7f0000000300)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000380)={r4, 0x76bff82b}, 0xc) close(r3) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) 11:43:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x801, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000), 0xc, &(0x7f0000016ff0)={&(0x7f0000000280)={0x18, 0x55, 0x3ef, 0x0, 0x0, {0x7}, [@generic="9f"]}, 0x18}}, 0x0) 11:43:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) r1 = epoll_create(0x100000001) r2 = dup3(r1, r0, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$inet_tcp_buf(r2, 0x6, 0x1c, &(0x7f0000001040), 0x0) 11:43:11 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000005c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x2c3) [ 250.289196] PF_BRIDGE: br_mdb_parse() with unknown ifindex 11:43:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) r1 = epoll_create(0x100000001) r2 = dup3(r1, r0, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$inet_tcp_buf(r2, 0x6, 0x1c, &(0x7f0000001040), 0x0) 11:43:12 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') read$eventfd(r0, &(0x7f0000000080), 0x0) 11:43:12 executing program 3: socket$inet6(0xa, 0x807, 0x80000000) syz_open_dev$sndctrl(&(0x7f0000000340)='/dev/snd/controlC#\x00', 0x3, 0x40800) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setflags(r0, 0x2, 0x1) pipe(&(0x7f0000000100)) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r1, &(0x7f0000000300)={0xa, 0x800004e20, 0x1, @loopback}, 0x1c) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x80000, 0x0) sendto$inet6(r1, &(0x7f00000004c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x2) syz_open_dev$admmidi(&(0x7f0000000380)='/dev/admmidi#\x00', 0x1000, 0x100) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) getpeername(r1, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f00000002c0)=0x80) ftruncate(r3, 0x2007fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 11:43:12 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xb, 0x40, 0xa9, 0x5, 0x1, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000100), &(0x7f0000000140)="1dbfb9596c94f49780388b97450b3e2675dc81870047943b2ed2bf99a9b768c42bc055be87d12d9f30f4d7f33e1b136d6450c664a46e0ac5eaf8dd7b1d138d0d11"}, 0x20) sendmmsg(0xffffffffffffffff, &(0x7f00000064c0)=[{{&(0x7f00000001c0)=@generic={0x0, "1a644e90d6d18c75a54c0b3b789e6f3cb0bdbc7d3c979ca88149f938d6e85718fd356c4a86152bd85fb3cfd6e41eac971a6e034a903edb4ce942c56d5e42f71d279ffc8aaad63f111334473cd200349cf3d11c75d22603dd9398c84bac4db7b136714b3222a021859ada754faae9dea768bb756feb2fb466c0f1731bf773"}, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000001440)}}], 0x1, 0x0) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000180), &(0x7f00000003c0)=""/128}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f00000001c0), &(0x7f00000000c0)=""/50}, 0x18) 11:43:12 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') read$eventfd(r0, &(0x7f0000000080), 0x0) 11:43:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="82780000260f017731f3d87e0b0f20e06635000020000f22e066b9800000c00f326635002000000f30640f02d766b8008000000f23d80f21f86635400000f00f23f8db13b85f078ee82e0f01cf"}], 0xaaaaaaaaaaaac60, 0x0, &(0x7f0000000100), 0x330) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000900)={'nr0\x00'}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x103}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x4b564d02, 0x1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:43:12 executing program 1: r0 = memfd_create(&(0x7f000003e000)='\t', 0x0) r1 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) perf_event_open(&(0x7f0000000d40)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) write$sndseq(r0, &(0x7f0000e6ffd0), 0x0) [ 250.995416] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 11:43:12 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') read$eventfd(r0, &(0x7f0000000080), 0x0) 11:43:12 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = syz_open_dev$sndmidi(&(0x7f0000000100)='/dev/snd/midiC#D#\x00', 0xde, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r1, 0x40045730, &(0x7f0000000140)=0x2) migrate_pages(r0, 0x0, &(0x7f0000000280)=0x2, &(0x7f00000002c0)=0x200) splice(0xffffffffffffffff, &(0x7f00000003c0), 0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x0) socketpair(0x80000000000001, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r3, &(0x7f0000000980), 0xffffff4d) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x28, &(0x7f0000000300)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000380)={r4, 0x76bff82b}, 0xc) close(r3) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) 11:43:12 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffe, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084503, &(0x7f0000000000)=""/202) 11:43:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001580)={&(0x7f0000000140), 0xc, &(0x7f0000001380)={&(0x7f0000001440)=@newlink={0x40, 0x10, 0x3, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'bond0\x00'}, @IFLA_ADDRESS={0xc, 0x1, @broadcast}]}, 0x40}}, 0x0) 11:43:13 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') read$eventfd(r0, &(0x7f0000000080), 0x0) 11:43:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x485, 0x7ffc]}) 11:43:13 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000900)="173074fb8c62c7934719212e2502da2d2f2a5736bcec670f5da0de3b165e6999d4d12b2a1bf0c14ea0a482a6a489facd33e339ac611aa3", 0x37, 0x7fffffff, &(0x7f0000000340)) mount(&(0x7f00000003c0)=ANY=[@ANYRESHEX=r0, @ANYRES16=r1], &(0x7f0000000200)='./file1\x00', &(0x7f0000000280)='mslos\x00', 0x0, &(0x7f0000000300)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) gettid() recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r2, &(0x7f00000005c0), 0xf4002, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x452) write$binfmt_elf64(r0, &(0x7f0000001400)=ANY=[@ANYBLOB="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"], 0xbbb) ioctl$RTC_UIE_ON(r1, 0x7003) 11:43:13 executing program 3: socket$inet6(0xa, 0x807, 0x80000000) syz_open_dev$sndctrl(&(0x7f0000000340)='/dev/snd/controlC#\x00', 0x3, 0x40800) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setflags(r0, 0x2, 0x1) pipe(&(0x7f0000000100)) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r1, &(0x7f0000000300)={0xa, 0x800004e20, 0x1, @loopback}, 0x1c) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x80000, 0x0) sendto$inet6(r1, &(0x7f00000004c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x2) syz_open_dev$admmidi(&(0x7f0000000380)='/dev/admmidi#\x00', 0x1000, 0x100) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) getpeername(r1, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f00000002c0)=0x80) ftruncate(r3, 0x2007fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 11:43:13 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="649c47ad46390dc86dae79fa409d4d54", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) io_setup(0x800000100000005, &(0x7f0000f69000)=0x0) io_submit(r2, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000000c0)="b3b03996ff05abb1e8b1c24b50898d8f", 0x10}]) 11:43:13 executing program 1: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000980)={0x1}) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) request_key(&(0x7f00000002c0)='ceph\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000340)='.request_key_auth\x00', 0xfffffffffffffff8) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) ftruncate(r0, 0x208200) stat(&(0x7f0000000380)='./file0\x00', &(0x7f0000000480)) getgroups(0x3, &(0x7f00000003c0)=[0xee01, 0xee01, 0xffffffffffffffff]) stat(&(0x7f0000000940)='./file0\x00', &(0x7f00000009c0)) fstat(0xffffffffffffffff, &(0x7f0000000ac0)) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) lsetxattr$security_capability(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000200)=@v1={0x1000000, [{0x9, 0x78}]}, 0xc, 0x1) mmap(&(0x7f0000000000/0x600000)=nil, 0x602200, 0x7ffffe, 0x4002011, r1, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000540)=[&(0x7f0000000280)='ramfs\x00', &(0x7f0000000440)='\\\x00'], &(0x7f0000000740)=[&(0x7f00000006c0)="2f010000000000000035a98ab61b52cb7e27", &(0x7f0000000580)='^wlan0md5sumproc^self\x00'], 0x1000) 11:43:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="82780000260f017731f3d87e0b0f20e06635000020000f22e066b9800000c00f326635002000000f30640f02d766b8008000000f23d80f21f86635400000f00f23f8db13b85f078ee82e0f01cf"}], 0xaaaaaaaaaaaac60, 0x0, &(0x7f0000000100), 0x330) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000900)={'nr0\x00'}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x103}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x4b564d02, 0x1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 251.996618] audit: type=1804 audit(1540294993.657:31): pid=7612 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor1" name="/root/syzkaller-testdir426106558/syzkaller.H44dOC/21/file0/bus" dev="ramfs" ino=23607 res=1 [ 252.081025] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:43:13 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f00000000c0)={0x0, 0x2710}, 0x10) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) [ 252.127521] audit: type=1804 audit(1540294993.727:32): pid=7612 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor1" name="/root/syzkaller-testdir426106558/syzkaller.H44dOC/21/file0/bus" dev="ramfs" ino=23607 res=1 11:43:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="82780000260f017731f3d87e0b0f20e06635000020000f22e066b9800000c00f326635002000000f30640f02d766b8008000000f23d80f21f86635400000f00f23f8db13b85f078ee82e0f01cf"}], 0xaaaaaaaaaaaac60, 0x0, &(0x7f0000000100), 0x330) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000900)={'nr0\x00'}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x103}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x4b564d02, 0x1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 252.363400] audit: type=1804 audit(1540294993.747:33): pid=7612 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor1" name="/root/syzkaller-testdir426106558/syzkaller.H44dOC/21/file0/bus" dev="ramfs" ino=23607 res=1 11:43:14 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f00000000c0)={0x0, 0x2710}, 0x10) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 11:43:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="82780000260f017731f3d87e0b0f20e06635000020000f22e066b9800000c00f326635002000000f30640f02d766b8008000000f23d80f21f86635400000f00f23f8db13b85f078ee82e0f01cf"}], 0xaaaaaaaaaaaac60, 0x0, &(0x7f0000000100), 0x330) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000900)={'nr0\x00'}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x103}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x4b564d02, 0x1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:43:14 executing program 2: prctl$void(0x34) 11:43:14 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000900)="173074fb8c62c7934719212e2502da2d2f2a5736bcec670f5da0de3b165e6999d4d12b2a1bf0c14ea0a482a6a489facd33e339ac611aa3", 0x37, 0x7fffffff, &(0x7f0000000340)) mount(&(0x7f00000003c0)=ANY=[@ANYRESHEX=r0, @ANYRES16=r1], &(0x7f0000000200)='./file1\x00', &(0x7f0000000280)='mslos\x00', 0x0, &(0x7f0000000300)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) gettid() recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r2, &(0x7f00000005c0), 0xf4002, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="7f454c4600706a5ce1a2ee467d3bca22f507643a066104010000000000000200000000000040000000000000000c02000000000000a6d10000030038000200ffffffff468051e57464030000000300000000000000bc08000000000000f9ffffffffffffffff7f0000000000000600000000000000000800000000000005000000020000006f000000000000000000000000000000ea2b000000000000080000000000000003000000000000000800000000000000f8d1cf6bc8252c025b5f92a84bb4d5efd7201c0b3858f135eeae2dc7f0e87b4cb7c2ebe8e1bf26d90204e8796ae2234ab4507f89e0a927c56e06ac8486242f23306477b3ced713f3ccd7a0f1572c2cfeceaf21bfb67974157e7a4e10510b1d74ca0f796a92f62c8102c33ef139e0cf2ccd4388e8404194afc7dcb3c0580904a76736e493f5c3e2c8d91d510485793916f26e041f6b30857e8c9b55fe64259328116a71513c065b05319d42f98f000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000008f0000000000000000000000000000000000000000000000000000000000000000000000000000001e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e1ff00000000000000000000000000000000000000000000000000db0000000000000000000000000000000000000000bb4243dbcbc2188b0017487b2e533a58643fe24b175f8e919e52849e39389043525d3ddd494ae985e53468473c711971a0f1c6201ef789867a6a6a43da1331e65f4e1a7c88aea52f23a6494510e240ed0b839a8ffb1e95afe210cd60467c1192a1c88027aed995e0b380cfde5b43203edc98da95e2a230873df201f1d2c5b9afa2a163e85dd75b2733d7061889089388ca552942e1daf09ced67f63454488474896f7c2159861ed5ba"], 0x452) write$binfmt_elf64(r0, &(0x7f0000001400)=ANY=[@ANYBLOB="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"], 0xbbb) ioctl$RTC_UIE_ON(r1, 0x7003) 11:43:14 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f00000000c0)={0x0, 0x2710}, 0x10) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 11:43:14 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000900)="173074fb8c62c7934719212e2502da2d2f2a5736bcec670f5da0de3b165e6999d4d12b2a1bf0c14ea0a482a6a489facd33e339ac611aa3", 0x37, 0x7fffffff, &(0x7f0000000340)) mount(&(0x7f00000003c0)=ANY=[@ANYRESHEX=r0, @ANYRES16=r1], &(0x7f0000000200)='./file1\x00', &(0x7f0000000280)='mslos\x00', 0x0, &(0x7f0000000300)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) gettid() recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r2, &(0x7f00000005c0), 0xf4002, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x452) write$binfmt_elf64(r0, &(0x7f0000001400)=ANY=[@ANYBLOB="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"], 0xbbb) ioctl$RTC_UIE_ON(r1, 0x7003) 11:43:14 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18002f08000000800000ff0002800015850000000009000095"], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0xb, 0x2, &(0x7f0000000040)=@raw=[@call], &(0x7f0000000140)='GPL\x00', 0x41, 0xa7, &(0x7f00000004c0)=""/167}, 0x48) [ 253.360537] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 253.361373] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:43:15 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f00000000c0)={0x0, 0x2710}, 0x10) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) [ 253.451828] audit: type=1804 audit(1540294995.117:34): pid=7620 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor1" name="/root/syzkaller-testdir426106558/syzkaller.H44dOC/21/file0/bus" dev="ramfs" ino=23607 res=1 11:43:15 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x100000fffffffe) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="460000007501003b0000004a42d6a74bd560f471df53ea658a80c30735e695ca2f283b5198347e010082cb61a105dc8eb3225db13831f3185877460e8ef42b616206186a834625cb716c75a62757844bd4ee20"], 0x53) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000380)={0x3f, 0x75, 0x1, {0x34, "89d305ba705a8adbf615418d4f2eaafcd8173f951a14c788ec288826d622ba8b3416340eab47776828765529a1d52485e1a7f140"}}, 0x3f) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x40000, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) ioctl$EVIOCGLED(r3, 0x80404519, &(0x7f0000000440)=""/128) open(&(0x7f00000002c0)='./file0\x00', 0x200000, 0x100) fstat(r2, &(0x7f0000000200)) ioctl$KVM_GET_REGS(0xffffffffffffffff, 0x8090ae81, &(0x7f0000000540)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r5 = accept4(r4, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r5, r6, &(0x7f0000000040), 0x10000000000443) writev(r5, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) read(r5, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r5, &(0x7f0000000300)={&(0x7f0000000140), 0x10, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) 11:43:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000340)=0xfffffffffffffff8, 0x4) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x5, 0x420040) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x79d, 0x40000) ioctl$BLKDISCARD(r2, 0x1277, &(0x7f0000000040)=0x108000) 11:43:15 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) accept4(r0, &(0x7f0000001300)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000001380)=0x80, 0x0) 11:43:15 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0x8) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000001080), 0x2) r4 = openat$cgroup_procs(r2, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) r5 = openat$cgroup_ro(r2, &(0x7f0000000180)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(r5, 0x400454d1, &(0x7f0000000240)={0x1, 0x4, [@local, @empty, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @broadcast]}) r6 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x10200, 0x0) flistxattr(r0, &(0x7f00000010c0)=""/4096, 0x1000) write$P9_RFLUSH(r6, &(0x7f0000000100)={0x7, 0x6d, 0x1}, 0x7) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000740)={r1, 0x0, 0xffffffffffffffe1}, &(0x7f0000000140)=0xffffffffffffff68) sendfile(r4, r4, &(0x7f0000000040)=0xffd, 0x10a000000) 11:43:15 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x19, 0x2, 0x2d0, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x5, 0x0, 0x0, 'bridge0\x00', 'rose0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @link_local, [], @link_local, [], 0x70, 0x70, 0xa0}}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffe}}}}, {{{0x11, 0x0, 0x0, 'yam0\x00', 'veth0_to_team\x00', 'teql0\x00', 'gretap0\x00', @remote, [], @local, [], 0xb0, 0x138, 0x170, [@statistic={'statistic\x00', 0x18, {{0x7}}}]}, [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz1\x00'}}}, @snat={'snat\x00', 0x10, {{@remote}}}]}, @snat={'snat\x00', 0x10, {{@broadcast}}}}]}]}, 0x348) 11:43:15 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000900)="173074fb8c62c7934719212e2502da2d2f2a5736bcec670f5da0de3b165e6999d4d12b2a1bf0c14ea0a482a6a489facd33e339ac611aa3", 0x37, 0x7fffffff, &(0x7f0000000340)) mount(&(0x7f00000003c0)=ANY=[@ANYRESHEX=r0, @ANYRES16=r1], &(0x7f0000000200)='./file1\x00', &(0x7f0000000280)='mslos\x00', 0x0, &(0x7f0000000300)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) gettid() recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r2, &(0x7f00000005c0), 0xf4002, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="7f454c4600706a5ce1a2ee467d3bca22f507643a066104010000000000000200000000000040000000000000000c02000000000000a6d10000030038000200ffffffff468051e57464030000000300000000000000bc08000000000000f9ffffffffffffffff7f0000000000000600000000000000000800000000000005000000020000006f000000000000000000000000000000ea2b000000000000080000000000000003000000000000000800000000000000f8d1cf6bc8252c025b5f92a84bb4d5efd7201c0b3858f135eeae2dc7f0e87b4cb7c2ebe8e1bf26d90204e8796ae2234ab4507f89e0a927c56e06ac8486242f23306477b3ced713f3ccd7a0f1572c2cfeceaf21bfb67974157e7a4e10510b1d74ca0f796a92f62c8102c33ef139e0cf2ccd4388e8404194afc7dcb3c0580904a76736e493f5c3e2c8d91d510485793916f26e041f6b30857e8c9b55fe64259328116a71513c065b05319d42f98f000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000008f0000000000000000000000000000000000000000000000000000000000000000000000000000001e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e1ff00000000000000000000000000000000000000000000000000db0000000000000000000000000000000000000000bb4243dbcbc2188b0017487b2e533a58643fe24b175f8e919e52849e39389043525d3ddd494ae985e53468473c711971a0f1c6201ef789867a6a6a43da1331e65f4e1a7c88aea52f23a6494510e240ed0b839a8ffb1e95afe210cd60467c1192a1c88027aed995e0b380cfde5b43203edc98da95e2a230873df201f1d2c5b9afa2a163e85dd75b2733d7061889089388ca552942e1daf09ced67f63454488474896f7c2159861ed5ba"], 0x452) write$binfmt_elf64(r0, &(0x7f0000001400)=ANY=[@ANYBLOB="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"], 0xbbb) ioctl$RTC_UIE_ON(r1, 0x7003) 11:43:15 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000900)="173074fb8c62c7934719212e2502da2d2f2a5736bcec670f5da0de3b165e6999d4d12b2a1bf0c14ea0a482a6a489facd33e339ac611aa3", 0x37, 0x7fffffff, &(0x7f0000000340)) mount(&(0x7f00000003c0)=ANY=[@ANYRESHEX=r0, @ANYRES16=r1], &(0x7f0000000200)='./file1\x00', &(0x7f0000000280)='mslos\x00', 0x0, &(0x7f0000000300)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) gettid() recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r2, &(0x7f00000005c0), 0xf4002, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x452) write$binfmt_elf64(r0, &(0x7f0000001400)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffffffffffffff00000000ffffffff00000000000000000100000001000400010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca312379424593d1149401363a977a2b10bc8394762bab422771360aa38dc889b26829f721e3098b0f80c2f4ee55bcf0df04911af0a6a16e0ab5b5bb1e2227df0cb7b403be567ea3b9adef738dd4b7efbd9e56dfc0dc488a064d4ad246d477bc8fedb6c1fbcdb1469e544a6ac9afa9987b94c8d1209a41a79416931a8f43bd761418a2c47221a2a4d6bee2592cd6eab8fa3ac582965b48d68fb1dde708c9901874b0f1628c0adf0dc15872d102a327e9f073a52942892de4cc87c25e76cde841dd1e09db3f59955450018b682981af9bf3133a11fbf7915b41105bd663e6f7116777b3cb43f260d25a06d22119ca7674f7d9eeb496cccae5ea73758600072b6f0c2a040000002001cb9377fbc132be60c8b0bf6ac0a892b355685d62cb7077a1e889c359d7bfc544111c6ca232e6c6593a0b8f085567b065536d649fea6d4e202255fc1a0dedba780af208b0457ed33958cfd97c0155f59b06d997423bb3b6f3d5e01c8b74030434cacb0e508ef261aff03a72021b6011f6ff05f6070f0bcb7d75cbf1668562cd6599dcf1eac792c47370ac83b2730215d9955f6fa81f59d3209fbaf52f41f8c413432d976fe6eb3ae98661de6250e09bcf7b82d0492b349ca022abe346a443d41aa83ba7d2ed5193dda7e9c78769b1430e5a171e12e0fa1d057e1aef4b856ab0f2dabc8b207f09d78e1f83461ccac0b2558732ea70d369973971d2c6d94081f33308b1e4b27a2ce6f45838809407045aa63b07372728d2aabbb752eb506219d82564c7323f73bfc2260fd95e5e8eeca550b29adcca477de69469764858d7aa3ab8afd99e883c43dacae12ac88e7fea5a99df90755e5caf59185794ed6419a22fe36d9070ed6558b090cb871914491e2a135047b729107896b784bf87c941f7b993033898b993c83b8bcec93aed20e900921e8c8e65939b23a0f84c837a71633aad5664665e7f89839258d1477a2e8fceaa9280b9c9dc53b5ed4bd907c3948f04ac1eff961bf3040ae0faed3985bccc355506dfcd52907750828fc988e60aec5b577af9769cebc8d6e87a826826f8362c84fe7ec9e6d3cc39c1b6b6b9005eaaf0d9037fa576757018d3f60fbab576284cd7343e70a4b8143dc67e94c1090b7376eec330f5995c4b3a119646b4a953cf0669d6e52264827bbbae2c7565529a68f46f5e1a23137059867d0192caf6b22e2d74f8fbe12a139bc90a0d12b6acc0a106ba4fc2baf87c254bb540835206fc5f63dbc82581cec68813c331af00086cae971610587c4683d5f1b0dd68b8a419f581f0387cc9d1a435e329a0595d73a4489b1ea23c331ca752bfd46de13faee26e7e2e9b11dd7151883ac8112c0ba049070bcf00881cc0a37395f1a102cddda4b0b903b0233461e70254e6a75b9c29c02fce51b630d5cd58867e5f8e5b47fdb2fb53e0b9485f1079ddb39d7b3ef5d8d37be9a08714575e454274581a8ad758ba53da32d2c893e8a40de0febf31f84016558a9db7c53dec27895d69fa1a34e4b5b856f4d0974a9dd4031e28632a245b921a576f1a19f47d7ba08e9ca94a7ae46c89b379d90e0dfdcffb790586d920ea79f94af735aa51695dfe0c9c73a44b277e877b473b43f5c3a960d7c5e22678ab3f7cf46bdf23cbbd31df613827f8e23f7b2c71be25eab7dbd56f7b426b78f8e5afe72366ffcd05c29b92ad591e35a19df805a2b89b9b87a13109c19ea941e9b9f6ee1c47708870abfda2debce7eae0f356bc896a5a207f6bc3ed4186117e1ae9b861d3a9a94520a6df99fd700c6fc3b82467a1257c2040dd34b2fb30c032224e6b864900f93168e387edaeeedaebf8b7b40d4caaa97c85229e63770ced3382013fd11010d0ee46333666aaec98aacc511c92be9e55eee400c74ab4614552624ad88f5d63b6f87e85826ee7cf6f15418f9712c6d07f36a54f097d9bc48b3035ae569af4753e7831dc520fe4726d0c96d0cb7b45e5ca5002884d38ed8e8ead8d4a7da76f9bcfd848fd27345bec7dd4356ef7b11a0cd3113bd9c581e7e647eddd060553fd6e9194bc07ffc5ca9eb6e9ce36aa545ac0f6e242e381282522481668f05909a69db9c8f417ce2406fb727c11fa8ed3ec6f097fed51414f3286075c414753979f58a70d97539c1215ad15f4f24e9921c3fc4636f4fb616d5b871cbdc9cb27e00245bb2291f767d4c581387a63022c727026043c0180a848edd1c3fffff21c3fe0b11c65caca8941959536882277e3dc9e61da52527a24e2d79a497a80b33b24f1ca184d56ad13194867d7a0a424977b5f256a4643460a03007ccf2abb042c6a8f357e8c67298f4ee68fa10d82aeec9c63884f43927692db04bfa6651a630ff1e945d5c2ceb1552d0cd69830f257e5d2b500e4447f03edc78938d82871b7075be875dee546cd23ae617356f51fe8f1fb11417e63a436d7ca0ecd22fab3719ab5b4a4fa0ac2b6a44002fdddb61f7d6fe2beac291455b144cff1da4cb487c430a42cd6dee2b0752536175bdeb3abf2a393823dddf4567d7a6ac785662eb272ea9ea223e0d63a2d027fc3bfa6da9c1537a5c207c9f2495bd45ee28be938ad3dbdadee778875ba641ceb20f3fb23d57269a4e40e0baea56d0b4247f12ebb7cf6ee0e64b0d521c8636ca845287f752adfde004e37bee0451540bcabf455b43233e287e4ce36ebbf2cf0aa8325b72b90c40cc5bdf77f66b07bf5423a80409e1e95424e2d63c09e621354d87d29d28758c290f29746e00e72e1f6ee9fc93841a7a4ec7420c1d78c09f9355b41c5b6a2e94d84218428a4e4e40bcab84f0cdc9a230101146a11e1f36367b4b5f21e76b5e58c31aec27a47e7ce6c22d29c553f03d0515199b541750e92718c53542cb8c0e4202c89b5bc2a4e3cd4fd1e33ba846b2d2d1c94d2e73327b1d327fe80ff1113634e2e94769b97a1088c2f00001fd26ffbf3b4b82036e960a01efd1eecb0e4cff79c5943cb7f3390757f2ebaa20ac131cddf19065dad03237cca7406b5c30228494fe25d9d26631795f3b0a16ac6c8c27e37a75bce127c592beed29fe6137efe5ac28a2a89597db794c570055e318e92f17f36e3fcbc68c8233d2f0c433f9e11b2819ade8026682c9c966d13605ba9cfa66d91f8203260ed06d8c53912b2c25be01165ebda24e3b70c4fa4a99c56470ee400000092272d6ba4a0906d5b8df7039b82bf83378b78ce124aca8b7944fffdd65bfca51e33614282fb1738dd43c6b95f2bc5e9b24605ff3fb5a06ece40c2c4a86b93acdde534777d47c5196e7ef7d65ff45606324b402aa6b81afa463f63f96bc442cd25a033b7b6feed08de0f00bccb16c439813c6c4b1d1733bb55a6245a9180ec71a7f31631613c60af161f5ef64493b859a6c4baa9e3811250984db538169178a4f4cb4141f74e366a28b4fdeef59bb22f6f525c493912a044bd99a3b4b86b2834a40437d58d4292a22a730b6a2e5ec7bf358c2016326fff4889d5d5e1beec898a3888d0f4a450d86548a1a9b1cc1bee45e6a4e2c4e0c8d69a51d46190755bd42c1e53d4a1f80010da651d6c500a066afa9c98755acf643ff381af66742c6e091746c77e0f14f2583d6d70339ed50e9da34a0aa8820359872132179f087f16cdaf3636688927e39a857a99f911d08406b6addefa9f895f3b29812234eaf4d5a93b9363fa02a4ee9fe8676811004fabc8121f7639e9f92c0d7f796a6355e984d7a85aadc638b3b17d74fa96eb571516eb1a9fc487e918956411823e1edef555a61ba7d45931457b221bdcc8aaad58e8007497a8846278e0aed68926d3ea9fd96a89ccc89627c86da315c3eb5445bf799df613befe958390660f6c9f7ac02e3187100f18eb3bfacf9662601fc9868329b3524cb8c07850726355bd748f7c51b32e6c4341676cef6af55351e599d196d38d63bf0cd20b85f4bc79a2895b9c5c4d46090b4e1a10394f8ba7201d45d387"], 0xbbb) ioctl$RTC_UIE_ON(r1, 0x7003) 11:43:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000), 0x4) 11:43:15 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0x8) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000001080), 0x2) r4 = openat$cgroup_procs(r2, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) r5 = openat$cgroup_ro(r2, &(0x7f0000000180)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(r5, 0x400454d1, &(0x7f0000000240)={0x1, 0x4, [@local, @empty, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @broadcast]}) r6 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x10200, 0x0) flistxattr(r0, &(0x7f00000010c0)=""/4096, 0x1000) write$P9_RFLUSH(r6, &(0x7f0000000100)={0x7, 0x6d, 0x1}, 0x7) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000740)={r1, 0x0, 0xffffffffffffffe1}, &(0x7f0000000140)=0xffffffffffffff68) sendfile(r4, r4, &(0x7f0000000040)=0xffd, 0x10a000000) 11:43:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000340)=0xfffffffffffffff8, 0x4) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x5, 0x420040) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x79d, 0x40000) ioctl$BLKDISCARD(r2, 0x1277, &(0x7f0000000040)=0x108000) [ 254.115159] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 254.115584] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:43:16 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x100000fffffffe) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="460000007501003b0000004a42d6a74bd560f471df53ea658a80c30735e695ca2f283b5198347e010082cb61a105dc8eb3225db13831f3185877460e8ef42b616206186a834625cb716c75a62757844bd4ee20"], 0x53) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000380)={0x3f, 0x75, 0x1, {0x34, "89d305ba705a8adbf615418d4f2eaafcd8173f951a14c788ec288826d622ba8b3416340eab47776828765529a1d52485e1a7f140"}}, 0x3f) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x40000, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) ioctl$EVIOCGLED(r3, 0x80404519, &(0x7f0000000440)=""/128) open(&(0x7f00000002c0)='./file0\x00', 0x200000, 0x100) fstat(r2, &(0x7f0000000200)) ioctl$KVM_GET_REGS(0xffffffffffffffff, 0x8090ae81, &(0x7f0000000540)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r5 = accept4(r4, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r5, r6, &(0x7f0000000040), 0x10000000000443) writev(r5, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) read(r5, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r5, &(0x7f0000000300)={&(0x7f0000000140), 0x10, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) 11:43:16 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0x8) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000001080), 0x2) r4 = openat$cgroup_procs(r2, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) r5 = openat$cgroup_ro(r2, &(0x7f0000000180)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(r5, 0x400454d1, &(0x7f0000000240)={0x1, 0x4, [@local, @empty, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @broadcast]}) r6 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x10200, 0x0) flistxattr(r0, &(0x7f00000010c0)=""/4096, 0x1000) write$P9_RFLUSH(r6, &(0x7f0000000100)={0x7, 0x6d, 0x1}, 0x7) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000740)={r1, 0x0, 0xffffffffffffffe1}, &(0x7f0000000140)=0xffffffffffffff68) sendfile(r4, r4, &(0x7f0000000040)=0xffd, 0x10a000000) 11:43:16 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0x8) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000001080), 0x2) r4 = openat$cgroup_procs(r2, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) r5 = openat$cgroup_ro(r2, &(0x7f0000000180)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(r5, 0x400454d1, &(0x7f0000000240)={0x1, 0x4, [@local, @empty, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @broadcast]}) r6 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x10200, 0x0) flistxattr(r0, &(0x7f00000010c0)=""/4096, 0x1000) write$P9_RFLUSH(r6, &(0x7f0000000100)={0x7, 0x6d, 0x1}, 0x7) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000740)={r1, 0x0, 0xffffffffffffffe1}, &(0x7f0000000140)=0xffffffffffffff68) sendfile(r4, r4, &(0x7f0000000040)=0xffd, 0x10a000000) 11:43:16 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000900)="173074fb8c62c7934719212e2502da2d2f2a5736bcec670f5da0de3b165e6999d4d12b2a1bf0c14ea0a482a6a489facd33e339ac611aa3", 0x37, 0x7fffffff, &(0x7f0000000340)) mount(&(0x7f00000003c0)=ANY=[@ANYRESHEX=r0, @ANYRES16=r1], &(0x7f0000000200)='./file1\x00', &(0x7f0000000280)='mslos\x00', 0x0, &(0x7f0000000300)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) gettid() recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r2, &(0x7f00000005c0), 0xf4002, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x452) write$binfmt_elf64(r0, &(0x7f0000001400)=ANY=[@ANYBLOB="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"], 0xbbb) ioctl$RTC_UIE_ON(r1, 0x7003) 11:43:16 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0x8) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000001080), 0x2) r4 = openat$cgroup_procs(r2, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) r5 = openat$cgroup_ro(r2, &(0x7f0000000180)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(r5, 0x400454d1, &(0x7f0000000240)={0x1, 0x4, [@local, @empty, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @broadcast]}) r6 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x10200, 0x0) flistxattr(r0, &(0x7f00000010c0)=""/4096, 0x1000) write$P9_RFLUSH(r6, &(0x7f0000000100)={0x7, 0x6d, 0x1}, 0x7) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000740)={r1, 0x0, 0xffffffffffffffe1}, &(0x7f0000000140)=0xffffffffffffff68) sendfile(r4, r4, &(0x7f0000000040)=0xffd, 0x10a000000) 11:43:16 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0x8) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000001080), 0x2) r4 = openat$cgroup_procs(r2, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) r5 = openat$cgroup_ro(r2, &(0x7f0000000180)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(r5, 0x400454d1, &(0x7f0000000240)={0x1, 0x4, [@local, @empty, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @broadcast]}) r6 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x10200, 0x0) flistxattr(r0, &(0x7f00000010c0)=""/4096, 0x1000) write$P9_RFLUSH(r6, &(0x7f0000000100)={0x7, 0x6d, 0x1}, 0x7) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000740)={r1, 0x0, 0xffffffffffffffe1}, &(0x7f0000000140)=0xffffffffffffff68) sendfile(r4, r4, &(0x7f0000000040)=0xffd, 0x10a000000) 11:43:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000340)=0xfffffffffffffff8, 0x4) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x5, 0x420040) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x79d, 0x40000) ioctl$BLKDISCARD(r2, 0x1277, &(0x7f0000000040)=0x108000) [ 254.693003] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:43:16 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000900)="173074fb8c62c7934719212e2502da2d2f2a5736bcec670f5da0de3b165e6999d4d12b2a1bf0c14ea0a482a6a489facd33e339ac611aa3", 0x37, 0x7fffffff, &(0x7f0000000340)) mount(&(0x7f00000003c0)=ANY=[@ANYRESHEX=r0, @ANYRES16=r1], &(0x7f0000000200)='./file1\x00', &(0x7f0000000280)='mslos\x00', 0x0, &(0x7f0000000300)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) gettid() recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r2, &(0x7f00000005c0), 0xf4002, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="7f454c4600706a5ce1a2ee467d3bca22f507643a066104010000000000000200000000000040000000000000000c02000000000000a6d10000030038000200ffffffff468051e57464030000000300000000000000bc08000000000000f9ffffffffffffffff7f0000000000000600000000000000000800000000000005000000020000006f000000000000000000000000000000ea2b000000000000080000000000000003000000000000000800000000000000f8d1cf6bc8252c025b5f92a84bb4d5efd7201c0b3858f135eeae2dc7f0e87b4cb7c2ebe8e1bf26d90204e8796ae2234ab4507f89e0a927c56e06ac8486242f23306477b3ced713f3ccd7a0f1572c2cfeceaf21bfb67974157e7a4e10510b1d74ca0f796a92f62c8102c33ef139e0cf2ccd4388e8404194afc7dcb3c0580904a76736e493f5c3e2c8d91d510485793916f26e041f6b30857e8c9b55fe64259328116a71513c065b05319d42f98f000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000008f0000000000000000000000000000000000000000000000000000000000000000000000000000001e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e1ff00000000000000000000000000000000000000000000000000db0000000000000000000000000000000000000000bb4243dbcbc2188b0017487b2e533a58643fe24b175f8e919e52849e39389043525d3ddd494ae985e53468473c711971a0f1c6201ef789867a6a6a43da1331e65f4e1a7c88aea52f23a6494510e240ed0b839a8ffb1e95afe210cd60467c1192a1c88027aed995e0b380cfde5b43203edc98da95e2a230873df201f1d2c5b9afa2a163e85dd75b2733d7061889089388ca552942e1daf09ced67f63454488474896f7c2159861ed5ba"], 0x452) write$binfmt_elf64(r0, &(0x7f0000001400)=ANY=[@ANYBLOB="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"], 0xbbb) ioctl$RTC_UIE_ON(r1, 0x7003) 11:43:16 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0x8) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000001080), 0x2) r4 = openat$cgroup_procs(r2, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) r5 = openat$cgroup_ro(r2, &(0x7f0000000180)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(r5, 0x400454d1, &(0x7f0000000240)={0x1, 0x4, [@local, @empty, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @broadcast]}) r6 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x10200, 0x0) flistxattr(r0, &(0x7f00000010c0)=""/4096, 0x1000) write$P9_RFLUSH(r6, &(0x7f0000000100)={0x7, 0x6d, 0x1}, 0x7) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000740)={r1, 0x0, 0xffffffffffffffe1}, &(0x7f0000000140)=0xffffffffffffff68) sendfile(r4, r4, &(0x7f0000000040)=0xffd, 0x10a000000) 11:43:16 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x100000fffffffe) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="460000007501003b0000004a42d6a74bd560f471df53ea658a80c30735e695ca2f283b5198347e010082cb61a105dc8eb3225db13831f3185877460e8ef42b616206186a834625cb716c75a62757844bd4ee20"], 0x53) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000380)={0x3f, 0x75, 0x1, {0x34, "89d305ba705a8adbf615418d4f2eaafcd8173f951a14c788ec288826d622ba8b3416340eab47776828765529a1d52485e1a7f140"}}, 0x3f) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x40000, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) ioctl$EVIOCGLED(r3, 0x80404519, &(0x7f0000000440)=""/128) open(&(0x7f00000002c0)='./file0\x00', 0x200000, 0x100) fstat(r2, &(0x7f0000000200)) ioctl$KVM_GET_REGS(0xffffffffffffffff, 0x8090ae81, &(0x7f0000000540)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r5 = accept4(r4, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r5, r6, &(0x7f0000000040), 0x10000000000443) writev(r5, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) read(r5, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r5, &(0x7f0000000300)={&(0x7f0000000140), 0x10, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) 11:43:16 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)="2f65786500000000000409004bddd9de91be10ee9ed554fa07424adee9cbc699ec2ca576e50000bcd7a071fb35331ce39c5ad0cf73770bd4246847a1914e4fb0aa9b15eaa94bcd0e700ed63b44338e84ad4ec2f11f6f2adb8dc2fdb18231446f43142ebe700b2231e8fceed6b22a373c9409675ac8d0b53033123fb3037d66241aafe0f880e7a51d1b036ade31d2544d2581fe8653d0cff54369df8c2fce21dcb1cb965669f9a75345ac3479cd51dc7de364c9c272c83ed9e666ca25aad2e7a26e3d6c62d0f8b9065cfca311c06d0744db265aa0e486707c51fd108c0c6ccae6ff42274af94d30fce8836ff9d00bdd") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x40086610, 0x0) 11:43:16 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) [ 255.179964] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:43:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x8000400) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x8000008004500f, &(0x7f0000003ff8)) 11:43:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000340)=0xfffffffffffffff8, 0x4) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x5, 0x420040) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x79d, 0x40000) ioctl$BLKDISCARD(r2, 0x1277, &(0x7f0000000040)=0x108000) 11:43:17 executing program 5: r0 = socket(0x11, 0x4000000000080003, 0x0) sendmmsg(r0, &(0x7f0000003e80)=[{{&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x1c, &(0x7f0000000300), 0x0, &(0x7f0000000340), 0x2}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x13, &(0x7f0000000e40), 0x0, &(0x7f00000012c0), 0x302}}], 0x2, 0x0) 11:43:17 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000080)={@empty=[0x2b], @random="1b207f5c5eeb", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x29, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x8100}}}}}}, &(0x7f0000000040)) 11:43:17 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x7, 0x0, 0x0, 0x0, 0xfffffdfd}}) 11:43:17 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x2283, &(0x7f0000fd3ffc)) 11:43:17 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x100000fffffffe) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="460000007501003b0000004a42d6a74bd560f471df53ea658a80c30735e695ca2f283b5198347e010082cb61a105dc8eb3225db13831f3185877460e8ef42b616206186a834625cb716c75a62757844bd4ee20"], 0x53) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000380)={0x3f, 0x75, 0x1, {0x34, "89d305ba705a8adbf615418d4f2eaafcd8173f951a14c788ec288826d622ba8b3416340eab47776828765529a1d52485e1a7f140"}}, 0x3f) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x40000, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) ioctl$EVIOCGLED(r3, 0x80404519, &(0x7f0000000440)=""/128) open(&(0x7f00000002c0)='./file0\x00', 0x200000, 0x100) fstat(r2, &(0x7f0000000200)) ioctl$KVM_GET_REGS(0xffffffffffffffff, 0x8090ae81, &(0x7f0000000540)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r5 = accept4(r4, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r5, r6, &(0x7f0000000040), 0x10000000000443) writev(r5, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) read(r5, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r5, &(0x7f0000000300)={&(0x7f0000000140), 0x10, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) 11:43:17 executing program 4: socket$key(0xf, 0x3, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000, 0x7ffffffa) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2, 0x11, r0, 0x0) fcntl$setflags(r2, 0x2, 0x1) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0xffffffffffffffff, 0x0, 0x101, 0x0, 0xe1, 0x0, 0x9, 0x0, 0x7, 0x0, 0x571d, 0x1, 0x0, 0x0, 0x6, 0xffffffffffffffb3, 0x0, 0x4, 0x2, 0x0, 0x0, 0x7, 0x7, 0x0, 0x3615, 0x0, 0x8, 0xfffffffffffff801, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000100)) restart_syscall() setsockopt$inet6_tcp_int(r4, 0x6, 0x12, &(0x7f0000000000)=0x7, 0x4) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f00000004c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) write$smack_current(r5, &(0x7f0000000280)='\x00', 0x1) sendfile(r4, r5, &(0x7f0000d83ff8), 0x8000fffffffe) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 11:43:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0xdb, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) close(r0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000200), &(0x7f00000000c0)=0xc) 11:43:17 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) listen(r0, 0x0) 11:43:17 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000003880)=[{{&(0x7f0000000040)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/245, 0x46}], 0x1, &(0x7f0000000540)=""/202, 0xffffffffffffff97}}, {{&(0x7f0000003240)=@in={0x2, 0x0, @rand_addr}, 0x80, &(0x7f0000003300), 0x113, &(0x7f0000003340)=""/63, 0x3f}}], 0x2, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000340)="0581c7000500000000000000ffa2ad8805000000", 0x14, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x1}, 0x1c) [ 255.941269] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:43:17 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) listen(r0, 0x0) 11:43:17 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$KDSIGACCEPT(r0, 0x40085203, 0x70dffc) 11:43:17 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x8c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}}, 0x1c) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000780)={0x53, 0xfffffffffffffffb, 0x0, 0x164, @scatter={0x3, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000380)=""/229, 0xe5}, {&(0x7f00000004c0)=""/149, 0x95}, {&(0x7f0000000580)=""/218, 0xda}]}, &(0x7f0000000680), &(0x7f00000006c0)=""/114, 0x5, 0x0, 0x0, &(0x7f0000000740)}) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x74, 0x0, {0x0, 0xb00000000000000}}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 11:43:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) mq_timedsend(r1, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000140)={0x77359400}) mq_timedreceive(r1, &(0x7f0000000280)=""/210, 0xd2, 0x0, 0x0) 11:43:17 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) listen(r0, 0x0) 11:43:17 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x2) readv(r1, &(0x7f0000001480)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/180, 0x20000234}], 0x1) [ 256.259546] serio: Serial port pts0 11:43:18 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) listen(r0, 0x0) 11:43:18 executing program 5: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000080)="1f0000000104fffffd3b54c007110000f30501000b000200000010d10300cf", 0x1f) 11:43:18 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x6, 0x7, 0x9, 0x9}, 0x2c) unshare(0x400) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x7, 0x2, &(0x7f0000000080)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r0}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xd4, &(0x7f00000001c0)=""/212}, 0x48) 11:43:18 executing program 4: socket$key(0xf, 0x3, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000, 0x7ffffffa) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2, 0x11, r0, 0x0) fcntl$setflags(r2, 0x2, 0x1) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0xffffffffffffffff, 0x0, 0x101, 0x0, 0xe1, 0x0, 0x9, 0x0, 0x7, 0x0, 0x571d, 0x1, 0x0, 0x0, 0x6, 0xffffffffffffffb3, 0x0, 0x4, 0x2, 0x0, 0x0, 0x7, 0x7, 0x0, 0x3615, 0x0, 0x8, 0xfffffffffffff801, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000100)) restart_syscall() setsockopt$inet6_tcp_int(r4, 0x6, 0x12, &(0x7f0000000000)=0x7, 0x4) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f00000004c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) write$smack_current(r5, &(0x7f0000000280)='\x00', 0x1) sendfile(r4, r5, &(0x7f0000d83ff8), 0x8000fffffffe) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 11:43:18 executing program 1: r0 = socket$inet(0x2, 0x3, 0x800000800000001) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x6}, 0xfffffffffffffd45) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x2c) [ 256.783439] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. [ 256.812115] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. 11:43:18 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000243, 0x0) 11:43:18 executing program 1: r0 = socket$inet(0x2, 0x3, 0x800000800000001) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x6}, 0xfffffffffffffd45) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x2c) 11:43:18 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1e, 0x5, 0x0) listen(r1, 0x0) accept4$packet(r1, &(0x7f0000000100), &(0x7f0000000180)=0x14, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000300)) tkill(r2, 0x1000000000016) 11:43:18 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x8c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}}, 0x1c) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000780)={0x53, 0xfffffffffffffffb, 0x0, 0x164, @scatter={0x3, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000380)=""/229, 0xe5}, {&(0x7f00000004c0)=""/149, 0x95}, {&(0x7f0000000580)=""/218, 0xda}]}, &(0x7f0000000680), &(0x7f00000006c0)=""/114, 0x5, 0x0, 0x0, &(0x7f0000000740)}) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x74, 0x0, {0x0, 0xb00000000000000}}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) [ 257.008699] serio: Serial port pts1 11:43:18 executing program 1: r0 = socket$inet(0x2, 0x3, 0x800000800000001) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x6}, 0xfffffffffffffd45) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x2c) 11:43:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_mtu(r1, 0x29, 0x12, &(0x7f0000000000), 0x1d) 11:43:19 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000243, 0x0) 11:43:19 executing program 1: r0 = socket$inet(0x2, 0x3, 0x800000800000001) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x6}, 0xfffffffffffffd45) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x2c) 11:43:19 executing program 0: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000243, 0x0) 11:43:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000040)={&(0x7f0000006240)=@newlink={0x3c, 0x10, 0x707, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, [@IFLA_IPTUN_PROTO={0x8}]}}}]}, 0x3c}}, 0x0) [ 257.862891] netlink: 'syz-executor1': attribute type 9 has an invalid length. 11:43:19 executing program 4: socket$key(0xf, 0x3, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000, 0x7ffffffa) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2, 0x11, r0, 0x0) fcntl$setflags(r2, 0x2, 0x1) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0xffffffffffffffff, 0x0, 0x101, 0x0, 0xe1, 0x0, 0x9, 0x0, 0x7, 0x0, 0x571d, 0x1, 0x0, 0x0, 0x6, 0xffffffffffffffb3, 0x0, 0x4, 0x2, 0x0, 0x0, 0x7, 0x7, 0x0, 0x3615, 0x0, 0x8, 0xfffffffffffff801, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000100)) restart_syscall() setsockopt$inet6_tcp_int(r4, 0x6, 0x12, &(0x7f0000000000)=0x7, 0x4) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f00000004c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) write$smack_current(r5, &(0x7f0000000280)='\x00', 0x1) sendfile(r4, r5, &(0x7f0000d83ff8), 0x8000fffffffe) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 11:43:19 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000140)={0x56aa, 0x11}) 11:43:19 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000243, 0x0) 11:43:19 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000180)={0x0, 0xffff}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={r1, 0x2000000000, 0x20}, &(0x7f0000000240)=0xc) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000000000), 0x0, 0x10000000002) prctl$setmm(0x23, 0x7, &(0x7f0000fef000/0x10000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001380)=ANY=[@ANYBLOB="006d656d6f7279202b8c646d61542df3407520"], 0x13) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = accept4$packet(0xffffffffffffffff, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000600)=0x14, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000000840)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000800)={&(0x7f0000000700)={0x14, 0x0, 0x500, 0x70bd27}, 0x14}, 0x1, 0x0, 0x0, 0x5}, 0x4) sendto$packet(r4, &(0x7f00000008c0)="a816d816d82955dbd2fb895df8a42950b9212ed23a43faff4bf9fb042eba56c342aa971a42c615a1ad347934455d255b198e167b9ea8d959e595fed72263b5e69fbf08feac0ca9c5376da567772a860a524ab67d22330464ff1ac487cbeae3a40382d13b8284adabff7a74741afd597e0f1be690d39822e11eb94b2b1fed78aae6bf55687c41819d09e022e2", 0x8c, 0x1, &(0x7f00000007c0)={0x11, 0x6, r5, 0x1, 0x2, 0x6, @local}, 0x14) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x4000, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000380)={0x18, 0x1, 0x0, {0x9}}, 0x18) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000500)={0x0, @rand_addr, @dev}, &(0x7f0000000880)=0xc) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)) epoll_create1(0x0) r6 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000013c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r7}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000680)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r2, 0xc0086423, &(0x7f00000006c0)={r8}) umount2(&(0x7f0000000140)='./file0\x00', 0x0) setsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, &(0x7f00000000c0)=0x1, 0x4) ioctl$UFFDIO_WAKE(r6, 0x8010aa02, &(0x7f00000003c0)={&(0x7f00003e1000/0x2000)=nil, 0x2000}) 11:43:19 executing program 0: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000243, 0x0) 11:43:19 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x8c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}}, 0x1c) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000780)={0x53, 0xfffffffffffffffb, 0x0, 0x164, @scatter={0x3, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000380)=""/229, 0xe5}, {&(0x7f00000004c0)=""/149, 0x95}, {&(0x7f0000000580)=""/218, 0xda}]}, &(0x7f0000000680), &(0x7f00000006c0)=""/114, 0x5, 0x0, 0x0, &(0x7f0000000740)}) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x74, 0x0, {0x0, 0xb00000000000000}}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 11:43:19 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x1013, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, &(0x7f0000002000)}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000300)="14c34de1a7975422558fd2ee36d37bda717da2af0d80b2fc0361fd9731bd7f5bfeb1a8176639bbee6d0ab528ded19cea4ee3c15802c2f8f829f9aa8e155b008c70e71ece9bf3bf7f"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000400)={0x4c, 0x0, &(0x7f0000000000)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f0000000200)}}}], 0xfffffffffffffda5, 0x0, &(0x7f0000000300)}) [ 258.312103] binder: 7917:7918 got new transaction with bad transaction stack, transaction 2 has target 7917:7918 11:43:20 executing program 0: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000243, 0x0) [ 258.396826] binder: 7917:7918 transaction failed 29201/-71, size 0-0 line 2884 11:43:20 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000243, 0x0) [ 258.456290] binder_alloc: binder_alloc_mmap_handler: 7917 20001000-20004000 already mapped failed -16 11:43:20 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000180)={0x0, 0xffff}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={r1, 0x2000000000, 0x20}, &(0x7f0000000240)=0xc) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000000000), 0x0, 0x10000000002) prctl$setmm(0x23, 0x7, &(0x7f0000fef000/0x10000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001380)=ANY=[@ANYBLOB="006d656d6f7279202b8c646d61542df3407520"], 0x13) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = accept4$packet(0xffffffffffffffff, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000600)=0x14, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000000840)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000800)={&(0x7f0000000700)={0x14, 0x0, 0x500, 0x70bd27}, 0x14}, 0x1, 0x0, 0x0, 0x5}, 0x4) sendto$packet(r4, &(0x7f00000008c0)="a816d816d82955dbd2fb895df8a42950b9212ed23a43faff4bf9fb042eba56c342aa971a42c615a1ad347934455d255b198e167b9ea8d959e595fed72263b5e69fbf08feac0ca9c5376da567772a860a524ab67d22330464ff1ac487cbeae3a40382d13b8284adabff7a74741afd597e0f1be690d39822e11eb94b2b1fed78aae6bf55687c41819d09e022e2", 0x8c, 0x1, &(0x7f00000007c0)={0x11, 0x6, r5, 0x1, 0x2, 0x6, @local}, 0x14) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x4000, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000380)={0x18, 0x1, 0x0, {0x9}}, 0x18) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000500)={0x0, @rand_addr, @dev}, &(0x7f0000000880)=0xc) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)) epoll_create1(0x0) r6 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000013c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r7}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000680)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r2, 0xc0086423, &(0x7f00000006c0)={r8}) umount2(&(0x7f0000000140)='./file0\x00', 0x0) setsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, &(0x7f00000000c0)=0x1, 0x4) ioctl$UFFDIO_WAKE(r6, 0x8010aa02, &(0x7f00000003c0)={&(0x7f00003e1000/0x2000)=nil, 0x2000}) [ 258.548826] binder: BINDER_SET_CONTEXT_MGR already set [ 258.599406] binder: 7917:7918 ioctl 40046207 0 returned -16 [ 258.680208] binder_alloc: 7917: binder_alloc_buf, no vma [ 258.748847] binder: 7917:7931 transaction failed 29189/-3, size 0-0 line 2973 [ 258.893987] binder: release 7917:7918 transaction 2 out, still active [ 258.902839] binder_alloc: 7917: binder_alloc_buf, no vma [ 258.918041] binder: release 7917:7918 transaction 2 in, still active [ 258.989080] binder: 7917:7934 transaction failed 29189/-3, size 0-0 line 2973 [ 259.013042] binder: send failed reply for transaction 2, target dead 11:43:20 executing program 4: socket$key(0xf, 0x3, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000, 0x7ffffffa) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2, 0x11, r0, 0x0) fcntl$setflags(r2, 0x2, 0x1) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0xffffffffffffffff, 0x0, 0x101, 0x0, 0xe1, 0x0, 0x9, 0x0, 0x7, 0x0, 0x571d, 0x1, 0x0, 0x0, 0x6, 0xffffffffffffffb3, 0x0, 0x4, 0x2, 0x0, 0x0, 0x7, 0x7, 0x0, 0x3615, 0x0, 0x8, 0xfffffffffffff801, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000100)) restart_syscall() setsockopt$inet6_tcp_int(r4, 0x6, 0x12, &(0x7f0000000000)=0x7, 0x4) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f00000004c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) write$smack_current(r5, &(0x7f0000000280)='\x00', 0x1) sendfile(r4, r5, &(0x7f0000d83ff8), 0x8000fffffffe) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 11:43:20 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000180)={0x0, 0xffff}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={r1, 0x2000000000, 0x20}, &(0x7f0000000240)=0xc) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000000000), 0x0, 0x10000000002) prctl$setmm(0x23, 0x7, &(0x7f0000fef000/0x10000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001380)=ANY=[@ANYBLOB="006d656d6f7279202b8c646d61542df3407520"], 0x13) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = accept4$packet(0xffffffffffffffff, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000600)=0x14, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000000840)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000800)={&(0x7f0000000700)={0x14, 0x0, 0x500, 0x70bd27}, 0x14}, 0x1, 0x0, 0x0, 0x5}, 0x4) sendto$packet(r4, &(0x7f00000008c0)="a816d816d82955dbd2fb895df8a42950b9212ed23a43faff4bf9fb042eba56c342aa971a42c615a1ad347934455d255b198e167b9ea8d959e595fed72263b5e69fbf08feac0ca9c5376da567772a860a524ab67d22330464ff1ac487cbeae3a40382d13b8284adabff7a74741afd597e0f1be690d39822e11eb94b2b1fed78aae6bf55687c41819d09e022e2", 0x8c, 0x1, &(0x7f00000007c0)={0x11, 0x6, r5, 0x1, 0x2, 0x6, @local}, 0x14) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x4000, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000380)={0x18, 0x1, 0x0, {0x9}}, 0x18) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000500)={0x0, @rand_addr, @dev}, &(0x7f0000000880)=0xc) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)) epoll_create1(0x0) r6 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000013c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r7}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000680)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r2, 0xc0086423, &(0x7f00000006c0)={r8}) umount2(&(0x7f0000000140)='./file0\x00', 0x0) setsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, &(0x7f00000000c0)=0x1, 0x4) ioctl$UFFDIO_WAKE(r6, 0x8010aa02, &(0x7f00000003c0)={&(0x7f00003e1000/0x2000)=nil, 0x2000}) [ 259.064700] binder: undelivered TRANSACTION_ERROR: 29189 11:43:20 executing program 5: accept$inet6(0xffffffffffffff9c, 0x0, &(0x7f00000000c0)) fanotify_init(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) socket$bt_hidp(0x1f, 0x3, 0x6) listen(r0, 0x20000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x0, {0x0, 0x0, 0x0, 0x15000000}}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 11:43:20 executing program 1: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000001fe8)) bpf$MAP_CREATE(0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}, 0x2c) 11:43:21 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x8c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}}, 0x1c) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000780)={0x53, 0xfffffffffffffffb, 0x0, 0x164, @scatter={0x3, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000380)=""/229, 0xe5}, {&(0x7f00000004c0)=""/149, 0x95}, {&(0x7f0000000580)=""/218, 0xda}]}, &(0x7f0000000680), &(0x7f00000006c0)=""/114, 0x5, 0x0, 0x0, &(0x7f0000000740)}) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x74, 0x0, {0x0, 0xb00000000000000}}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) [ 259.303196] capability: warning: `syz-executor1' uses 32-bit capabilities (legacy support in use) 11:43:21 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000180)={0x0, 0xffff}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={r1, 0x2000000000, 0x20}, &(0x7f0000000240)=0xc) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000000000), 0x0, 0x10000000002) prctl$setmm(0x23, 0x7, &(0x7f0000fef000/0x10000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001380)=ANY=[@ANYBLOB="006d656d6f7279202b8c646d61542df3407520"], 0x13) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = accept4$packet(0xffffffffffffffff, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000600)=0x14, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000000840)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000800)={&(0x7f0000000700)={0x14, 0x0, 0x500, 0x70bd27}, 0x14}, 0x1, 0x0, 0x0, 0x5}, 0x4) sendto$packet(r4, &(0x7f00000008c0)="a816d816d82955dbd2fb895df8a42950b9212ed23a43faff4bf9fb042eba56c342aa971a42c615a1ad347934455d255b198e167b9ea8d959e595fed72263b5e69fbf08feac0ca9c5376da567772a860a524ab67d22330464ff1ac487cbeae3a40382d13b8284adabff7a74741afd597e0f1be690d39822e11eb94b2b1fed78aae6bf55687c41819d09e022e2", 0x8c, 0x1, &(0x7f00000007c0)={0x11, 0x6, r5, 0x1, 0x2, 0x6, @local}, 0x14) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x4000, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000380)={0x18, 0x1, 0x0, {0x9}}, 0x18) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000500)={0x0, @rand_addr, @dev}, &(0x7f0000000880)=0xc) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)) epoll_create1(0x0) r6 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000013c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r7}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000680)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r2, 0xc0086423, &(0x7f00000006c0)={r8}) umount2(&(0x7f0000000140)='./file0\x00', 0x0) setsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, &(0x7f00000000c0)=0x1, 0x4) ioctl$UFFDIO_WAKE(r6, 0x8010aa02, &(0x7f00000003c0)={&(0x7f00003e1000/0x2000)=nil, 0x2000}) 11:43:21 executing program 1: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000001fe8)) bpf$MAP_CREATE(0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}, 0x2c) 11:43:21 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000180)={0x0, 0xffff}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={r1, 0x2000000000, 0x20}, &(0x7f0000000240)=0xc) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000000000), 0x0, 0x10000000002) prctl$setmm(0x23, 0x7, &(0x7f0000fef000/0x10000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001380)=ANY=[@ANYBLOB="006d656d6f7279202b8c646d61542df3407520"], 0x13) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = accept4$packet(0xffffffffffffffff, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000600)=0x14, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000000840)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000800)={&(0x7f0000000700)={0x14, 0x0, 0x500, 0x70bd27}, 0x14}, 0x1, 0x0, 0x0, 0x5}, 0x4) sendto$packet(r4, &(0x7f00000008c0)="a816d816d82955dbd2fb895df8a42950b9212ed23a43faff4bf9fb042eba56c342aa971a42c615a1ad347934455d255b198e167b9ea8d959e595fed72263b5e69fbf08feac0ca9c5376da567772a860a524ab67d22330464ff1ac487cbeae3a40382d13b8284adabff7a74741afd597e0f1be690d39822e11eb94b2b1fed78aae6bf55687c41819d09e022e2", 0x8c, 0x1, &(0x7f00000007c0)={0x11, 0x6, r5, 0x1, 0x2, 0x6, @local}, 0x14) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x4000, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000380)={0x18, 0x1, 0x0, {0x9}}, 0x18) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000500)={0x0, @rand_addr, @dev}, &(0x7f0000000880)=0xc) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)) epoll_create1(0x0) r6 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000013c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r7}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000680)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r2, 0xc0086423, &(0x7f00000006c0)={r8}) umount2(&(0x7f0000000140)='./file0\x00', 0x0) setsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, &(0x7f00000000c0)=0x1, 0x4) ioctl$UFFDIO_WAKE(r6, 0x8010aa02, &(0x7f00000003c0)={&(0x7f00003e1000/0x2000)=nil, 0x2000}) 11:43:21 executing program 1: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000001fe8)) bpf$MAP_CREATE(0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}, 0x2c) 11:43:21 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0x0, 0x0, 0xfffffffffffffffc, 0xfffffffffffffffc}, 0x14) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x210200, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000180)={0x2, 0x4e24, @rand_addr=0xd6c1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(0xffffffffffffffff, 0x8008ae9d, &(0x7f00000001c0)=""/35) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0xfc, @empty={[0xe00000000000000, 0x0, 0xea03000000000000, 0x0, 0x0, 0x0, 0x0, 0xd9050000]}}, 0x1c) creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) prctl$setptracer(0x59616d61, r3) tkill(r3, 0x401104000000016) 11:43:21 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000180)={0x0, 0xffff}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={r1, 0x2000000000, 0x20}, &(0x7f0000000240)=0xc) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000000000), 0x0, 0x10000000002) prctl$setmm(0x23, 0x7, &(0x7f0000fef000/0x10000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001380)=ANY=[@ANYBLOB="006d656d6f7279202b8c646d61542df3407520"], 0x13) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = accept4$packet(0xffffffffffffffff, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000600)=0x14, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000000840)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000800)={&(0x7f0000000700)={0x14, 0x0, 0x500, 0x70bd27}, 0x14}, 0x1, 0x0, 0x0, 0x5}, 0x4) sendto$packet(r4, &(0x7f00000008c0)="a816d816d82955dbd2fb895df8a42950b9212ed23a43faff4bf9fb042eba56c342aa971a42c615a1ad347934455d255b198e167b9ea8d959e595fed72263b5e69fbf08feac0ca9c5376da567772a860a524ab67d22330464ff1ac487cbeae3a40382d13b8284adabff7a74741afd597e0f1be690d39822e11eb94b2b1fed78aae6bf55687c41819d09e022e2", 0x8c, 0x1, &(0x7f00000007c0)={0x11, 0x6, r5, 0x1, 0x2, 0x6, @local}, 0x14) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x4000, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000380)={0x18, 0x1, 0x0, {0x9}}, 0x18) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000500)={0x0, @rand_addr, @dev}, &(0x7f0000000880)=0xc) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)) epoll_create1(0x0) r6 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000013c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r7}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000680)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r2, 0xc0086423, &(0x7f00000006c0)={r8}) umount2(&(0x7f0000000140)='./file0\x00', 0x0) setsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, &(0x7f00000000c0)=0x1, 0x4) ioctl$UFFDIO_WAKE(r6, 0x8010aa02, &(0x7f00000003c0)={&(0x7f00003e1000/0x2000)=nil, 0x2000}) 11:43:21 executing program 5: accept$inet6(0xffffffffffffff9c, 0x0, &(0x7f00000000c0)) fanotify_init(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) socket$bt_hidp(0x1f, 0x3, 0x6) listen(r0, 0x20000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x0, {0x0, 0x0, 0x0, 0x15000000}}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) [ 259.835591] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 259.886354] audit: type=1804 audit(1540295001.547:35): pid=7981 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir210624383/syzkaller.hgtCfZ/29/bus" dev="sda1" ino=16486 res=1 11:43:21 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000180)={0x0, 0xffff}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={r1, 0x2000000000, 0x20}, &(0x7f0000000240)=0xc) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000000000), 0x0, 0x10000000002) prctl$setmm(0x23, 0x7, &(0x7f0000fef000/0x10000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001380)=ANY=[@ANYBLOB="006d656d6f7279202b8c646d61542df3407520"], 0x13) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = accept4$packet(0xffffffffffffffff, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000600)=0x14, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000000840)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000800)={&(0x7f0000000700)={0x14, 0x0, 0x500, 0x70bd27}, 0x14}, 0x1, 0x0, 0x0, 0x5}, 0x4) sendto$packet(r4, &(0x7f00000008c0)="a816d816d82955dbd2fb895df8a42950b9212ed23a43faff4bf9fb042eba56c342aa971a42c615a1ad347934455d255b198e167b9ea8d959e595fed72263b5e69fbf08feac0ca9c5376da567772a860a524ab67d22330464ff1ac487cbeae3a40382d13b8284adabff7a74741afd597e0f1be690d39822e11eb94b2b1fed78aae6bf55687c41819d09e022e2", 0x8c, 0x1, &(0x7f00000007c0)={0x11, 0x6, r5, 0x1, 0x2, 0x6, @local}, 0x14) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x4000, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000380)={0x18, 0x1, 0x0, {0x9}}, 0x18) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000500)={0x0, @rand_addr, @dev}, &(0x7f0000000880)=0xc) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)) epoll_create1(0x0) r6 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000013c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r7}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000680)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r2, 0xc0086423, &(0x7f00000006c0)={r8}) umount2(&(0x7f0000000140)='./file0\x00', 0x0) setsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, &(0x7f00000000c0)=0x1, 0x4) ioctl$UFFDIO_WAKE(r6, 0x8010aa02, &(0x7f00000003c0)={&(0x7f00003e1000/0x2000)=nil, 0x2000}) 11:43:21 executing program 1: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000001fe8)) bpf$MAP_CREATE(0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}, 0x2c) 11:43:21 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000009bc0)=[{&(0x7f0000000980)="0c256331826492ed582a18008026ed61cc40784ef40bc40c03812a720384e450638ff99689d5da8eb68c9883de2760fe8b056d30ee2f8b8bedc1ff281f68ebae5af399b7a60aacac84603eb7db279cd511dd6c753c5f9286ef2ab452a85bb5f54088e8c0ff9b70c85845e87cb8f3f59ab6218427c45a9a4995a051ef4198435a18c7ec1b785abfce4faa3893cd393152299321664c0cf0213e0ed83b780a4f57b7db242666caea6ed75efc7b9d019e4ac190224a6a7ddf8cdba2d0f76224b64c8007a953b3a1a5c55e9aacf6a825228cc0209ce77a3d6dda5a21fa8604727eee1c1aeb98c65f9507b9279ea26bd5a64ff1ab46b23ee62c8e291b0386e810585b3d7f9f299a8d64f0d2b8f5802492d5d4c500f1c52759152238833553e6229745e190aff73475022521049ed996a3afb254d5df9da69ced7e809152a40b01865ecb392e88fc99c00eff1a01121afad1eeb33e9a2024e67592705d31b12786420d82fce86a98e1ac1738e0f20d96af2e758c912e0e551139f1711cc1718409cfead139065d6da2f7dd3fb93785bfa4c18d6d5b0aa15ce4430a7b3f9a91c5e45ef7f49dd5427c8b095bcf41a333e98e6aae5c9b3f542abcb40373e910677355db09946b14d3c99df7fadc3ef2bb95a235a8a5ad3c39a0f66c84344ac366f0a711acfbab3b46bbffd8808133833105310d6378c296dfb43ebdd4ca39f1571f47c36366261d1aa89921b4d89006fa1a3feeeb79e9a8309dedeb4e6a8b6249d868303ec86f7b4adf8312bd4fbcad9750b6a268f41c5f7a5beb872f96254eb350c82582776aebc06110e75bd9791c1091ae8b488d9f0987de1416701c84b6d4cebd885eb1d814e70f4efb4bdc755dedaf996352f6917bff91058527b7e32fa0f07d09a09f99e4075af03f69f58df82de49e3ee257eeaa521c800613b1ab6bbaf775b861b96fd4601211a20f12f98583934b8f9e84ab36445c3fef9b840c495b65c85b69f0912b1893d82e64e78d9b2e2e3353d8fc4d7091c9b49460c4bc2e6dde91a022f93a3f1d118753ab20168e5a6ffc3c5589c53f9ce9fda99eac9532c7b58f58be9185f489dea12f857603003210b830dc6a9baf4275677a36cb59b5ece5939e0b35f0be89d2c9a8f93ca3fa62b6433a3ae2370c4bef382b615324ee6967fa6fab84af52b551785445d4cac2ae6b0731396d7d51dcdd6ccbac6a87c246fde1b010f666dd0ce249a40b6d20b51b4cde05dc97769ad90c51f2dc44d47059c9a0fdf2805278820fb4373ce899412d5466e423ce54d1ae2182d0aeaba11f43d3941fc7668e4d062cff9f51fc51c099055a1a263797219b01269c6c1efcfb6e3c6cbdcaabf34edf42d977912afabd14103d6553b150298cf6290bccead12a53c2ca3176007a25412646d2b4943514656aa97a332599d86b40fcc8fea375fe19edd8145f8e135d06ef58318e588aa703e5617ff013b95da21f7e422f29c233c826f0085ca73f2680539ba8eda55a65850f48eb7c165ee7ba00a47952d53bb0b8309bfad08dc88079bed77d94bc744851e229914e5fc26d26808b6aab641b8d2615fe3fe3df58ff663ff6c2d7d288a26adf1f952d7067f9bf73413c8fba4cbf1f4fdddc5e4daf2ee9c938b11d2c5847149d18db967b481d082276e6eb5fec87348bd5f1a61c523b57e4d909d815a5b9fca3f03bf7fad118222d686f58bf116ba8e539d610571738b57c2a2818265fbaa7e4b22e5de4ae42d2f6a0de8c5823fe97e1779c497e8d0163781a31eab5e9dae0c16fa18541000e70cae64ee2c4cf22d0cb0dd966cd36c2450493763eeda95edcc7db7b54b4ea37cc7ad6b65d32ed5d7d8b795cc86b772adf0f1855b8723985f7b2067e2eb777378539d6ff74675d78e45953879ed979916a5dad721acb9c687ed8c82ab4f07cd2049b22610f73a1d80ef2f120cef7929bc052571666ec60bdd3eb37142bc0a5b822b978c21cd1d8918397cf20bfcdecdcd2de2a4c57f19747c802f4471d4594eb", 0x593}], 0x1, 0x0, 0x0, 0x20000004}}], 0x1, 0x0) 11:43:22 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x408c5333, &(0x7f0000000000)={{0x0, 0xfffffffffffffffd}}) 11:43:22 executing program 1: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f1, &(0x7f0000000040)={'sit0\x00\x00\x00\x00\x00\x00\x00\x00\a\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="1b000093afa5a3e638e03c9c00000000001edaaea25b8ab856e508dfe344022e1ede4bc4263561792b2f"]}) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f00000002c0)={"736974300000000000000200", @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) 11:43:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000080)) 11:43:22 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x26e, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x400000000000302, 0x4008800) [ 260.706125] audit: type=1804 audit(1540295002.367:36): pid=8007 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor2" name="/root/syzkaller-testdir210624383/syzkaller.hgtCfZ/29/bus" dev="sda1" ino=16486 res=1 11:43:22 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000040)=@hopopts={0x0, 0x1, [], [@enc_lim, @enc_lim, @ra]}, 0x18) sendmsg(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000009c0), 0x0, &(0x7f0000003b40)}, 0x0) 11:43:22 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0x0, 0x0, 0xfffffffffffffffc, 0xfffffffffffffffc}, 0x14) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x210200, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000180)={0x2, 0x4e24, @rand_addr=0xd6c1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(0xffffffffffffffff, 0x8008ae9d, &(0x7f00000001c0)=""/35) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0xfc, @empty={[0xe00000000000000, 0x0, 0xea03000000000000, 0x0, 0x0, 0x0, 0x0, 0xd9050000]}}, 0x1c) creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) prctl$setptracer(0x59616d61, r3) tkill(r3, 0x401104000000016) 11:43:22 executing program 5: accept$inet6(0xffffffffffffff9c, 0x0, &(0x7f00000000c0)) fanotify_init(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) socket$bt_hidp(0x1f, 0x3, 0x6) listen(r0, 0x20000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x0, {0x0, 0x0, 0x0, 0x15000000}}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) [ 260.800341] audit: type=1804 audit(1540295002.397:37): pid=8008 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir210624383/syzkaller.hgtCfZ/29/bus" dev="sda1" ino=16486 res=1 11:43:22 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000140)=[{r0, 0x200}], 0x1, 0x0) 11:43:22 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x40501, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fgetxattr(r1, &(0x7f0000000140)=@known='trusted.overlay.nlink\x00', &(0x7f0000000180)=""/255, 0xff) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f00000000c0)=0x3f, &(0x7f0000000100)=0x2) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="0bf5430f000319", 0x7}], 0x1) [ 260.962409] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:43:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000440)=0x100, 0xfe92) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) [ 261.002773] audit: type=1804 audit(1540295002.667:38): pid=8029 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir210624383/syzkaller.hgtCfZ/30/bus" dev="sda1" ino=16637 res=1 11:43:22 executing program 1: socket$inet6(0xa, 0x0, 0x80000003) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000a00)="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", 0x3ed, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) 11:43:23 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x40501, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fgetxattr(r1, &(0x7f0000000140)=@known='trusted.overlay.nlink\x00', &(0x7f0000000180)=""/255, 0xff) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f00000000c0)=0x3f, &(0x7f0000000100)=0x2) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="0bf5430f000319", 0x7}], 0x1) 11:43:23 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x0, &(0x7f0000000380)=ANY=[]) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4}, 0x2c) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000001300)={&(0x7f0000001340)='./file0/file0\x00', r0}, 0xc) unlink(&(0x7f0000000180)='./file0/file0\x00') 11:43:23 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0x0, 0x0, 0xfffffffffffffffc, 0xfffffffffffffffc}, 0x14) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x210200, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000180)={0x2, 0x4e24, @rand_addr=0xd6c1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(0xffffffffffffffff, 0x8008ae9d, &(0x7f00000001c0)=""/35) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0xfc, @empty={[0xe00000000000000, 0x0, 0xea03000000000000, 0x0, 0x0, 0x0, 0x0, 0xd9050000]}}, 0x1c) creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) prctl$setptracer(0x59616d61, r3) tkill(r3, 0x401104000000016) 11:43:23 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x40501, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fgetxattr(r1, &(0x7f0000000140)=@known='trusted.overlay.nlink\x00', &(0x7f0000000180)=""/255, 0xff) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f00000000c0)=0x3f, &(0x7f0000000100)=0x2) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="0bf5430f000319", 0x7}], 0x1) [ 261.750235] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 261.850315] audit: type=1804 audit(1540295003.517:39): pid=8058 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir210624383/syzkaller.hgtCfZ/31/bus" dev="sda1" ino=16628 res=1 11:43:23 executing program 5: accept$inet6(0xffffffffffffff9c, 0x0, &(0x7f00000000c0)) fanotify_init(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) socket$bt_hidp(0x1f, 0x3, 0x6) listen(r0, 0x20000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x0, {0x0, 0x0, 0x0, 0x15000000}}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 11:43:23 executing program 1: socket$inet6(0xa, 0x0, 0x80000003) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000a00)="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", 0x3ed, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) 11:43:23 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) clone(0x202102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000180)={{0x0, @remote, 0x0, 0x0, 'lblc\x00', 0x0, 0x7ff, 0x62}, {@multicast2, 0x0, 0x0, 0x0, 0x0, 0xff}}, 0x44) socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000200), 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffe4e, 0x0, &(0x7f0000000000)={0x2, 0x0, @empty, [0x0, 0x3e8]}, 0x0) 11:43:23 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x40501, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fgetxattr(r1, &(0x7f0000000140)=@known='trusted.overlay.nlink\x00', &(0x7f0000000180)=""/255, 0xff) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f00000000c0)=0x3f, &(0x7f0000000100)=0x2) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="0bf5430f000319", 0x7}], 0x1) [ 262.064134] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 [ 262.084044] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 11:43:23 executing program 1: socket$inet6(0xa, 0x0, 0x80000003) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000a00)="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", 0x3ed, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) 11:43:23 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x7, 0x8, 0x1}, 0x1f3) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000040), &(0x7f00000001c0)}, 0x20) 11:43:23 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x3, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x4f}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 11:43:23 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000d300000000028000007a0a00ffffffff006b01"], &(0x7f0000000000)="47504c00bc3047eb525f484f89fc96dd6ca64da40ff023122e66f6", 0x0, 0xce, &(0x7f0000000500)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x12, 0x5, &(0x7f0000000040)=@framed={{}, [@jmp]}, &(0x7f0000000200)='syzkaller\x00', 0x80000001, 0x4bb, &(0x7f0000000300)=""/187, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 11:43:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = memfd_create(&(0x7f00000004c0)="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", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) getsockopt$netlink(r2, 0x10e, 0x3, &(0x7f0000000040)=""/22, &(0x7f0000000080)=0x16) sendfile(r0, r2, &(0x7f0000000240)=0xa4, 0x20000102000007) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000080)=ANY=[@ANYBLOB], &(0x7f0000000100)=0x1) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000200), 0x4) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0xd000) syslog(0x9, &(0x7f0000000280)=""/90, 0x5a) 11:43:24 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) readv(r0, &(0x7f0000000240)=[{&(0x7f00000013c0)=""/135, 0x87}], 0x1) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 11:43:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x159, 0x0) 11:43:24 executing program 1: socket$inet6(0xa, 0x0, 0x80000003) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000a00)="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", 0x3ed, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) 11:43:24 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x18, 0x1d, 0xffffffffffffffff, 0x0, 0x0, {0x20000000005}, [@nested={0x4, 0x3}]}, 0x18}}, 0x0) 11:43:24 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0x0, 0x0, 0xfffffffffffffffc, 0xfffffffffffffffc}, 0x14) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x210200, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000180)={0x2, 0x4e24, @rand_addr=0xd6c1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(0xffffffffffffffff, 0x8008ae9d, &(0x7f00000001c0)=""/35) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0xfc, @empty={[0xe00000000000000, 0x0, 0xea03000000000000, 0x0, 0x0, 0x0, 0x0, 0xd9050000]}}, 0x1c) creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) prctl$setptracer(0x59616d61, r3) tkill(r3, 0x401104000000016) 11:43:24 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect(r1, &(0x7f0000000240)=@sco={0x1f, {0x14, 0x80000000, 0x2000000000000000, 0x4, 0xfffffffffc995625, 0x930}}, 0x80) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) r2 = fcntl$getown(r0, 0x9) ptrace$poke(0x800000000004, r2, &(0x7f0000000500), 0xfffffffd) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000180)=0x40000000000074, 0x315) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000140)="a4") getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000200)=ANY=[], &(0x7f00000002c0)) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, &(0x7f0000a88f88), 0x2f0c, 0x20008001, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$TCGETS(r0, 0x5401, &(0x7f00000000c0)) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000100)="0a5cc80700315f8571") getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000440)=ANY=[@ANYBLOB="40c04d47378ab85f58cdc9d09b3ba0f6763dab28ee0ab900bfcd6e06382241bbd8c6bc49ce507800000000244fa8dd48754a0d6eef7b63b6629e9302e54f80d644ca84d9decc1785b32f05a48952ca6a581d29f0f7cb242e7baaacda1e9d5e4ccc5b159ab355069233d9bfb4a2db5a6c", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000340)=0x5) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000380)={r4, @in6={{0xa, 0x4e21, 0x9, @remote, 0x8}}, 0x80, 0x8}, 0x90) syz_open_dev$sndpcmp(&(0x7f0000000300)='/dev/snd/pcmC#D#p\x00', 0x6, 0x2) 11:43:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = memfd_create(&(0x7f00000004c0)="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", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) getsockopt$netlink(r2, 0x10e, 0x3, &(0x7f0000000040)=""/22, &(0x7f0000000080)=0x16) sendfile(r0, r2, &(0x7f0000000240)=0xa4, 0x20000102000007) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000080)=ANY=[@ANYBLOB], &(0x7f0000000100)=0x1) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000200), 0x4) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0xd000) syslog(0x9, &(0x7f0000000280)=""/90, 0x5a) 11:43:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x159, 0x0) [ 263.050537] netlink: 'syz-executor4': attribute type 3 has an invalid length. [ 263.127932] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:43:24 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="153f6234488dd25d766070") unshare(0x2000400) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x8) [ 263.237134] audit: type=1804 audit(1540295004.887:40): pid=8128 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir210624383/syzkaller.hgtCfZ/32/bus" dev="sda1" ino=16646 res=1 11:43:25 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f00000000c0)={0x0, 0x10001, 0x0, 0x7e}) ioctl$TIOCGLCKTRMIOS(r1, 0x5412, &(0x7f0000000000)={0xa}) 11:43:25 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x50, 0xffffff9c}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x41300}, 0x48) 11:43:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x159, 0x0) 11:43:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = memfd_create(&(0x7f00000004c0)="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", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) getsockopt$netlink(r2, 0x10e, 0x3, &(0x7f0000000040)=""/22, &(0x7f0000000080)=0x16) sendfile(r0, r2, &(0x7f0000000240)=0xa4, 0x20000102000007) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000080)=ANY=[@ANYBLOB], &(0x7f0000000100)=0x1) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000200), 0x4) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0xd000) syslog(0x9, &(0x7f0000000280)=""/90, 0x5a) 11:43:25 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000004c0)=0x400, 0xffffffffffffff8e) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xfffffffffffdffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) ioctl$TUNSETGROUP(r1, 0x400454ce, r3) r4 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000005c0)={0x0, 0x0, @ioapic}) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000200)={{&(0x7f0000013000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r5, 0x0) write$P9_RLOPEN(r5, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r6 = socket$inet(0x10, 0x3, 0xc) sendmsg(r6, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000100007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) ioctl$UFFDIO_ZEROPAGE(r4, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) recvfrom$inet6(r1, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r2, 0x0) ioctl$RTC_IRQP_READ(r1, 0x8004700b, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x0, 0xa800000000000000, 0x2, 0x7]}, 0x5c) 11:43:25 executing program 5: sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)) madvise(&(0x7f00001c1000/0x4000)=nil, 0x4000, 0x8) 11:43:25 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect(r1, &(0x7f0000000240)=@sco={0x1f, {0x14, 0x80000000, 0x2000000000000000, 0x4, 0xfffffffffc995625, 0x930}}, 0x80) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) r2 = fcntl$getown(r0, 0x9) ptrace$poke(0x800000000004, r2, &(0x7f0000000500), 0xfffffffd) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000180)=0x40000000000074, 0x315) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000140)="a4") getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000200)=ANY=[], &(0x7f00000002c0)) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, &(0x7f0000a88f88), 0x2f0c, 0x20008001, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$TCGETS(r0, 0x5401, &(0x7f00000000c0)) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000100)="0a5cc80700315f8571") getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000440)=ANY=[@ANYBLOB="40c04d47378ab85f58cdc9d09b3ba0f6763dab28ee0ab900bfcd6e06382241bbd8c6bc49ce507800000000244fa8dd48754a0d6eef7b63b6629e9302e54f80d644ca84d9decc1785b32f05a48952ca6a581d29f0f7cb242e7baaacda1e9d5e4ccc5b159ab355069233d9bfb4a2db5a6c", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000340)=0x5) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000380)={r4, @in6={{0xa, 0x4e21, 0x9, @remote, 0x8}}, 0x80, 0x8}, 0x90) syz_open_dev$sndpcmp(&(0x7f0000000300)='/dev/snd/pcmC#D#p\x00', 0x6, 0x2) 11:43:25 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x200000000000805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{0x0, 0x0, 0x2}, 'syz0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup3(r1, r0, 0x0) 11:43:25 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$VT_RESIZE(r2, 0x400442c8, &(0x7f0000000040)) 11:43:25 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_aout(r0, &(0x7f0000000480)={{}, "b9f750fc"}, 0x24) 11:43:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x159, 0x0) 11:43:25 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000280)="6d6f756e74696e666f000e250600c96bf4fc6d6b85cd692908d8c8b9cf9e8a119d7b14c624f84b858ad3a22949e03309a2106102f1de5cfe8aa80aa2d33979aa041465bd1cdbba6f9a0f7642e3b32c468f54b1c7420613cbdc6de2e5c3b6b9e944004bda69da06c0079efbc650f2fb4d9dca87a4ec2a71d204b48c90d556dcad2a381d456df24f50627f97551108") close(r0) r1 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r1, 0x0, 0xc8, &(0x7f0000000100), 0x4) close(r0) [ 264.205092] input: syz1 as /devices/virtual/input/input7 11:43:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = memfd_create(&(0x7f00000004c0)="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", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) getsockopt$netlink(r2, 0x10e, 0x3, &(0x7f0000000040)=""/22, &(0x7f0000000080)=0x16) sendfile(r0, r2, &(0x7f0000000240)=0xa4, 0x20000102000007) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000080)=ANY=[@ANYBLOB], &(0x7f0000000100)=0x1) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000200), 0x4) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0xd000) syslog(0x9, &(0x7f0000000280)=""/90, 0x5a) 11:43:26 executing program 5: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) connect$vsock_dgram(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @my}, 0x6) 11:43:26 executing program 3: clone(0x4000002102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x3) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)="520972697374e363757367725669643a4465", 0x0) 11:43:26 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @loopback}, {0x304, @dev}, 0x0, {0x2, 0x0, @rand_addr}, "00000080000001000000007000"}) 11:43:26 executing program 3: unshare(0x8020000) syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x0, 0x0) semget$private(0x0, 0x4007, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8020400) [ 264.656025] input: syz1 as /devices/virtual/input/input8 11:43:26 executing program 2: futex(&(0x7f000000cffc), 0xc, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000000100), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000), 0x0) 11:43:26 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f00000002c0)={@loopback, 0x47}) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000000740)='./file0\x00', &(0x7f0000000080)='ecryptfs\x00', 0x0, 0x0) accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000500), &(0x7f0000000540)=0xe, 0x0) 11:43:26 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x200000000000805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{0x0, 0x0, 0x2}, 'syz0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup3(r1, r0, 0x0) 11:43:26 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect(r1, &(0x7f0000000240)=@sco={0x1f, {0x14, 0x80000000, 0x2000000000000000, 0x4, 0xfffffffffc995625, 0x930}}, 0x80) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) r2 = fcntl$getown(r0, 0x9) ptrace$poke(0x800000000004, r2, &(0x7f0000000500), 0xfffffffd) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000180)=0x40000000000074, 0x315) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000140)="a4") getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000200)=ANY=[], &(0x7f00000002c0)) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, &(0x7f0000a88f88), 0x2f0c, 0x20008001, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$TCGETS(r0, 0x5401, &(0x7f00000000c0)) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000100)="0a5cc80700315f8571") getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000440)=ANY=[@ANYBLOB="40c04d47378ab85f58cdc9d09b3ba0f6763dab28ee0ab900bfcd6e06382241bbd8c6bc49ce507800000000244fa8dd48754a0d6eef7b63b6629e9302e54f80d644ca84d9decc1785b32f05a48952ca6a581d29f0f7cb242e7baaacda1e9d5e4ccc5b159ab355069233d9bfb4a2db5a6c", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000340)=0x5) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000380)={r4, @in6={{0xa, 0x4e21, 0x9, @remote, 0x8}}, 0x80, 0x8}, 0x90) syz_open_dev$sndpcmp(&(0x7f0000000300)='/dev/snd/pcmC#D#p\x00', 0x6, 0x2) [ 264.925448] Error parsing options; rc = [-22] 11:43:26 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x200000000000805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{0x0, 0x0, 0x2}, 'syz0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup3(r1, r0, 0x0) [ 264.950013] Error parsing options; rc = [-22] 11:43:26 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) 11:43:26 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$intptr(0x1d, 0x0) [ 265.028733] input: syz1 as /devices/virtual/input/input9 [ 265.075465] input: syz1 as /devices/virtual/input/input10 11:43:26 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x111, 0xc, &(0x7f0000000000), 0x3) 11:43:26 executing program 0: syz_emit_ethernet(0x3fe, &(0x7f0000000300)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3f0, 0x0, 0x0, 0x0, 0xf401, 0x0, @remote={0xac, 0x1c}, @local}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, &(0x7f00000002c0)) 11:43:26 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x9, &(0x7f00000000c0)={r0, 0xffffffffffffffff, 0xa}, 0x10) 11:43:27 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'ip6gretap0\x00', &(0x7f00000000c0)=@ethtool_link_settings={0x4c}}) 11:43:27 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@broute={'brod%e\x00\x00d\x00', 0x20, 0x1, 0x388, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001200], 0x0, &(0x7f0000000040), &(0x7f0000001200)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'syz_tun\x00', 'bj\x00G\x00', 'veth0_to_team\x00', 'veth0\x00', @link_local, [], @empty, [], 0x2a8, 0x2a8, 0x2f8, [@bpf0={"6270660000000000000000000000000000000000000000000000000000000001", 0x210, {{0x5}}}]}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz1\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x400) 11:43:27 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$KVM_SET_CPUID(r0, 0xc0185500, &(0x7f0000000080)=ANY=[]) ioctl$KVM_CREATE_VCPU(r0, 0x4004550d, 0x0) 11:43:27 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x200000000000805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{0x0, 0x0, 0x2}, 'syz0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup3(r1, r0, 0x0) 11:43:27 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x200000000000805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{0x0, 0x0, 0x2}, 'syz0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup3(r1, r0, 0x0) [ 265.482719] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 [ 265.491232] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 [ 265.580146] input: syz1 as /devices/virtual/input/input11 11:43:27 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect(r1, &(0x7f0000000240)=@sco={0x1f, {0x14, 0x80000000, 0x2000000000000000, 0x4, 0xfffffffffc995625, 0x930}}, 0x80) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) r2 = fcntl$getown(r0, 0x9) ptrace$poke(0x800000000004, r2, &(0x7f0000000500), 0xfffffffd) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000180)=0x40000000000074, 0x315) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000140)="a4") getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000200)=ANY=[], &(0x7f00000002c0)) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, &(0x7f0000a88f88), 0x2f0c, 0x20008001, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$TCGETS(r0, 0x5401, &(0x7f00000000c0)) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000100)="0a5cc80700315f8571") getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000440)=ANY=[@ANYBLOB="40c04d47378ab85f58cdc9d09b3ba0f6763dab28ee0ab900bfcd6e06382241bbd8c6bc49ce507800000000244fa8dd48754a0d6eef7b63b6629e9302e54f80d644ca84d9decc1785b32f05a48952ca6a581d29f0f7cb242e7baaacda1e9d5e4ccc5b159ab355069233d9bfb4a2db5a6c", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000340)=0x5) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000380)={r4, @in6={{0xa, 0x4e21, 0x9, @remote, 0x8}}, 0x80, 0x8}, 0x90) syz_open_dev$sndpcmp(&(0x7f0000000300)='/dev/snd/pcmC#D#p\x00', 0x6, 0x2) 11:43:27 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) 11:43:27 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-ssse3\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000364000/0x2000)=nil, 0x2000) r1 = accept4(r0, 0x0, &(0x7f0000000200), 0x0) sendto$unix(r1, &(0x7f0000000040), 0xfffffef6, 0x0, &(0x7f0000000680)=@file={0x0, './file0\x00'}, 0x6e) [ 265.647797] input: syz1 as /devices/virtual/input/input12 11:43:27 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b7020000ff000000bfa30000000000000703000000feffff7a0af0ffd8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7030000000000006a0a00fe000000008500000026000000b5000000000000009500000000000000"], &(0x7f0000000340)='GPL\x00'}, 0x48) 11:43:27 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) 11:43:27 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x200000000000805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{0x0, 0x0, 0x2}, 'syz0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup3(r1, r0, 0x0) 11:43:27 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) 11:43:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x2, 0x80ffff, 0x0, @msi}]}) 11:43:27 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x200000000000805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{0x0, 0x0, 0x2}, 'syz0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup3(r1, r0, 0x0) [ 266.051068] input: syz1 as /devices/virtual/input/input13 11:43:27 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) 11:43:27 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-ssse3\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000364000/0x2000)=nil, 0x2000) r1 = accept4(r0, 0x0, &(0x7f0000000200), 0x0) sendto$unix(r1, &(0x7f0000000040), 0xfffffef6, 0x0, &(0x7f0000000680)=@file={0x0, './file0\x00'}, 0x6e) 11:43:27 executing program 4: r0 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000000300)={0x7, 0x70, 0xde4e, 0x800, 0x3e, 0x2, 0x0, 0x1ff, 0xc0c20, 0x1, 0xd76, 0x2, 0x8, 0xfffffffffffffffb, 0x0, 0x3, 0x4, 0x9, 0x3ff, 0x2a70000000000000, 0x6a38, 0x2, 0x3, 0x200, 0x18c, 0x1f, 0x80, 0x7, 0x401, 0x9, 0x5, 0x7, 0x80, 0x4, 0x4, 0x8, 0x7, 0x5, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000280), 0x4}, 0x4000, 0xfea2, 0x7f, 0x0, 0x6, 0x8, 0x1f}, r0, 0xb, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x80300) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000100)=""/202, &(0x7f0000000240)=0xca) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000b80)='veth0_to_bond\x00') getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000780)=@assoc_value={0x0, 0x4}, &(0x7f00000007c0)=0x8) fstat(r1, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000004c0), &(0x7f00000008c0)=0x0, &(0x7f0000000480)) lstat(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000380)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000a40)={0x0}, &(0x7f0000000a80)=0xc) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000ac0)=0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000b00)={{0x0, r2, r3, r4, 0x0, 0x40, 0x3}, 0xb000000000000000, 0x400, 0x0, 0x8, r5, r6}) syz_read_part_table(0xfffffffffffffffe, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="000000000000006c00000000000000000000000000000000e0e51532000000000200880126000100000064000000000127008e030c00650000006400000000030d00f0043100c90000006400000000043200052020002d010000d306000055aa", 0x60, 0x1a0}]) ioctl$sock_netdev_private(r1, 0x89f4, &(0x7f0000000740)="7c9b2e60f31b7284c53a671ab0eb3936247fc0a474fa6beabe04abcd1744724c220f4fc574c7ab0b2980cf8be424d4e74b") 11:43:28 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fstat(r0, &(0x7f0000000100)) [ 266.419088] loop4: p1 p2 p3 p4 < > 11:43:28 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8f70089e71148c95c671a4ee900002069a27fff"], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 11:43:28 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(r0, 0x800000000000937e, &(0x7f0000000400)="01000000000000001804000007ff03000000000000d849832f") 11:43:28 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x801, 0x3) bind$bt_l2cap(r0, &(0x7f0000000040), 0xe) listen(r0, 0x0) accept4(r0, &(0x7f00000015c0)=@can, &(0x7f0000001640)=0x80, 0x0) 11:43:28 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d5c6070") r1 = socket$inet(0x10, 0x2, 0xc) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000010607041dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 266.613140] tpacket_rcv: packet too big, clamped from 1288 to 4294967280. macoff=96 11:43:28 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-ssse3\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000364000/0x2000)=nil, 0x2000) r1 = accept4(r0, 0x0, &(0x7f0000000200), 0x0) sendto$unix(r1, &(0x7f0000000040), 0xfffffef6, 0x0, &(0x7f0000000680)=@file={0x0, './file0\x00'}, 0x6e) 11:43:28 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x801, 0x3) bind$bt_l2cap(r0, &(0x7f0000000040), 0xe) listen(r0, 0x0) accept4(r0, &(0x7f00000015c0)=@can, &(0x7f0000001640)=0x80, 0x0) 11:43:28 executing program 3: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x4000, @dev, [0x0, 0x300000000000000, 0x0, 0x0, 0x4000000, 0x244fc7ff00000000]}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) r2 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_X86_SET_MCE(r3, 0x4040ae9e, &(0x7f0000000040)={0x200000000000000, 0x0, 0x4}) [ 266.721875] netlink: 'syz-executor0': attribute type 1 has an invalid length. [ 266.738147] netlink: 20 bytes leftover after parsing attributes in process `syz-executor0'. 11:43:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f00000000c0)=@bridge_delneigh={0x1b, 0x1d, 0xf07, 0x0, 0x0, {0x7}}, 0x1c}}, 0x0) 11:43:28 executing program 4: r0 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000000300)={0x7, 0x70, 0xde4e, 0x800, 0x3e, 0x2, 0x0, 0x1ff, 0xc0c20, 0x1, 0xd76, 0x2, 0x8, 0xfffffffffffffffb, 0x0, 0x3, 0x4, 0x9, 0x3ff, 0x2a70000000000000, 0x6a38, 0x2, 0x3, 0x200, 0x18c, 0x1f, 0x80, 0x7, 0x401, 0x9, 0x5, 0x7, 0x80, 0x4, 0x4, 0x8, 0x7, 0x5, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000280), 0x4}, 0x4000, 0xfea2, 0x7f, 0x0, 0x6, 0x8, 0x1f}, r0, 0xb, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x80300) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000100)=""/202, &(0x7f0000000240)=0xca) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000b80)='veth0_to_bond\x00') getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000780)=@assoc_value={0x0, 0x4}, &(0x7f00000007c0)=0x8) fstat(r1, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000004c0), &(0x7f00000008c0)=0x0, &(0x7f0000000480)) lstat(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000380)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000a40)={0x0}, &(0x7f0000000a80)=0xc) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000ac0)=0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000b00)={{0x0, r2, r3, r4, 0x0, 0x40, 0x3}, 0xb000000000000000, 0x400, 0x0, 0x8, r5, r6}) syz_read_part_table(0xfffffffffffffffe, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="000000000000006c00000000000000000000000000000000e0e51532000000000200880126000100000064000000000127008e030c00650000006400000000030d00f0043100c90000006400000000043200052020002d010000d306000055aa", 0x60, 0x1a0}]) ioctl$sock_netdev_private(r1, 0x89f4, &(0x7f0000000740)="7c9b2e60f31b7284c53a671ab0eb3936247fc0a474fa6beabe04abcd1744724c220f4fc574c7ab0b2980cf8be424d4e74b") 11:43:28 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x801, 0x3) bind$bt_l2cap(r0, &(0x7f0000000040), 0xe) listen(r0, 0x0) accept4(r0, &(0x7f00000015c0)=@can, &(0x7f0000001640)=0x80, 0x0) 11:43:28 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8f70089e71148c95c671a4ee900002069a27fff"], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 11:43:28 executing program 0: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000100)="c6", 0x1, 0xfffffffffffffffd) setreuid(0x0, 0xee00) keyctl$setperm(0x12, r0, 0x0) 11:43:28 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x801, 0x3) bind$bt_l2cap(r0, &(0x7f0000000040), 0xe) listen(r0, 0x0) accept4(r0, &(0x7f00000015c0)=@can, &(0x7f0000001640)=0x80, 0x0) 11:43:28 executing program 3: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x4000, @dev, [0x0, 0x300000000000000, 0x0, 0x0, 0x4000000, 0x244fc7ff00000000]}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) r2 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_X86_SET_MCE(r3, 0x4040ae9e, &(0x7f0000000040)={0x200000000000000, 0x0, 0x4}) [ 267.185486] loop4: p1 p2 p3 p4 < > 11:43:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(0xffffffffffffffff, 0xc0385720, &(0x7f0000000040)={0x1, {0x77359400}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000180)="0f00db670f01df66b8000000000f23d80f21f86635400000f00f23f80f09b800008ee00f009a00000f212b0f01c30f21b00f1af9", 0x34}], 0x1, 0x0, &(0x7f0000000080), 0x1000000000000274) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$P9_RRENAMEAT(r3, &(0x7f00000001c0)={0x7, 0x4b, 0x1}, 0x7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000340)={0xe0001, 0x0, [0x3ba, 0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000f000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000080)="0f0626360f0136996d66b8010000000f23d80f21f86635000000a00f23f80f01ca66b9800000c00f326635000400000f30656726f2af65f4650f01caf40f6a2e0000", 0x42}], 0x1, 0x0, &(0x7f0000000140), 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:43:28 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-ssse3\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000364000/0x2000)=nil, 0x2000) r1 = accept4(r0, 0x0, &(0x7f0000000200), 0x0) sendto$unix(r1, &(0x7f0000000040), 0xfffffef6, 0x0, &(0x7f0000000680)=@file={0x0, './file0\x00'}, 0x6e) 11:43:28 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8f70089e71148c95c671a4ee900002069a27fff"], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 11:43:29 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000600), 0x0) r1 = accept4(r0, 0x0, &(0x7f0000000080)=0x9, 0x0) sendto(r1, &(0x7f00000000c0), 0x0, 0x8000, &(0x7f0000000300)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80) accept4$alg(r1, 0x0, 0x0, 0x0) 11:43:29 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8f70089e71148c95c671a4ee900002069a27fff"], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 11:43:29 executing program 4: r0 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000000300)={0x7, 0x70, 0xde4e, 0x800, 0x3e, 0x2, 0x0, 0x1ff, 0xc0c20, 0x1, 0xd76, 0x2, 0x8, 0xfffffffffffffffb, 0x0, 0x3, 0x4, 0x9, 0x3ff, 0x2a70000000000000, 0x6a38, 0x2, 0x3, 0x200, 0x18c, 0x1f, 0x80, 0x7, 0x401, 0x9, 0x5, 0x7, 0x80, 0x4, 0x4, 0x8, 0x7, 0x5, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000280), 0x4}, 0x4000, 0xfea2, 0x7f, 0x0, 0x6, 0x8, 0x1f}, r0, 0xb, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x80300) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000100)=""/202, &(0x7f0000000240)=0xca) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000b80)='veth0_to_bond\x00') getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000780)=@assoc_value={0x0, 0x4}, &(0x7f00000007c0)=0x8) fstat(r1, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000004c0), &(0x7f00000008c0)=0x0, &(0x7f0000000480)) lstat(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000380)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000a40)={0x0}, &(0x7f0000000a80)=0xc) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000ac0)=0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000b00)={{0x0, r2, r3, r4, 0x0, 0x40, 0x3}, 0xb000000000000000, 0x400, 0x0, 0x8, r5, r6}) syz_read_part_table(0xfffffffffffffffe, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="000000000000006c00000000000000000000000000000000e0e51532000000000200880126000100000064000000000127008e030c00650000006400000000030d00f0043100c90000006400000000043200052020002d010000d306000055aa", 0x60, 0x1a0}]) ioctl$sock_netdev_private(r1, 0x89f4, &(0x7f0000000740)="7c9b2e60f31b7284c53a671ab0eb3936247fc0a474fa6beabe04abcd1744724c220f4fc574c7ab0b2980cf8be424d4e74b") 11:43:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0x14, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8}], @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8}]]}}}]}, 0x44}}, 0x0) 11:43:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(0xffffffffffffffff, 0xc0385720, &(0x7f0000000040)={0x1, {0x77359400}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000180)="0f00db670f01df66b8000000000f23d80f21f86635400000f00f23f80f09b800008ee00f009a00000f212b0f01c30f21b00f1af9", 0x34}], 0x1, 0x0, &(0x7f0000000080), 0x1000000000000274) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$P9_RRENAMEAT(r3, &(0x7f00000001c0)={0x7, 0x4b, 0x1}, 0x7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000340)={0xe0001, 0x0, [0x3ba, 0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000f000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000080)="0f0626360f0136996d66b8010000000f23d80f21f86635000000a00f23f80f01ca66b9800000c00f326635000400000f30656726f2af65f4650f01caf40f6a2e0000", 0x42}], 0x1, 0x0, &(0x7f0000000140), 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 267.949683] netlink: 'syz-executor5': attribute type 3 has an invalid length. [ 267.975840] loop4: p1 p2 p3 p4 < > [ 268.042275] netlink: 'syz-executor5': attribute type 2 has an invalid length. 11:43:29 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") syz_emit_ethernet(0x3e, &(0x7f0000000100)={@local, @broadcast, [], {@ipv4={0x800, {{0xa, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0x14, 0x5, 0x3, 0x0, [{}, {}, {[@empty=0x4888]}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000000)) 11:43:29 executing program 1: setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000080), 0xffffffffffffffcb) syz_open_dev$adsp(&(0x7f0000000580)='/dev/adsp#\x00', 0x0, 0x100) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000440)={0x0, 0x0, 0x8000}, &(0x7f0000000480)=0x8) accept4(0xffffffffffffffff, &(0x7f0000000000)=@ax25, &(0x7f00000005c0)=0xffffffd6, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) socket(0x40000000216, 0x0, 0x1) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000340)) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200), 0xc, &(0x7f0000000380)={&(0x7f00000005c0)=ANY=[]}}, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x48) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000540)=@routing, 0x8) getresgid(&(0x7f0000000ac0), &(0x7f0000000b00), &(0x7f0000000b40)) setgroups(0x0, &(0x7f0000000500)) getrandom(&(0x7f0000000240)=""/40, 0x259, 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@dev, @in6=@remote}}, {{@in=@rand_addr}}}, &(0x7f0000000340)=0xe8) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000280)=0x1f) syz_genetlink_get_family_id$fou(&(0x7f00000008c0)='fou\x00') openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, &(0x7f00000000c0)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001800), 0x0) 11:43:29 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x7a, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f0000000100)={0x0, 0x1, 0x0, 0x0, "020003fe042b5263def344f6d300000000000050ea0000018000000000002100"}) 11:43:30 executing program 3: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x4000, @dev, [0x0, 0x300000000000000, 0x0, 0x0, 0x4000000, 0x244fc7ff00000000]}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) r2 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_X86_SET_MCE(r3, 0x4040ae9e, &(0x7f0000000040)={0x200000000000000, 0x0, 0x4}) 11:43:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(0xffffffffffffffff, 0x8008ae9d, &(0x7f0000000240)=""/35) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0x0, 0x801000cf00000000, 0x0, 0x0, 0x0, 0x0, 0xd9050000]}}, 0x1c) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) 11:43:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(0xffffffffffffffff, 0xc0385720, &(0x7f0000000040)={0x1, {0x77359400}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000180)="0f00db670f01df66b8000000000f23d80f21f86635400000f00f23f80f09b800008ee00f009a00000f212b0f01c30f21b00f1af9", 0x34}], 0x1, 0x0, &(0x7f0000000080), 0x1000000000000274) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$P9_RRENAMEAT(r3, &(0x7f00000001c0)={0x7, 0x4b, 0x1}, 0x7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000340)={0xe0001, 0x0, [0x3ba, 0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000f000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000080)="0f0626360f0136996d66b8010000000f23d80f21f86635000000a00f23f80f01ca66b9800000c00f326635000400000f30656726f2af65f4650f01caf40f6a2e0000", 0x42}], 0x1, 0x0, &(0x7f0000000140), 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:43:30 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x582, 0x0) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000100), 0x8) write$P9_RFLUSH(r0, &(0x7f0000000c40)={0x7}, 0x7) [ 268.425557] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:43:30 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x7a, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f0000000100)={0x0, 0x1, 0x0, 0x0, "020003fe042b5263def344f6d300000000000050ea0000018000000000002100"}) 11:43:30 executing program 4: r0 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000000300)={0x7, 0x70, 0xde4e, 0x800, 0x3e, 0x2, 0x0, 0x1ff, 0xc0c20, 0x1, 0xd76, 0x2, 0x8, 0xfffffffffffffffb, 0x0, 0x3, 0x4, 0x9, 0x3ff, 0x2a70000000000000, 0x6a38, 0x2, 0x3, 0x200, 0x18c, 0x1f, 0x80, 0x7, 0x401, 0x9, 0x5, 0x7, 0x80, 0x4, 0x4, 0x8, 0x7, 0x5, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000280), 0x4}, 0x4000, 0xfea2, 0x7f, 0x0, 0x6, 0x8, 0x1f}, r0, 0xb, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x80300) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000100)=""/202, &(0x7f0000000240)=0xca) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000b80)='veth0_to_bond\x00') getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000780)=@assoc_value={0x0, 0x4}, &(0x7f00000007c0)=0x8) fstat(r1, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000004c0), &(0x7f00000008c0)=0x0, &(0x7f0000000480)) lstat(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000380)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000a40)={0x0}, &(0x7f0000000a80)=0xc) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000ac0)=0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000b00)={{0x0, r2, r3, r4, 0x0, 0x40, 0x3}, 0xb000000000000000, 0x400, 0x0, 0x8, r5, r6}) syz_read_part_table(0xfffffffffffffffe, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="000000000000006c00000000000000000000000000000000e0e51532000000000200880126000100000064000000000127008e030c00650000006400000000030d00f0043100c90000006400000000043200052020002d010000d306000055aa", 0x60, 0x1a0}]) ioctl$sock_netdev_private(r1, 0x89f4, &(0x7f0000000740)="7c9b2e60f31b7284c53a671ab0eb3936247fc0a474fa6beabe04abcd1744724c220f4fc574c7ab0b2980cf8be424d4e74b") 11:43:30 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x802) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "24b0eb7946c64808cb757347a4ebf52dddc47b4969c2dfb993300525cff83cc7e9"}, 0x2c) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/4, 0x4}, {&(0x7f0000000140)=""/69, 0x45}], 0x2) 11:43:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r2 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0x44, r1, 0x531, 0x0, 0x0, {0x9}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syzkaller1\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}]}]}, 0x44}}, 0x0) 11:43:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(0xffffffffffffffff, 0xc0385720, &(0x7f0000000040)={0x1, {0x77359400}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000180)="0f00db670f01df66b8000000000f23d80f21f86635400000f00f23f80f09b800008ee00f009a00000f212b0f01c30f21b00f1af9", 0x34}], 0x1, 0x0, &(0x7f0000000080), 0x1000000000000274) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$P9_RRENAMEAT(r3, &(0x7f00000001c0)={0x7, 0x4b, 0x1}, 0x7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000340)={0xe0001, 0x0, [0x3ba, 0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000f000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000080)="0f0626360f0136996d66b8010000000f23d80f21f86635000000a00f23f80f01ca66b9800000c00f326635000400000f30656726f2af65f4650f01caf40f6a2e0000", 0x42}], 0x1, 0x0, &(0x7f0000000140), 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:43:30 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x7a, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f0000000100)={0x0, 0x1, 0x0, 0x0, "020003fe042b5263def344f6d300000000000050ea0000018000000000002100"}) [ 268.928368] IPVS: Unknown mcast interface: syzkaller1 [ 268.961235] IPVS: Unknown mcast interface: syzkaller1 11:43:30 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x7a, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f0000000100)={0x0, 0x1, 0x0, 0x0, "020003fe042b5263def344f6d300000000000050ea0000018000000000002100"}) [ 269.003252] loop4: p1 p2 p3 p4 < > 11:43:30 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setsig(0x2, r1, 0x0, &(0x7f0000000240)) 11:43:31 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001240)={{{@in6=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@ipv4={[], [], @dev}, 0x0, 0xff}, 0x0, @in=@multicast2, 0x0, 0x1}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x400000000000308, 0x10000, &(0x7f0000001000)={0x77359400}) 11:43:31 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) r1 = eventfd(0x401) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)={0x10000000}) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000180)=""/199, 0xc7}], 0x1) 11:43:31 executing program 1: rt_sigprocmask(0x0, &(0x7f000021f000)={0xfffffffffffffffe}, 0x0, 0x8) clone(0x22818f1c16c24425, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000000100)) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) dup2(r1, r2) 11:43:31 executing program 2: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0xfd01, 0x8800, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) sendto$inet6(r1, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000809000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 11:43:31 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mlockall(0x1) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) lseek(r0, 0x0, 0x4) 11:43:31 executing program 3: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x4000, @dev, [0x0, 0x300000000000000, 0x0, 0x0, 0x4000000, 0x244fc7ff00000000]}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) r2 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_X86_SET_MCE(r3, 0x4040ae9e, &(0x7f0000000040)={0x200000000000000, 0x0, 0x4}) [ 269.632067] audit: type=1804 audit(1540295011.297:41): pid=8518 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor5" name="/root/syzkaller-testdir384456455/syzkaller.PBm9cc/56/bus" dev="sda1" ino=16692 res=1 11:43:31 executing program 4: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000140), 0xc, &(0x7f0000000880)={&(0x7f0000000700)=ANY=[]}}, 0x40000) socket$inet6(0xa, 0x6, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() getpgid(0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)) socket$kcm(0x29, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820faeb995298992ea54c7beef915d56534c90c2", 0x18) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005240)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540), 0x0, &(0x7f0000000680)=[@rights={0x10}], 0x10}], 0x1, 0x0) 11:43:31 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000c34000)) r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x80000004, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)) close(r0) 11:43:31 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={"627201240000300000004000", 0x1}) close(r0) 11:43:31 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f00000003c0)={0x16, 0x98, 0xfa00, {&(0x7f00000001c0), 0x0, 0xffffffffffffffff, 0x10, 0x0, @ib={0x1b, 0x0, 0x0, {"6dc4e8d51527bf5054abb2dafd2966bf"}}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000280)={0x11, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f00000002c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000000), 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) 11:43:31 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000003c0), 0x0) sysinfo(&(0x7f0000000d80)=""/201) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0), 0xc, &(0x7f0000000900)={&(0x7f0000000580)=ANY=[]}}, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000200)) recvmmsg(0xffffffffffffffff, &(0x7f00000048c0), 0x0, 0x0, &(0x7f0000004a40)) r1 = openat$cgroup_type(r0, &(0x7f00000001c0)='cgroup.type\x00', 0x2, 0x0) readv(r1, &(0x7f0000000540), 0x10000000000002f4) 11:43:31 executing program 2: r0 = socket$inet6(0xa, 0x2021000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_mount_image$ext4(&(0x7f0000000400)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000002c0)="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", 0x101, 0x400}], 0x0, &(0x7f0000000140)) 11:43:31 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='attr/exec\x00') setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000140)=0x100, 0x4) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) r2 = dup(r1) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) read(r2, &(0x7f0000000900)=""/4096, 0x1000) ftruncate(r3, 0x80080) sendfile(r2, r3, &(0x7f0000000100), 0x200800100000001) [ 270.435544] audit: type=1804 audit(1540295012.097:42): pid=8518 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor5" name="/root/syzkaller-testdir384456455/syzkaller.PBm9cc/56/bus" dev="sda1" ino=16692 res=1 [ 270.468774] EXT4-fs (loop2): couldn't mount as ext2 due to feature incompatibilities [ 270.556309] syz-executor5 (8518) used greatest stack depth: 13728 bytes left [ 270.585587] audit: type=1804 audit(1540295012.177:43): pid=8518 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor5" name="/root/syzkaller-testdir384456455/syzkaller.PBm9cc/56/bus" dev="sda1" ino=16692 res=1 [ 270.625881] EXT4-fs (loop2): couldn't mount as ext2 due to feature incompatibilities 11:43:32 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000003c0), 0x0) sysinfo(&(0x7f0000000d80)=""/201) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0), 0xc, &(0x7f0000000900)={&(0x7f0000000580)=ANY=[]}}, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000200)) recvmmsg(0xffffffffffffffff, &(0x7f00000048c0), 0x0, 0x0, &(0x7f0000004a40)) r1 = openat$cgroup_type(r0, &(0x7f00000001c0)='cgroup.type\x00', 0x2, 0x0) readv(r1, &(0x7f0000000540), 0x10000000000002f4) 11:43:32 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={"627201240000300000004000", 0x1}) close(r0) 11:43:32 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f0000000000)={'syz'}) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x10000009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000240)=0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @remote, 0x100}, 0x1c) dup3(r0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x0, 0xb}}, 0x20) 11:43:32 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='attr/exec\x00') setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000140)=0x100, 0x4) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) r2 = dup(r1) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) read(r2, &(0x7f0000000900)=""/4096, 0x1000) ftruncate(r3, 0x80080) sendfile(r2, r3, &(0x7f0000000100), 0x200800100000001) 11:43:32 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mlockall(0x1) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) lseek(r0, 0x0, 0x4) 11:43:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@bridge_dellink={0x28, 0x11, 0x601, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4, 0x3}]}]}, 0x28}}, 0x0) 11:43:32 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000003c0), 0x0) sysinfo(&(0x7f0000000d80)=""/201) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0), 0xc, &(0x7f0000000900)={&(0x7f0000000580)=ANY=[]}}, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000200)) recvmmsg(0xffffffffffffffff, &(0x7f00000048c0), 0x0, 0x0, &(0x7f0000004a40)) r1 = openat$cgroup_type(r0, &(0x7f00000001c0)='cgroup.type\x00', 0x2, 0x0) readv(r1, &(0x7f0000000540), 0x10000000000002f4) 11:43:32 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={"627201240000300000004000", 0x1}) close(r0) 11:43:32 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mlockall(0x1) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) lseek(r0, 0x0, 0x4) [ 271.032214] audit: type=1804 audit(1540295012.697:44): pid=8596 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor5" name="/root/syzkaller-testdir384456455/syzkaller.PBm9cc/57/bus" dev="sda1" ino=16699 res=1 11:43:32 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='attr/exec\x00') setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000140)=0x100, 0x4) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) r2 = dup(r1) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) read(r2, &(0x7f0000000900)=""/4096, 0x1000) ftruncate(r3, 0x80080) sendfile(r2, r3, &(0x7f0000000100), 0x200800100000001) 11:43:32 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000003c0), 0x0) sysinfo(&(0x7f0000000d80)=""/201) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0), 0xc, &(0x7f0000000900)={&(0x7f0000000580)=ANY=[]}}, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000200)) recvmmsg(0xffffffffffffffff, &(0x7f00000048c0), 0x0, 0x0, &(0x7f0000004a40)) r1 = openat$cgroup_type(r0, &(0x7f00000001c0)='cgroup.type\x00', 0x2, 0x0) readv(r1, &(0x7f0000000540), 0x10000000000002f4) [ 271.203492] audit: type=1804 audit(1540295012.867:45): pid=8603 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir210624383/syzkaller.hgtCfZ/52/bus" dev="sda1" ino=16703 res=1 11:43:33 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f0000000000)={'syz'}) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x10000009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000240)=0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @remote, 0x100}, 0x1c) dup3(r0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x0, 0xb}}, 0x20) 11:43:33 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={"627201240000300000004000", 0x1}) close(r0) 11:43:33 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f0000000000)={'syz'}) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x10000009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000240)=0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @remote, 0x100}, 0x1c) dup3(r0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x0, 0xb}}, 0x20) 11:43:33 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='attr/exec\x00') setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000140)=0x100, 0x4) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) r2 = dup(r1) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) read(r2, &(0x7f0000000900)=""/4096, 0x1000) ftruncate(r3, 0x80080) sendfile(r2, r3, &(0x7f0000000100), 0x200800100000001) 11:43:33 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f0000000000)={'syz'}) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x10000009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000240)=0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @remote, 0x100}, 0x1c) dup3(r0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x0, 0xb}}, 0x20) [ 272.424057] syz-executor5 (8596) used greatest stack depth: 13672 bytes left 11:43:34 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mlockall(0x1) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) lseek(r0, 0x0, 0x4) 11:43:34 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0x7f}) 11:43:34 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f0000000000)={'syz'}) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x10000009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000240)=0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @remote, 0x100}, 0x1c) dup3(r0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x0, 0xb}}, 0x20) 11:43:34 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000240)='./file1\x00', 0x2004, 0xffffffffffffffff) getdents64(r0, &(0x7f0000000300)=""/65, 0x40000606) [ 272.777006] audit: type=1804 audit(1540295014.437:46): pid=8641 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor5" name="/root/syzkaller-testdir384456455/syzkaller.PBm9cc/58/bus" dev="sda1" ino=16710 res=1 11:43:34 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f0000000000)={'syz'}) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x10000009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000240)=0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @remote, 0x100}, 0x1c) dup3(r0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x0, 0xb}}, 0x20) 11:43:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in=@loopback, @in=@dev}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in=@loopback}}, &(0x7f0000000240)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in=@multicast2, @in6=@local}}, {{@in=@broadcast}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000580)) fstat(r0, &(0x7f0000000600)) getresgid(&(0x7f0000000740), &(0x7f0000000780), &(0x7f00000007c0)) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f00000008c0)={{}, {}, [{0x2, 0x6}], {0x4, 0x3}, [{}, {}]}, 0x3c, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/unix\x00') 11:43:34 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mlockall(0x1) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) lseek(r0, 0x0, 0x4) 11:43:34 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f0000000000)={'syz'}) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x10000009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000240)=0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @remote, 0x100}, 0x1c) dup3(r0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x0, 0xb}}, 0x20) [ 273.052389] audit: type=1804 audit(1540295014.717:47): pid=8653 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir210624383/syzkaller.hgtCfZ/53/bus" dev="sda1" ino=16700 res=1 11:43:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in=@loopback, @in=@dev}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in=@loopback}}, &(0x7f0000000240)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in=@multicast2, @in6=@local}}, {{@in=@broadcast}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000580)) fstat(r0, &(0x7f0000000600)) getresgid(&(0x7f0000000740), &(0x7f0000000780), &(0x7f00000007c0)) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f00000008c0)={{}, {}, [{0x2, 0x6}], {0x4, 0x3}, [{}, {}]}, 0x3c, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/unix\x00') 11:43:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in=@loopback, @in=@dev}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in=@loopback}}, &(0x7f0000000240)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in=@multicast2, @in6=@local}}, {{@in=@broadcast}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000580)) fstat(r0, &(0x7f0000000600)) getresgid(&(0x7f0000000740), &(0x7f0000000780), &(0x7f00000007c0)) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f00000008c0)={{}, {}, [{0x2, 0x6}], {0x4, 0x3}, [{}, {}]}, 0x3c, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/unix\x00') 11:43:35 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f0000000000)={'syz'}) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x10000009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000240)=0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @remote, 0x100}, 0x1c) dup3(r0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x0, 0xb}}, 0x20) 11:43:35 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f0000000000)={'syz'}) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x10000009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000240)=0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @remote, 0x100}, 0x1c) dup3(r0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x0, 0xb}}, 0x20) 11:43:35 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mlockall(0x1) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) lseek(r0, 0x0, 0x4) 11:43:36 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f0000000000)={'syz'}) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x10000009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000240)=0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @remote, 0x100}, 0x1c) dup3(r0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x0, 0xb}}, 0x20) 11:43:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in=@loopback, @in=@dev}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in=@loopback}}, &(0x7f0000000240)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in=@multicast2, @in6=@local}}, {{@in=@broadcast}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000580)) fstat(r0, &(0x7f0000000600)) getresgid(&(0x7f0000000740), &(0x7f0000000780), &(0x7f00000007c0)) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f00000008c0)={{}, {}, [{0x2, 0x6}], {0x4, 0x3}, [{}, {}]}, 0x3c, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/unix\x00') 11:43:36 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mlockall(0x1) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) lseek(r0, 0x0, 0x4) [ 274.483423] audit: type=1804 audit(1540295016.147:48): pid=8683 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor5" name="/root/syzkaller-testdir384456455/syzkaller.PBm9cc/59/bus" dev="sda1" ino=16713 res=1 [ 274.687288] audit: type=1804 audit(1540295016.347:49): pid=8695 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir210624383/syzkaller.hgtCfZ/54/bus" dev="sda1" ino=16704 res=1 11:43:36 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f00000000c0)={0x0, 0x2710}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000001480)=[{{&(0x7f0000000140)=@xdp, 0x80, &(0x7f0000001340)=[{&(0x7f00000001c0)=""/114, 0x72}], 0x1, &(0x7f00000013c0)=""/141, 0x8d}}], 0x1, 0x0, &(0x7f00000015c0)) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) socket$inet6(0xa, 0x0, 0x0) 11:43:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000080)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="1f0000000203193b000007000000068100023b050900020000004000020058", 0x1f}], 0x1) 11:43:37 executing program 4: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) keyctl$set_reqkey_keyring(0xe, 0x6) exit(0xad1) 11:43:37 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) sendto$inet(r1, &(0x7f0000000100), 0xfe54, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr}, 0x10) 11:43:37 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x8002}, 0x1c) syz_emit_ethernet(0x437, &(0x7f00008bbfba)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x401, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @dccp={{0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "24a589", 0x0, '~9\f'}, "c45602f6ed79060cf38468cf6a0efffdc04001da35723ccb2e65d7372ab1ebbae56832e30eb7a55177fb28a6cc9a907686482040a5065a164b628de684dbd0379e0d6e6e97082ee0193e41d1b47dbfbdacce29c4cc968fab6a0f988f8b2bbbdf5ef3e9c2af7f2c29c7b25264de3c70ddb3161aca907778bf614b3f3d6d291b04870eb41fdc37879d9ca43a5b14586181714873c5bc29cbc1b75bcff927594c2cb1003c354b71de02dd1b856c979831536e9841d66c1986427e2f571a2682250b67bcfa4b3c63f4b98bcc86fd26429eb10972d9bcadc8f960768c3a6f68659c45d84cb63a1de86d4503bf9aea30e6e8eaf9c3a0935e2bee69a5b0859d74c20e14065dc493d28cf1158825d181433e70744131522b4f63e5b7438427745e1b33bbbbd4614565676e50196d336d5f257e3ccb9a0e2e255679e6f790bd72a5469aaea3063a93591eb9ba512b94471168d4fbe4a27d4dead85d59a33e17b6f718fc8e11b9f65714a68956233a24b3fa216cf7fe950ceb26994ffbb2f8a99fdb5b52205630ffeeb5fb2e7d4b01b4ec497171d518d5a97007c8a325aa3ee1bba422071328a926c55bbcfd6e9f16e9ad6eea82cdd29905915b500bf47d4890e4660859ffea905cc82ad938ae6ac2cafd4d51db78507f3de12caf2e3bcbe5aa7f7f1e7a651f62d0959aa3cf21904632a092c7080c6297a9da859a54360576c7f414f7f228d6a02f58e7fdd751809c68a00d7e7734b99833ad4b3b7134df7b8d29606b022b86d4f7c5825f7bc16019dde2bd47a2e1891db9d92beea35ef24133a7793603385184cf2a2cc2bfec493644f136556b3f3786c621c8d82678d18baacd54c48c9852e6986bc7f0e451de0b0d82c5f616bdcf12942bca5172b7bcfb714f65e6dc516031791aa3ccebc6f6db9f76396cd2d9697670a4f40f1279e0d9e838c71aa810e28744407936a9bd64ec0f953864dfb3e2526df25beb67687d37a574d92ac9e0c0bc5cb411887ad2a6cfad6f20d7e50d15045bed3fa3999af9aaff372669556387059e1a19b44dcae00640bfd7e09fecad93278cbf6664877c5f4059f9dff3ba0d9ecdf44b649d32528ae25e8c454b61c118779b716e405681d8b68f22338adff1b3e370103ff5fd006679b36cff1c0c9d5f90a48d7cc0f24e9b894647598d7a2d3f57d7c29934a61e8c2b638d6220fdfcf1182d561b2c649dcfd4b8b34469729dfc1a98adb9eeaf9da30ced0cc538cdcaa512e8ceaca828d606806c9df8b2d1913058f99339a18b24ef69d174e422a7ec6e5f9e711cb2e257b34e44bcd41a75dfa309cac2aec963a57420f9a09b168cb360d42e18d6904cfb7ca306ae34f3f06dd8a98299e4428ba2a2eba0964522c776cca8824e60832dcb4f6f89ca73f83b3e14f210e86d20e49bad9649a8983e6d38"}}}}}}, &(0x7f0000775000)) 11:43:37 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000100), 0x8) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x2000005, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 11:43:37 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}}) 11:43:37 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/ip_vs\x00') preadv(r0, &(0x7f0000000680)=[{&(0x7f0000000280)=""/204, 0xcc}], 0x1, 0x0) 11:43:37 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x4, 0x4, 0x1, 0x4, 0xffffffffffffff9c}, 0x2c) r0 = getpid() ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f0000000300)={0x0, 0x0, 0x7fff, &(0x7f00000002c0)=0x4}) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r1, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x28, 0x1}) write(r1, &(0x7f0000c34fff), 0xffffff0b) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000140)={0x5, 0x5, 0x52, 0x3, 0x4, 0x0, 0x0, 0x0, 0x0, 0xec0e}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000005, 0x5c831, 0xffffffffffffffff, 0x0) r2 = msgget$private(0x0, 0x420) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000000)=r0) msgrcv(r2, &(0x7f0000000340)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1, 0x3, 0x1000) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f00000000c0)=""/10) 11:43:37 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40045201, &(0x7f00000000c0)={0x80000001}) 11:43:37 executing program 5: r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x8003, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x6) epoll_pwait(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x5, &(0x7f0000000100)={0xfffffffffffff1d8}, 0x8) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x1000000, 0x1103, 0x0, 0x0, 0x0, 0x3f00000000000000, 0x6]}}) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000300)={@local, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000}) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'ip6gre0\x00'}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)) r3 = gettid() getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000002c0)={0x0, 0x0, 0x2}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000600)={0x0, @in={{0x2, 0x0, @multicast2}}, [0x3, 0x1, 0xffffffffffffbc4c, 0x0, 0x3, 0x7, 0x0, 0x0, 0x3, 0xffff, 0x0, 0x0, 0x8000, 0x0, 0xc9a5]}, &(0x7f0000000440)=0x100) r4 = getpgid(r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r5, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r6 = dup2(r5, r5) sendmsg$IPVS_CMD_GET_CONFIG(r6, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r5, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty, [0x0, 0x3e8]}, 0x0) ptrace$setregs(0xf, r4, 0xfffffffffffff75b, &(0x7f00000007c0)="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") setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @loopback}, @in={0x2, 0x4e22, @local}], 0x2c) 11:43:37 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r1, 0x2007) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r2) r3 = accept4(r1, &(0x7f0000660ff4)=@nl=@unspec, &(0x7f0000000040)=0xf5b19b4c0b1ce647, 0x0) recvfrom$inet(r3, &(0x7f0000000080)=""/168, 0xa8, 0x7, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x70e000) 11:43:37 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x1f, 0x400201) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x20400003, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) write$P9_RVERSION(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="1310000700000000"], 0x8) socket$unix(0x1, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000180)={0xfffffffffffffffb, {{0x2, 0x0, @loopback}}, {{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}}}, 0x108) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x43cad3c8}, &(0x7f00000000c0)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\'', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000880), 0x336) r3 = semget(0x0, 0x0, 0x22) semop(r3, &(0x7f00000004c0)=[{0x4, 0x1, 0x1800}, {0x3, 0x7, 0x800}], 0x2) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000100)=0x8) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000700)='/dev/loop-control\x00', 0x10000000000, 0x0) read$FUSE(r2, &(0x7f00000008c0), 0x1000) sched_getattr(0x0, &(0x7f0000000440), 0x30, 0x1) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000480)={0x401, 0x3f, 0x3f, 0x10001, 0x3}) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x1, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) eventfd2(0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r5, 0x4080aea2, &(0x7f00000002c0)={[0x105000, 0xf000], 0x100000000, 0x40, 0x5}) chdir(&(0x7f0000000680)='./file0\x00') r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$RTC_VL_READ(r2, 0x80047013, &(0x7f0000000540)) ioctl$TIOCGPTPEER(r2, 0x5441, 0x8ff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x20) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f0000000400)={0x1, &(0x7f0000000340)=[{0x3, 0x4}]}) 11:43:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"6272696467653000000100"}) setxattr$trusted_overlay_redirect(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x2) syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x5, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e21, 0x3ff, @mcast1, 0x4}}}, 0x84) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/audio\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$packet(0x11, 0x3, 0x300, &(0x7f00000001c0)) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x20601, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) socket$inet(0x2, 0x1, 0x4) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001640)) write$evdev(0xffffffffffffffff, &(0x7f0000000280), 0xfffffffffffffd8b) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x0, 0x3ff}}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f00000003c0)="303652fdf2d5fa677bb657c8a6393afafab462b873c4b059d57a74fd4c61572b476c387eda77df9210") write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xf}}, 0x20) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000140)=0x9, 0xba) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000580)={0xa, 0x4, 0xfa00, {r3}}, 0xffffffffffffff5e) close(r2) socketpair$unix(0x1, 0x6, 0x0, &(0x7f0000001600)) 11:43:37 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') sendfile(r1, r2, &(0x7f0000000040), 0x20000000003) [ 276.476369] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.483535] bridge0: port 1(bridge_slave_0) entered disabled state 11:43:38 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)="68756765746c04000000000000006167655f69725f5aa2f4657300", 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) pwrite64(r0, &(0x7f0000000140), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="6367706f75702e6576656e7473003ea55e10a8299d73ee6d72da86f4dbed2f19b52a48a90e618729894c918a4985eb8f6f2c31681f988720c1753c87f13d0361b825fe2f4ac4ad9edbd55eebfe0cee240ff894a14ae0ebe6c841b49bedc14402a1528815b5af7235f0efcee6b1cba8728161d61a1ab8a917c2b5", 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0}) 11:43:38 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000)="79b63bb228989abdbc27943c932ebc241f5bee61ba59c4c423f62552f483d94ec5245d130c858720f26d69ea4b3e034dd20034795aca356b2dc6cd01b54f3b5fe807f76157386e1daff633a85f7fedb62a295e36ed06fb467c98ea61b6aff3a32159a732634e34d2156d1ad4a0b137ab5112d7b50faf14acac3bb8aa2c01574344bdbf063be49deae7505681b83db709e4064c51715475be2aec798e4690a3672acd04b485da4e000000000000000000000000000000", 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x5, 0x4d011, r0, 0x0) 11:43:38 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x1f, 0x400201) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x20400003, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) write$P9_RVERSION(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="1310000700000000"], 0x8) socket$unix(0x1, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000180)={0xfffffffffffffffb, {{0x2, 0x0, @loopback}}, {{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}}}, 0x108) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x43cad3c8}, &(0x7f00000000c0)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\'', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000880), 0x336) r3 = semget(0x0, 0x0, 0x22) semop(r3, &(0x7f00000004c0)=[{0x4, 0x1, 0x1800}, {0x3, 0x7, 0x800}], 0x2) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000100)=0x8) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000700)='/dev/loop-control\x00', 0x10000000000, 0x0) read$FUSE(r2, &(0x7f00000008c0), 0x1000) sched_getattr(0x0, &(0x7f0000000440), 0x30, 0x1) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000480)={0x401, 0x3f, 0x3f, 0x10001, 0x3}) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x1, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) eventfd2(0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r5, 0x4080aea2, &(0x7f00000002c0)={[0x105000, 0xf000], 0x100000000, 0x40, 0x5}) chdir(&(0x7f0000000680)='./file0\x00') r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$RTC_VL_READ(r2, 0x80047013, &(0x7f0000000540)) ioctl$TIOCGPTPEER(r2, 0x5441, 0x8ff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x20) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f0000000400)={0x1, &(0x7f0000000340)=[{0x3, 0x4}]}) 11:43:38 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x1f, 0x400201) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x20400003, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) write$P9_RVERSION(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="1310000700000000"], 0x8) socket$unix(0x1, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000180)={0xfffffffffffffffb, {{0x2, 0x0, @loopback}}, {{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}}}, 0x108) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x43cad3c8}, &(0x7f00000000c0)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\'', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000880), 0x336) r3 = semget(0x0, 0x0, 0x22) semop(r3, &(0x7f00000004c0)=[{0x4, 0x1, 0x1800}, {0x3, 0x7, 0x800}], 0x2) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000100)=0x8) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000700)='/dev/loop-control\x00', 0x10000000000, 0x0) read$FUSE(r2, &(0x7f00000008c0), 0x1000) sched_getattr(0x0, &(0x7f0000000440), 0x30, 0x1) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000480)={0x401, 0x3f, 0x3f, 0x10001, 0x3}) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x1, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) eventfd2(0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r5, 0x4080aea2, &(0x7f00000002c0)={[0x105000, 0xf000], 0x100000000, 0x40, 0x5}) chdir(&(0x7f0000000680)='./file0\x00') r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$RTC_VL_READ(r2, 0x80047013, &(0x7f0000000540)) ioctl$TIOCGPTPEER(r2, 0x5441, 0x8ff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x20) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f0000000400)={0x1, &(0x7f0000000340)=[{0x3, 0x4}]}) 11:43:38 executing program 5: r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x8003, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x6) epoll_pwait(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x5, &(0x7f0000000100)={0xfffffffffffff1d8}, 0x8) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x1000000, 0x1103, 0x0, 0x0, 0x0, 0x3f00000000000000, 0x6]}}) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000300)={@local, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000}) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'ip6gre0\x00'}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)) r3 = gettid() getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000002c0)={0x0, 0x0, 0x2}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000600)={0x0, @in={{0x2, 0x0, @multicast2}}, [0x3, 0x1, 0xffffffffffffbc4c, 0x0, 0x3, 0x7, 0x0, 0x0, 0x3, 0xffff, 0x0, 0x0, 0x8000, 0x0, 0xc9a5]}, &(0x7f0000000440)=0x100) r4 = getpgid(r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r5, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r6 = dup2(r5, r5) sendmsg$IPVS_CMD_GET_CONFIG(r6, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r5, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty, [0x0, 0x3e8]}, 0x0) ptrace$setregs(0xf, r4, 0xfffffffffffff75b, &(0x7f00000007c0)="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") setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @loopback}, @in={0x2, 0x4e22, @local}], 0x2c) 11:43:39 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x4, 0x4, 0x1, 0x4, 0xffffffffffffff9c}, 0x2c) r0 = getpid() ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f0000000300)={0x0, 0x0, 0x7fff, &(0x7f00000002c0)=0x4}) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r1, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x28, 0x1}) write(r1, &(0x7f0000c34fff), 0xffffff0b) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000140)={0x5, 0x5, 0x52, 0x3, 0x4, 0x0, 0x0, 0x0, 0x0, 0xec0e}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000005, 0x5c831, 0xffffffffffffffff, 0x0) r2 = msgget$private(0x0, 0x420) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000000)=r0) msgrcv(r2, &(0x7f0000000340)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1, 0x3, 0x1000) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f00000000c0)=""/10) 11:43:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"6272696467653000000100"}) setxattr$trusted_overlay_redirect(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x2) syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x5, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e21, 0x3ff, @mcast1, 0x4}}}, 0x84) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/audio\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$packet(0x11, 0x3, 0x300, &(0x7f00000001c0)) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x20601, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) socket$inet(0x2, 0x1, 0x4) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001640)) write$evdev(0xffffffffffffffff, &(0x7f0000000280), 0xfffffffffffffd8b) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x0, 0x3ff}}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f00000003c0)="303652fdf2d5fa677bb657c8a6393afafab462b873c4b059d57a74fd4c61572b476c387eda77df9210") write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xf}}, 0x20) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000140)=0x9, 0xba) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000580)={0xa, 0x4, 0xfa00, {r3}}, 0xffffffffffffff5e) close(r2) socketpair$unix(0x1, 0x6, 0x0, &(0x7f0000001600)) 11:43:39 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x1f, 0x400201) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x20400003, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) write$P9_RVERSION(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="1310000700000000"], 0x8) socket$unix(0x1, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000180)={0xfffffffffffffffb, {{0x2, 0x0, @loopback}}, {{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}}}, 0x108) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x43cad3c8}, &(0x7f00000000c0)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\'', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000880), 0x336) r3 = semget(0x0, 0x0, 0x22) semop(r3, &(0x7f00000004c0)=[{0x4, 0x1, 0x1800}, {0x3, 0x7, 0x800}], 0x2) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000100)=0x8) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000700)='/dev/loop-control\x00', 0x10000000000, 0x0) read$FUSE(r2, &(0x7f00000008c0), 0x1000) sched_getattr(0x0, &(0x7f0000000440), 0x30, 0x1) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000480)={0x401, 0x3f, 0x3f, 0x10001, 0x3}) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x1, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) eventfd2(0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r5, 0x4080aea2, &(0x7f00000002c0)={[0x105000, 0xf000], 0x100000000, 0x40, 0x5}) chdir(&(0x7f0000000680)='./file0\x00') r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$RTC_VL_READ(r2, 0x80047013, &(0x7f0000000540)) ioctl$TIOCGPTPEER(r2, 0x5441, 0x8ff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x20) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f0000000400)={0x1, &(0x7f0000000340)=[{0x3, 0x4}]}) 11:43:39 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x1f, 0x400201) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x20400003, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) write$P9_RVERSION(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="1310000700000000"], 0x8) socket$unix(0x1, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000180)={0xfffffffffffffffb, {{0x2, 0x0, @loopback}}, {{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}}}, 0x108) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x43cad3c8}, &(0x7f00000000c0)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\'', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000880), 0x336) r3 = semget(0x0, 0x0, 0x22) semop(r3, &(0x7f00000004c0)=[{0x4, 0x1, 0x1800}, {0x3, 0x7, 0x800}], 0x2) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000100)=0x8) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000700)='/dev/loop-control\x00', 0x10000000000, 0x0) read$FUSE(r2, &(0x7f00000008c0), 0x1000) sched_getattr(0x0, &(0x7f0000000440), 0x30, 0x1) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000480)={0x401, 0x3f, 0x3f, 0x10001, 0x3}) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x1, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) eventfd2(0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r5, 0x4080aea2, &(0x7f00000002c0)={[0x105000, 0xf000], 0x100000000, 0x40, 0x5}) chdir(&(0x7f0000000680)='./file0\x00') r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$RTC_VL_READ(r2, 0x80047013, &(0x7f0000000540)) ioctl$TIOCGPTPEER(r2, 0x5441, 0x8ff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x20) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f0000000400)={0x1, &(0x7f0000000340)=[{0x3, 0x4}]}) 11:43:39 executing program 5: r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x8003, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x6) epoll_pwait(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x5, &(0x7f0000000100)={0xfffffffffffff1d8}, 0x8) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x1000000, 0x1103, 0x0, 0x0, 0x0, 0x3f00000000000000, 0x6]}}) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000300)={@local, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000}) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'ip6gre0\x00'}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)) r3 = gettid() getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000002c0)={0x0, 0x0, 0x2}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000600)={0x0, @in={{0x2, 0x0, @multicast2}}, [0x3, 0x1, 0xffffffffffffbc4c, 0x0, 0x3, 0x7, 0x0, 0x0, 0x3, 0xffff, 0x0, 0x0, 0x8000, 0x0, 0xc9a5]}, &(0x7f0000000440)=0x100) r4 = getpgid(r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r5, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r6 = dup2(r5, r5) sendmsg$IPVS_CMD_GET_CONFIG(r6, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r5, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty, [0x0, 0x3e8]}, 0x0) ptrace$setregs(0xf, r4, 0xfffffffffffff75b, &(0x7f00000007c0)="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") setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @loopback}, @in={0x2, 0x4e22, @local}], 0x2c) 11:43:39 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x1f, 0x400201) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x20400003, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) write$P9_RVERSION(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="1310000700000000"], 0x8) socket$unix(0x1, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000180)={0xfffffffffffffffb, {{0x2, 0x0, @loopback}}, {{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}}}, 0x108) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x43cad3c8}, &(0x7f00000000c0)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\'', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000880), 0x336) r3 = semget(0x0, 0x0, 0x22) semop(r3, &(0x7f00000004c0)=[{0x4, 0x1, 0x1800}, {0x3, 0x7, 0x800}], 0x2) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000100)=0x8) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000700)='/dev/loop-control\x00', 0x10000000000, 0x0) read$FUSE(r2, &(0x7f00000008c0), 0x1000) sched_getattr(0x0, &(0x7f0000000440), 0x30, 0x1) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000480)={0x401, 0x3f, 0x3f, 0x10001, 0x3}) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x1, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) eventfd2(0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r5, 0x4080aea2, &(0x7f00000002c0)={[0x105000, 0xf000], 0x100000000, 0x40, 0x5}) chdir(&(0x7f0000000680)='./file0\x00') r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$RTC_VL_READ(r2, 0x80047013, &(0x7f0000000540)) ioctl$TIOCGPTPEER(r2, 0x5441, 0x8ff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x20) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f0000000400)={0x1, &(0x7f0000000340)=[{0x3, 0x4}]}) 11:43:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"6272696467653000000100"}) setxattr$trusted_overlay_redirect(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x2) syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x5, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e21, 0x3ff, @mcast1, 0x4}}}, 0x84) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/audio\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$packet(0x11, 0x3, 0x300, &(0x7f00000001c0)) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x20601, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) socket$inet(0x2, 0x1, 0x4) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001640)) write$evdev(0xffffffffffffffff, &(0x7f0000000280), 0xfffffffffffffd8b) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x0, 0x3ff}}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f00000003c0)="303652fdf2d5fa677bb657c8a6393afafab462b873c4b059d57a74fd4c61572b476c387eda77df9210") write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xf}}, 0x20) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000140)=0x9, 0xba) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000580)={0xa, 0x4, 0xfa00, {r3}}, 0xffffffffffffff5e) close(r2) socketpair$unix(0x1, 0x6, 0x0, &(0x7f0000001600)) 11:43:40 executing program 4: r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x8003, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x6) epoll_pwait(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x5, &(0x7f0000000100)={0xfffffffffffff1d8}, 0x8) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x1000000, 0x1103, 0x0, 0x0, 0x0, 0x3f00000000000000, 0x6]}}) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000300)={@local, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000}) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'ip6gre0\x00'}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)) r3 = gettid() getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000002c0)={0x0, 0x0, 0x2}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000600)={0x0, @in={{0x2, 0x0, @multicast2}}, [0x3, 0x1, 0xffffffffffffbc4c, 0x0, 0x3, 0x7, 0x0, 0x0, 0x3, 0xffff, 0x0, 0x0, 0x8000, 0x0, 0xc9a5]}, &(0x7f0000000440)=0x100) r4 = getpgid(r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r5, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r6 = dup2(r5, r5) sendmsg$IPVS_CMD_GET_CONFIG(r6, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r5, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty, [0x0, 0x3e8]}, 0x0) ptrace$setregs(0xf, r4, 0xfffffffffffff75b, &(0x7f00000007c0)="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") setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @loopback}, @in={0x2, 0x4e22, @local}], 0x2c) 11:43:40 executing program 5: r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x8003, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x6) epoll_pwait(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x5, &(0x7f0000000100)={0xfffffffffffff1d8}, 0x8) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x1000000, 0x1103, 0x0, 0x0, 0x0, 0x3f00000000000000, 0x6]}}) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000300)={@local, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000}) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'ip6gre0\x00'}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)) r3 = gettid() getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000002c0)={0x0, 0x0, 0x2}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000600)={0x0, @in={{0x2, 0x0, @multicast2}}, [0x3, 0x1, 0xffffffffffffbc4c, 0x0, 0x3, 0x7, 0x0, 0x0, 0x3, 0xffff, 0x0, 0x0, 0x8000, 0x0, 0xc9a5]}, &(0x7f0000000440)=0x100) r4 = getpgid(r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r5, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r6 = dup2(r5, r5) sendmsg$IPVS_CMD_GET_CONFIG(r6, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r5, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty, [0x0, 0x3e8]}, 0x0) ptrace$setregs(0xf, r4, 0xfffffffffffff75b, &(0x7f00000007c0)="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") setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @loopback}, @in={0x2, 0x4e22, @local}], 0x2c) 11:43:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"6272696467653000000100"}) setxattr$trusted_overlay_redirect(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x2) syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x5, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e21, 0x3ff, @mcast1, 0x4}}}, 0x84) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/audio\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$packet(0x11, 0x3, 0x300, &(0x7f00000001c0)) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x20601, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) socket$inet(0x2, 0x1, 0x4) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001640)) write$evdev(0xffffffffffffffff, &(0x7f0000000280), 0xfffffffffffffd8b) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x0, 0x3ff}}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f00000003c0)="303652fdf2d5fa677bb657c8a6393afafab462b873c4b059d57a74fd4c61572b476c387eda77df9210") write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xf}}, 0x20) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000140)=0x9, 0xba) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000580)={0xa, 0x4, 0xfa00, {r3}}, 0xffffffffffffff5e) close(r2) socketpair$unix(0x1, 0x6, 0x0, &(0x7f0000001600)) 11:43:40 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x1f, 0x400201) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x20400003, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) write$P9_RVERSION(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="1310000700000000"], 0x8) socket$unix(0x1, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000180)={0xfffffffffffffffb, {{0x2, 0x0, @loopback}}, {{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}}}, 0x108) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x43cad3c8}, &(0x7f00000000c0)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\'', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000880), 0x336) r3 = semget(0x0, 0x0, 0x22) semop(r3, &(0x7f00000004c0)=[{0x4, 0x1, 0x1800}, {0x3, 0x7, 0x800}], 0x2) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000100)=0x8) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000700)='/dev/loop-control\x00', 0x10000000000, 0x0) read$FUSE(r2, &(0x7f00000008c0), 0x1000) sched_getattr(0x0, &(0x7f0000000440), 0x30, 0x1) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000480)={0x401, 0x3f, 0x3f, 0x10001, 0x3}) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x1, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) eventfd2(0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r5, 0x4080aea2, &(0x7f00000002c0)={[0x105000, 0xf000], 0x100000000, 0x40, 0x5}) chdir(&(0x7f0000000680)='./file0\x00') r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$RTC_VL_READ(r2, 0x80047013, &(0x7f0000000540)) ioctl$TIOCGPTPEER(r2, 0x5441, 0x8ff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x20) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f0000000400)={0x1, &(0x7f0000000340)=[{0x3, 0x4}]}) 11:43:40 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x4, 0x4, 0x1, 0x4, 0xffffffffffffff9c}, 0x2c) r0 = getpid() ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f0000000300)={0x0, 0x0, 0x7fff, &(0x7f00000002c0)=0x4}) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r1, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x28, 0x1}) write(r1, &(0x7f0000c34fff), 0xffffff0b) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000140)={0x5, 0x5, 0x52, 0x3, 0x4, 0x0, 0x0, 0x0, 0x0, 0xec0e}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000005, 0x5c831, 0xffffffffffffffff, 0x0) r2 = msgget$private(0x0, 0x420) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000000)=r0) msgrcv(r2, &(0x7f0000000340)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1, 0x3, 0x1000) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f00000000c0)=""/10) 11:43:40 executing program 2: r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x8003, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x6) epoll_pwait(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x5, &(0x7f0000000100)={0xfffffffffffff1d8}, 0x8) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x1000000, 0x1103, 0x0, 0x0, 0x0, 0x3f00000000000000, 0x6]}}) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000300)={@local, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000}) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'ip6gre0\x00'}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)) r3 = gettid() getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000002c0)={0x0, 0x0, 0x2}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000600)={0x0, @in={{0x2, 0x0, @multicast2}}, [0x3, 0x1, 0xffffffffffffbc4c, 0x0, 0x3, 0x7, 0x0, 0x0, 0x3, 0xffff, 0x0, 0x0, 0x8000, 0x0, 0xc9a5]}, &(0x7f0000000440)=0x100) r4 = getpgid(r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r5, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r6 = dup2(r5, r5) sendmsg$IPVS_CMD_GET_CONFIG(r6, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r5, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty, [0x0, 0x3e8]}, 0x0) ptrace$setregs(0xf, r4, 0xfffffffffffff75b, &(0x7f00000007c0)="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") setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @loopback}, @in={0x2, 0x4e22, @local}], 0x2c) 11:43:40 executing program 0: r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x8003, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x6) epoll_pwait(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x5, &(0x7f0000000100)={0xfffffffffffff1d8}, 0x8) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x1000000, 0x1103, 0x0, 0x0, 0x0, 0x3f00000000000000, 0x6]}}) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000300)={@local, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000}) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'ip6gre0\x00'}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)) r3 = gettid() getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000002c0)={0x0, 0x0, 0x2}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000600)={0x0, @in={{0x2, 0x0, @multicast2}}, [0x3, 0x1, 0xffffffffffffbc4c, 0x0, 0x3, 0x7, 0x0, 0x0, 0x3, 0xffff, 0x0, 0x0, 0x8000, 0x0, 0xc9a5]}, &(0x7f0000000440)=0x100) r4 = getpgid(r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r5, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r6 = dup2(r5, r5) sendmsg$IPVS_CMD_GET_CONFIG(r6, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r5, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty, [0x0, 0x3e8]}, 0x0) ptrace$setregs(0xf, r4, 0xfffffffffffff75b, &(0x7f00000007c0)="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") setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @loopback}, @in={0x2, 0x4e22, @local}], 0x2c) 11:43:41 executing program 3: r0 = socket(0x10, 0x20000000003, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x800, 0x0) fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETOWNER(r1, 0x400454cc, r2) ioctl$TUNSETLINK(r1, 0x400454cd, 0x33a) ioctl(r0, 0x5, &(0x7f0000000100)="80660b8915790f653637d809d4b7d4c191e74cf32574563d2bfabf1b906264c43147b775adc7ae813aff7f3a06f2515727d5afb9af0bd8de41965a23f3357fd62e4cbd454c4a44e71c471c4e9d6dccbb9ad30a3631f828acdbd47627e57637e510940a3203c270a4b9efce90cea82c0537d73d673db9a70d009a8a031d0da7cf59faf1ce63deb41a68fc732f82017504eb0d0440") ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f0000000540)={0x1, r1}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) setfsuid(0x0) r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000300)='/dev/md0\x00', 0x6000, 0x0) ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000200)}) 11:43:41 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x13, &(0x7f0000013e95), 0x4) sendmmsg(r2, &(0x7f0000003080)=[{{&(0x7f0000000080)=@xdp, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000200)=[{0x10}], 0x10, 0x4040}, 0x5}], 0x1, 0x20000000) close(r2) close(r1) [ 279.448439] Unknown ioctl 1074025676 [ 279.463029] Unknown ioctl 1074025677 [ 279.475377] Unknown ioctl 1074310945 [ 279.493302] Unknown ioctl 1074025676 [ 279.497272] Unknown ioctl 1074025677 [ 279.501939] Unknown ioctl 1074310945 11:43:41 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001000)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000001ff0)) 11:43:41 executing program 4: r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x8003, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x6) epoll_pwait(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x5, &(0x7f0000000100)={0xfffffffffffff1d8}, 0x8) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x1000000, 0x1103, 0x0, 0x0, 0x0, 0x3f00000000000000, 0x6]}}) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000300)={@local, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000}) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'ip6gre0\x00'}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)) r3 = gettid() getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000002c0)={0x0, 0x0, 0x2}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000600)={0x0, @in={{0x2, 0x0, @multicast2}}, [0x3, 0x1, 0xffffffffffffbc4c, 0x0, 0x3, 0x7, 0x0, 0x0, 0x3, 0xffff, 0x0, 0x0, 0x8000, 0x0, 0xc9a5]}, &(0x7f0000000440)=0x100) r4 = getpgid(r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r5, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r6 = dup2(r5, r5) sendmsg$IPVS_CMD_GET_CONFIG(r6, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r5, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty, [0x0, 0x3e8]}, 0x0) ptrace$setregs(0xf, r4, 0xfffffffffffff75b, &(0x7f00000007c0)="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") setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @loopback}, @in={0x2, 0x4e22, @local}], 0x2c) 11:43:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x64, 0x0, 0x0, 0x1}, {0x6}]}, 0x10) 11:43:41 executing program 0: r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x8003, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x6) epoll_pwait(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x5, &(0x7f0000000100)={0xfffffffffffff1d8}, 0x8) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x1000000, 0x1103, 0x0, 0x0, 0x0, 0x3f00000000000000, 0x6]}}) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000300)={@local, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000}) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'ip6gre0\x00'}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)) r3 = gettid() getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000002c0)={0x0, 0x0, 0x2}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000600)={0x0, @in={{0x2, 0x0, @multicast2}}, [0x3, 0x1, 0xffffffffffffbc4c, 0x0, 0x3, 0x7, 0x0, 0x0, 0x3, 0xffff, 0x0, 0x0, 0x8000, 0x0, 0xc9a5]}, &(0x7f0000000440)=0x100) r4 = getpgid(r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r5, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r6 = dup2(r5, r5) sendmsg$IPVS_CMD_GET_CONFIG(r6, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r5, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty, [0x0, 0x3e8]}, 0x0) ptrace$setregs(0xf, r4, 0xfffffffffffff75b, &(0x7f00000007c0)="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") setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @loopback}, @in={0x2, 0x4e22, @local}], 0x2c) 11:43:41 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(0xffffffffffffffff, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r1 = socket(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="0a5cc8070031") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x82002, 0x0) write$sndseq(r2, &(0x7f00000003c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @control={0x0, 0x5}}], 0x30) r3 = dup2(r1, r2) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f00000000c0)={'syz_tun\x00'}) fchdir(r3) 11:43:41 executing program 2: r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x8003, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x6) epoll_pwait(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x5, &(0x7f0000000100)={0xfffffffffffff1d8}, 0x8) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x1000000, 0x1103, 0x0, 0x0, 0x0, 0x3f00000000000000, 0x6]}}) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000300)={@local, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000}) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'ip6gre0\x00'}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)) r3 = gettid() getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000002c0)={0x0, 0x0, 0x2}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000600)={0x0, @in={{0x2, 0x0, @multicast2}}, [0x3, 0x1, 0xffffffffffffbc4c, 0x0, 0x3, 0x7, 0x0, 0x0, 0x3, 0xffff, 0x0, 0x0, 0x8000, 0x0, 0xc9a5]}, &(0x7f0000000440)=0x100) r4 = getpgid(r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r5, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r6 = dup2(r5, r5) sendmsg$IPVS_CMD_GET_CONFIG(r6, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r5, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty, [0x0, 0x3e8]}, 0x0) ptrace$setregs(0xf, r4, 0xfffffffffffff75b, &(0x7f00000007c0)="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") setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @loopback}, @in={0x2, 0x4e22, @local}], 0x2c) 11:43:41 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x4, 0x4, 0x1, 0x4, 0xffffffffffffff9c}, 0x2c) r0 = getpid() ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f0000000300)={0x0, 0x0, 0x7fff, &(0x7f00000002c0)=0x4}) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r1, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x28, 0x1}) write(r1, &(0x7f0000c34fff), 0xffffff0b) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000140)={0x5, 0x5, 0x52, 0x3, 0x4, 0x0, 0x0, 0x0, 0x0, 0xec0e}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000005, 0x5c831, 0xffffffffffffffff, 0x0) r2 = msgget$private(0x0, 0x420) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000000)=r0) msgrcv(r2, &(0x7f0000000340)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1, 0x3, 0x1000) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f00000000c0)=""/10) 11:43:41 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 11:43:42 executing program 0: r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x8003, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x6) epoll_pwait(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x5, &(0x7f0000000100)={0xfffffffffffff1d8}, 0x8) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x1000000, 0x1103, 0x0, 0x0, 0x0, 0x3f00000000000000, 0x6]}}) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000300)={@local, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000}) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'ip6gre0\x00'}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)) r3 = gettid() getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000002c0)={0x0, 0x0, 0x2}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000600)={0x0, @in={{0x2, 0x0, @multicast2}}, [0x3, 0x1, 0xffffffffffffbc4c, 0x0, 0x3, 0x7, 0x0, 0x0, 0x3, 0xffff, 0x0, 0x0, 0x8000, 0x0, 0xc9a5]}, &(0x7f0000000440)=0x100) r4 = getpgid(r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r5, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r6 = dup2(r5, r5) sendmsg$IPVS_CMD_GET_CONFIG(r6, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r5, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty, [0x0, 0x3e8]}, 0x0) ptrace$setregs(0xf, r4, 0xfffffffffffff75b, &(0x7f00000007c0)="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") setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @loopback}, @in={0x2, 0x4e22, @local}], 0x2c) 11:43:42 executing program 3: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080)={0x30a0, 0x0, 0x0, 0xb2d9}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000400)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0) 11:43:42 executing program 4: r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x8003, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x6) epoll_pwait(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x5, &(0x7f0000000100)={0xfffffffffffff1d8}, 0x8) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x1000000, 0x1103, 0x0, 0x0, 0x0, 0x3f00000000000000, 0x6]}}) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000300)={@local, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000}) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'ip6gre0\x00'}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)) r3 = gettid() getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000002c0)={0x0, 0x0, 0x2}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000600)={0x0, @in={{0x2, 0x0, @multicast2}}, [0x3, 0x1, 0xffffffffffffbc4c, 0x0, 0x3, 0x7, 0x0, 0x0, 0x3, 0xffff, 0x0, 0x0, 0x8000, 0x0, 0xc9a5]}, &(0x7f0000000440)=0x100) r4 = getpgid(r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r5, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r6 = dup2(r5, r5) sendmsg$IPVS_CMD_GET_CONFIG(r6, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r5, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty, [0x0, 0x3e8]}, 0x0) ptrace$setregs(0xf, r4, 0xfffffffffffff75b, &(0x7f00000007c0)="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") setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @loopback}, @in={0x2, 0x4e22, @local}], 0x2c) 11:43:42 executing program 3: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080)={0x30a0, 0x0, 0x0, 0xb2d9}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000400)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0) 11:43:42 executing program 2: r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x8003, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x6) epoll_pwait(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x5, &(0x7f0000000100)={0xfffffffffffff1d8}, 0x8) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x1000000, 0x1103, 0x0, 0x0, 0x0, 0x3f00000000000000, 0x6]}}) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000300)={@local, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000}) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'ip6gre0\x00'}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)) r3 = gettid() getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000002c0)={0x0, 0x0, 0x2}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000600)={0x0, @in={{0x2, 0x0, @multicast2}}, [0x3, 0x1, 0xffffffffffffbc4c, 0x0, 0x3, 0x7, 0x0, 0x0, 0x3, 0xffff, 0x0, 0x0, 0x8000, 0x0, 0xc9a5]}, &(0x7f0000000440)=0x100) r4 = getpgid(r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r5, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r6 = dup2(r5, r5) sendmsg$IPVS_CMD_GET_CONFIG(r6, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r5, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty, [0x0, 0x3e8]}, 0x0) ptrace$setregs(0xf, r4, 0xfffffffffffff75b, &(0x7f00000007c0)="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") setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @loopback}, @in={0x2, 0x4e22, @local}], 0x2c) 11:43:42 executing program 3: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080)={0x30a0, 0x0, 0x0, 0xb2d9}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000400)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0) 11:43:42 executing program 3: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080)={0x30a0, 0x0, 0x0, 0xb2d9}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000400)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0) 11:43:42 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(0xffffffffffffffff, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r1 = socket(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="0a5cc8070031") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x82002, 0x0) write$sndseq(r2, &(0x7f00000003c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @control={0x0, 0x5}}], 0x30) r3 = dup2(r1, r2) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f00000000c0)={'syz_tun\x00'}) fchdir(r3) 11:43:42 executing program 0: r0 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r0, &(0x7f0000f50f90)=[{&(0x7f0000000000)="aa", 0x1}], 0x1, 0x81003) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000f3eff0)="01010000000ef40000000300409d9254", 0x10) r2 = accept4(r1, 0x0, &(0x7f0000000140), 0x0) sendfile(r2, r0, &(0x7f0000000040), 0x3) 11:43:42 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet(0x10, 0x3, 0x0) read(r1, &(0x7f00000002c0)=""/233, 0xe9) read(r1, &(0x7f0000000100)=""/94, 0x5e) read(r1, &(0x7f0000000000)=""/240, 0xf0) sendmsg(r1, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)="1b0000005200030f07fffd946fa283bc04eee6d87986c497271d85", 0x1b}], 0x1}, 0x0) 11:43:43 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="153f6234488dd25d766070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f0000000080)=""/1, 0x229) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fd0ffc)) ioctl$TCGETA(r2, 0x5405, &(0x7f00000000c0)) r3 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 11:43:43 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x8000, 0x0, 0x1}, 0x2c) 11:43:43 executing program 1: perf_event_open(&(0x7f0000000d40)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000000140)=""/61, &(0x7f00000001c0)=0x3d) 11:43:43 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, &(0x7f0000000280)={0x0, 0x40000200000008, 0x4}) 11:43:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semget(0xffffffffffffffff, 0x7d0000, 0x0) 11:43:43 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x200400000000011, @rand_addr, 0x0, 0x0, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x1100000000000000, 0x485, 0x0, 0x0) 11:43:43 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(0xffffffffffffffff, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r1 = socket(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="0a5cc8070031") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x82002, 0x0) write$sndseq(r2, &(0x7f00000003c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @control={0x0, 0x5}}], 0x30) r3 = dup2(r1, r2) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f00000000c0)={'syz_tun\x00'}) fchdir(r3) 11:43:43 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x8}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1}}]}, 0x80}}, 0x0) 11:43:43 executing program 1: perf_event_open(&(0x7f0000000d40)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000000140)=""/61, &(0x7f00000001c0)=0x3d) 11:43:43 executing program 2: r0 = socket$bt_rfcomm(0x1f, 0x3, 0x3) fcntl$setstatus(r0, 0x4, 0x44800) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000440)=0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000140)=0x40000000000009) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x202100, 0x100) sendto$llc(r4, &(0x7f0000001600)="8fb4b436f2fabb99ab09776c42ace81f530e1032cf110214f09ce026063576cb0a16a8b457ea315c63020cdcb5d2a9d442a3458fcf0484a2485ffd174ce68d7f9d612ec9b77a2044b57411ae6cac311bf1dc8a807041d4d89d63366ae6cd8be2162b0a211a17b2f1044fa456f3c94398dc581ca2bc649881cc0fae97f0beb23b7170801b120edda93d8325455ef3a7dd5cc82484f7a01148dd09744179b5d94ced51db", 0xa3, 0x0, &(0x7f00000016c0)={0x1a, 0x1b, 0x2, 0x2, 0xa6, 0x6, @broadcast}, 0x10) ftruncate(r3, 0x6) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f00000014c0)=0x2, 0x4) chdir(&(0x7f0000001580)='./file0\x00') sendmsg$key(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f0000001780)={0x2, 0x12, 0x1, 0x0, 0x9, 0x0, 0x70bd25, 0x2, [@sadb_x_filter={0x5, 0x1a, @in, @in6=@loopback, 0x11, 0x4, 0x4}, @sadb_sa={0x2, 0x1, 0x4d4, 0x80, 0x400, 0x45, 0x4, 0x60000001}]}, 0x48}}, 0x40) sendmsg$IPVS_CMD_SET_SERVICE(r4, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000002}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="04012bbd7000fedbdf25020000000800040055000000080005000004000008000500070000001c0002000800050003760000080006003f000000"], 0x1}, 0x1, 0x0, 0x0, 0x14}, 0x20000000) r5 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001840)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r5, 0x40000000af01, &(0x7f0000000300)) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0xfffffffffffffffd) ioctl$BLKDISCARD(r4, 0x1277, &(0x7f0000001700)=0x9) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r5, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, &(0x7f0000000100)=""/163, &(0x7f00000019c0)=""/246, &(0x7f00000004c0)=""/4096}) ioctl$sock_inet6_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f00000001c0)) ioctl$VHOST_SET_MEM_TABLE(r5, 0x4008af03, &(0x7f00000007c0)=ANY=[]) syz_open_dev$ndb(&(0x7f0000001540)='/dev/nbd#\x00', 0x0, 0x2) r7 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x80400, 0x0) msgget(0x3, 0x2) ioctl$sock_bt(r7, 0x8906, &(0x7f0000004c40)="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") ioctl$KDGKBSENT(r4, 0x4b48, &(0x7f0000001500)={0x2495, 0x8, 0x3}) finit_module(r1, &(0x7f0000001740)='/dev/vhost-net\x00', 0x3) ioctl$VHOST_NET_SET_BACKEND(r5, 0x4008af30, &(0x7f00000015c0)={0x200000000001, r6}) 11:43:43 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x200400000000011, @rand_addr, 0x0, 0x0, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x1100000000000000, 0x485, 0x0, 0x0) 11:43:43 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x10}, 0xfffffeb1) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x74}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) [ 282.222352] ion_buffer_destroy: buffer still mapped in the kernel 11:43:44 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="153f6234488dd25d766070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f0000000080)=""/1, 0x229) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fd0ffc)) ioctl$TCGETA(r2, 0x5405, &(0x7f00000000c0)) r3 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 11:43:44 executing program 1: perf_event_open(&(0x7f0000000d40)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000000140)=""/61, &(0x7f00000001c0)=0x3d) 11:43:44 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x200400000000011, @rand_addr, 0x0, 0x0, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x1100000000000000, 0x485, 0x0, 0x0) 11:43:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x28, 0x411, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 11:43:44 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(0xffffffffffffffff, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r1 = socket(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="0a5cc8070031") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x82002, 0x0) write$sndseq(r2, &(0x7f00000003c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @control={0x0, 0x5}}], 0x30) r3 = dup2(r1, r2) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f00000000c0)={'syz_tun\x00'}) fchdir(r3) 11:43:44 executing program 2: r0 = socket$bt_rfcomm(0x1f, 0x3, 0x3) fcntl$setstatus(r0, 0x4, 0x44800) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000440)=0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000140)=0x40000000000009) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x202100, 0x100) sendto$llc(r4, &(0x7f0000001600)="8fb4b436f2fabb99ab09776c42ace81f530e1032cf110214f09ce026063576cb0a16a8b457ea315c63020cdcb5d2a9d442a3458fcf0484a2485ffd174ce68d7f9d612ec9b77a2044b57411ae6cac311bf1dc8a807041d4d89d63366ae6cd8be2162b0a211a17b2f1044fa456f3c94398dc581ca2bc649881cc0fae97f0beb23b7170801b120edda93d8325455ef3a7dd5cc82484f7a01148dd09744179b5d94ced51db", 0xa3, 0x0, &(0x7f00000016c0)={0x1a, 0x1b, 0x2, 0x2, 0xa6, 0x6, @broadcast}, 0x10) ftruncate(r3, 0x6) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f00000014c0)=0x2, 0x4) chdir(&(0x7f0000001580)='./file0\x00') sendmsg$key(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f0000001780)={0x2, 0x12, 0x1, 0x0, 0x9, 0x0, 0x70bd25, 0x2, [@sadb_x_filter={0x5, 0x1a, @in, @in6=@loopback, 0x11, 0x4, 0x4}, @sadb_sa={0x2, 0x1, 0x4d4, 0x80, 0x400, 0x45, 0x4, 0x60000001}]}, 0x48}}, 0x40) sendmsg$IPVS_CMD_SET_SERVICE(r4, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000002}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="04012bbd7000fedbdf25020000000800040055000000080005000004000008000500070000001c0002000800050003760000080006003f000000"], 0x1}, 0x1, 0x0, 0x0, 0x14}, 0x20000000) r5 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001840)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r5, 0x40000000af01, &(0x7f0000000300)) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0xfffffffffffffffd) ioctl$BLKDISCARD(r4, 0x1277, &(0x7f0000001700)=0x9) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r5, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, &(0x7f0000000100)=""/163, &(0x7f00000019c0)=""/246, &(0x7f00000004c0)=""/4096}) ioctl$sock_inet6_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f00000001c0)) ioctl$VHOST_SET_MEM_TABLE(r5, 0x4008af03, &(0x7f00000007c0)=ANY=[]) syz_open_dev$ndb(&(0x7f0000001540)='/dev/nbd#\x00', 0x0, 0x2) r7 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x80400, 0x0) msgget(0x3, 0x2) ioctl$sock_bt(r7, 0x8906, &(0x7f0000004c40)="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") ioctl$KDGKBSENT(r4, 0x4b48, &(0x7f0000001500)={0x2495, 0x8, 0x3}) finit_module(r1, &(0x7f0000001740)='/dev/vhost-net\x00', 0x3) ioctl$VHOST_NET_SET_BACKEND(r5, 0x4008af30, &(0x7f00000015c0)={0x200000000001, r6}) 11:43:44 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x200400000000011, @rand_addr, 0x0, 0x0, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x1100000000000000, 0x485, 0x0, 0x0) 11:43:44 executing program 1: perf_event_open(&(0x7f0000000d40)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000000140)=""/61, &(0x7f00000001c0)=0x3d) 11:43:44 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) 11:43:44 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000300)={0x1, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @broadcast}}}, 0x108) setsockopt$inet_pktinfo(r0, 0x0, 0x14, &(0x7f0000000200)={0x0, @multicast1, @multicast2}, 0xc) 11:43:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x28, 0x411, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 11:43:44 executing program 2: r0 = socket$bt_rfcomm(0x1f, 0x3, 0x3) fcntl$setstatus(r0, 0x4, 0x44800) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000440)=0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000140)=0x40000000000009) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x202100, 0x100) sendto$llc(r4, &(0x7f0000001600)="8fb4b436f2fabb99ab09776c42ace81f530e1032cf110214f09ce026063576cb0a16a8b457ea315c63020cdcb5d2a9d442a3458fcf0484a2485ffd174ce68d7f9d612ec9b77a2044b57411ae6cac311bf1dc8a807041d4d89d63366ae6cd8be2162b0a211a17b2f1044fa456f3c94398dc581ca2bc649881cc0fae97f0beb23b7170801b120edda93d8325455ef3a7dd5cc82484f7a01148dd09744179b5d94ced51db", 0xa3, 0x0, &(0x7f00000016c0)={0x1a, 0x1b, 0x2, 0x2, 0xa6, 0x6, @broadcast}, 0x10) ftruncate(r3, 0x6) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f00000014c0)=0x2, 0x4) chdir(&(0x7f0000001580)='./file0\x00') sendmsg$key(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f0000001780)={0x2, 0x12, 0x1, 0x0, 0x9, 0x0, 0x70bd25, 0x2, [@sadb_x_filter={0x5, 0x1a, @in, @in6=@loopback, 0x11, 0x4, 0x4}, @sadb_sa={0x2, 0x1, 0x4d4, 0x80, 0x400, 0x45, 0x4, 0x60000001}]}, 0x48}}, 0x40) sendmsg$IPVS_CMD_SET_SERVICE(r4, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000002}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="04012bbd7000fedbdf25020000000800040055000000080005000004000008000500070000001c0002000800050003760000080006003f000000"], 0x1}, 0x1, 0x0, 0x0, 0x14}, 0x20000000) r5 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001840)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r5, 0x40000000af01, &(0x7f0000000300)) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0xfffffffffffffffd) ioctl$BLKDISCARD(r4, 0x1277, &(0x7f0000001700)=0x9) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r5, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, &(0x7f0000000100)=""/163, &(0x7f00000019c0)=""/246, &(0x7f00000004c0)=""/4096}) ioctl$sock_inet6_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f00000001c0)) ioctl$VHOST_SET_MEM_TABLE(r5, 0x4008af03, &(0x7f00000007c0)=ANY=[]) syz_open_dev$ndb(&(0x7f0000001540)='/dev/nbd#\x00', 0x0, 0x2) r7 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x80400, 0x0) msgget(0x3, 0x2) ioctl$sock_bt(r7, 0x8906, &(0x7f0000004c40)="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") ioctl$KDGKBSENT(r4, 0x4b48, &(0x7f0000001500)={0x2495, 0x8, 0x3}) finit_module(r1, &(0x7f0000001740)='/dev/vhost-net\x00', 0x3) ioctl$VHOST_NET_SET_BACKEND(r5, 0x4008af30, &(0x7f00000015c0)={0x200000000001, r6}) 11:43:44 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="153f6234488dd25d766070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f0000000080)=""/1, 0x229) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fd0ffc)) ioctl$TCGETA(r2, 0x5405, &(0x7f00000000c0)) r3 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 11:43:44 executing program 0: pkey_mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000180)=0xcc) write$evdev(r0, &(0x7f0000001fdc), 0xba) 11:43:44 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000300)={0x1, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @broadcast}}}, 0x108) setsockopt$inet_pktinfo(r0, 0x0, 0x14, &(0x7f0000000200)={0x0, @multicast1, @multicast2}, 0xc) 11:43:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x28, 0x411, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 11:43:44 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={"6e72300100", 0x1132}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$kcm(0x2, 0x3, 0x2) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000640), &(0x7f0000000680)=0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000780)="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") write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000940)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x9, 0xff0000000000000, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x6, 0x0, 0x105, 0x0, 0x0, 0x7, 0x5, 0x0, 0x8, 0x650, 0x0, 0x0, 0x5, 0x7, 0x9, 0x0, 0x0, 0x7, 0x8, 0x7, 0x80, 0x7, 0x0, 0x400, 0x36b7, 0x661, 0x0, 0x2, 0x9, 0x8000, 0x8, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], [0x0, 0x0, 0x0, 0x0, 0xd0c, 0x0, 0x0, 0xfff, 0x9, 0x6, 0x5, 0xffffffffffff4a64, 0x8, 0x2d, 0x1, 0x6, 0x9, 0x0, 0x79, 0x2, 0xbff, 0x0, 0x7a, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x80, 0x3ff, 0x6, 0x400, 0x0, 0x0, 0x0, 0x905, 0xffffffffffff4405, 0x0, 0x0, 0x8, 0x3ff, 0xa98e, 0x2, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], [0x220174f7, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80000, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0xc3d5, 0x0, 0x0, 0x8, 0x0, 0x200, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x4080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x2], [0x7ff0d627, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x3]}, 0x45c) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000300)={"6e72300100", 0x1132}) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000500)={0x0, 0x2}, 0x8) write$cgroup_int(r3, &(0x7f0000000000), 0x17b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000100)) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380), 0x0, 0x0, &(0x7f0000000580)}) 11:43:44 executing program 2: r0 = socket$bt_rfcomm(0x1f, 0x3, 0x3) fcntl$setstatus(r0, 0x4, 0x44800) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000440)=0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000140)=0x40000000000009) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x202100, 0x100) sendto$llc(r4, &(0x7f0000001600)="8fb4b436f2fabb99ab09776c42ace81f530e1032cf110214f09ce026063576cb0a16a8b457ea315c63020cdcb5d2a9d442a3458fcf0484a2485ffd174ce68d7f9d612ec9b77a2044b57411ae6cac311bf1dc8a807041d4d89d63366ae6cd8be2162b0a211a17b2f1044fa456f3c94398dc581ca2bc649881cc0fae97f0beb23b7170801b120edda93d8325455ef3a7dd5cc82484f7a01148dd09744179b5d94ced51db", 0xa3, 0x0, &(0x7f00000016c0)={0x1a, 0x1b, 0x2, 0x2, 0xa6, 0x6, @broadcast}, 0x10) ftruncate(r3, 0x6) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f00000014c0)=0x2, 0x4) chdir(&(0x7f0000001580)='./file0\x00') sendmsg$key(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f0000001780)={0x2, 0x12, 0x1, 0x0, 0x9, 0x0, 0x70bd25, 0x2, [@sadb_x_filter={0x5, 0x1a, @in, @in6=@loopback, 0x11, 0x4, 0x4}, @sadb_sa={0x2, 0x1, 0x4d4, 0x80, 0x400, 0x45, 0x4, 0x60000001}]}, 0x48}}, 0x40) sendmsg$IPVS_CMD_SET_SERVICE(r4, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000002}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="04012bbd7000fedbdf25020000000800040055000000080005000004000008000500070000001c0002000800050003760000080006003f000000"], 0x1}, 0x1, 0x0, 0x0, 0x14}, 0x20000000) r5 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001840)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r5, 0x40000000af01, &(0x7f0000000300)) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0xfffffffffffffffd) ioctl$BLKDISCARD(r4, 0x1277, &(0x7f0000001700)=0x9) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r5, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, &(0x7f0000000100)=""/163, &(0x7f00000019c0)=""/246, &(0x7f00000004c0)=""/4096}) ioctl$sock_inet6_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f00000001c0)) ioctl$VHOST_SET_MEM_TABLE(r5, 0x4008af03, &(0x7f00000007c0)=ANY=[]) syz_open_dev$ndb(&(0x7f0000001540)='/dev/nbd#\x00', 0x0, 0x2) r7 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x80400, 0x0) msgget(0x3, 0x2) ioctl$sock_bt(r7, 0x8906, &(0x7f0000004c40)="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") ioctl$KDGKBSENT(r4, 0x4b48, &(0x7f0000001500)={0x2495, 0x8, 0x3}) finit_module(r1, &(0x7f0000001740)='/dev/vhost-net\x00', 0x3) ioctl$VHOST_NET_SET_BACKEND(r5, 0x4008af30, &(0x7f00000015c0)={0x200000000001, r6}) 11:43:45 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000300)={0x1, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @broadcast}}}, 0x108) setsockopt$inet_pktinfo(r0, 0x0, 0x14, &(0x7f0000000200)={0x0, @multicast1, @multicast2}, 0xc) 11:43:45 executing program 0: mkdir(&(0x7f0000000080)='./file1\x00', 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000340)='./file0\x00', r0, &(0x7f0000000380)='./file1\x00', 0x2) 11:43:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x28, 0x411, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 11:43:45 executing program 0: mkdir(&(0x7f0000000080)='./file1\x00', 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000340)='./file0\x00', r0, &(0x7f0000000380)='./file1\x00', 0x2) [ 283.483864] device nr0 entered promiscuous mode 11:43:45 executing program 0: mkdir(&(0x7f0000000080)='./file1\x00', 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000340)='./file0\x00', r0, &(0x7f0000000380)='./file1\x00', 0x2) 11:43:45 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000300)={0x1, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @broadcast}}}, 0x108) setsockopt$inet_pktinfo(r0, 0x0, 0x14, &(0x7f0000000200)={0x0, @multicast1, @multicast2}, 0xc) 11:43:45 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="153f6234488dd25d766070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f0000000080)=""/1, 0x229) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fd0ffc)) ioctl$TCGETA(r2, 0x5405, &(0x7f00000000c0)) r3 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 11:43:45 executing program 0: mkdir(&(0x7f0000000080)='./file1\x00', 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000340)='./file0\x00', r0, &(0x7f0000000380)='./file1\x00', 0x2) 11:43:45 executing program 3: syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x2000, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000800)=""/155) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r4 = memfd_create(&(0x7f0000000e40)="0000000000007225f78380807dde5053601841a0d0f82b74374852b01f125997622dc4a5e71d2ce5ac32ff90824fa25e59073487cf36ad576e32926b04894da740f7e9c0ffb42c356a1f285bfc8f0b8c6f72ef151dab4c5c2a5a751f04bfc69ac5c3b5168a6d13d826b1ed0c7527d58f54adc12fca1f25c8fc2586ea4d90f84dabcdec291fb780a39a117d12b0893b182098dceed33b222a1d413709ae355d4d297fe42c5d4e9d8bbd9d0c709cae47e88f8aa22a505b3e995b501f0d3753cd3510e87436612b401305f316177f6d4d4c70fd9d2621c3707ad88da7852596d89a59cb74505e675ac6ebc03faa3ee99889176b571135031afc973c52c5f6437b8143002b30d8fb92011c4994cc024e40497b2daeb06ad5308af486d0178a418f6bdb6940f07dc6e5cf1a3c852b401e3ecec45d22fd687928411b83f68bf7be4b21fdf0033cf949b8a76aa65d68ad885967c2cc3c2d60ec74fcf5de162c94ffe3e15775c1a1cfd9818d4c17a2f8d0a7302538f079e7b128ef123c8bb909000000000000003814c2aea86c35fbf4244a64635d32ff12e4dcb3df56e5d5d3882a9984993f8a7fef72d875d21c1e3bb2bc3e6e79a2b6d322f710f0378abc2095d32139e39f3223db9961309295e4c3c8e1b0001dd757aa000000000000000000000000000008eca80c7b0c", 0x0) execveat(r4, &(0x7f00000008c0)='./file0/../file0\x00', &(0x7f00000001c0), &(0x7f00000001c0), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x0, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000200)='io\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r8, &(0x7f00000031c0)=[{{&(0x7f0000005f00)=@ipx, 0x80, &(0x7f0000005f80), 0x0, 0x0, 0xd}}], 0x1, 0x0, 0x0) sendfile(r5, r7, &(0x7f0000000100), 0x2007ff) getpgid(r0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, &(0x7f0000000200)}) perf_event_open(&(0x7f0000000740)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x6, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8, 0xa7f0, 0x9, 0x1, 0x0, 0x0, 0x3380, 0x1, 0x1, 0x7fff, 0x2, 0x0, 0x401, 0x2, 0x100000000, 0x7ab, 0x81b9, 0x0, 0x401, 0x2000000000, 0x5, 0x8, 0x7, 0x0, 0x80000001, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000700), 0x7}, 0x2, 0x200000000000000, 0x5, 0x0, 0x0, 0x0, 0x56800000}, 0x0, 0x2, r2, 0x0) io_submit(0x0, 0x0, &(0x7f0000000240)) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f00000005c0), &(0x7f0000000300)='./file0\x00', &(0x7f0000000580)='sysfs\x00', 0x10000, &(0x7f000000a000)) listxattr(&(0x7f00000001c0)='./file0/../file0\x00', &(0x7f0000000480)=""/131, 0x18) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000280)='fuse\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB=',group_id', @ANYRESDEC=r3]) clock_settime(0x0, &(0x7f00000007c0)={0x77359400}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000980)={r6, 0x0, 0xf, 0x35, &(0x7f0000000900)="043c86d1dea96d0613c1e31a24bbac", &(0x7f0000000940)=""/53, 0x9}, 0x28) ioctl$KVM_HYPERV_EVENTFD(r4, 0x4018aebd, &(0x7f0000000180)={0x3, r4, 0x1}) 11:43:45 executing program 1: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000100)) mknod(&(0x7f0000000080)='./file0\x00', 0x103f, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240), &(0x7f0000000580)) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'stack ', '&:\x00'}, 0x9) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000380), &(0x7f0000000380)) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 11:43:45 executing program 5: r0 = socket$inet6(0xa, 0x1800000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020a07031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 11:43:45 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000001f37), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000180)) read(r0, &(0x7f0000000400)=""/100, 0x64) socket$inet6(0xa, 0x0, 0x0) ioctl$UFFDIO_REGISTER(r1, 0x8010aa01, &(0x7f0000000040)={{&(0x7f0000ffc000/0x3000)=nil, 0x3000}}) [ 284.216696] netlink: 20 bytes leftover after parsing attributes in process `syz-executor5'. 11:43:46 executing program 0: ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, &(0x7f00000001c0)) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x9, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000340), 0x4) modify_ldt$read(0x0, &(0x7f0000000380)=""/190, 0xbe) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) 11:43:46 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='dev ', 0x0) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) getpeername$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000140)=0xfffffffffffffda9) ftruncate(r0, 0x9) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='ext2\x00', 0x0, &(0x7f00000000c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000001240)={{{@in=@dev, @in6=@ipv4={[], [], @local}}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f0000001340)=0xe8) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getpid() fcntl$addseals(r0, 0x409, 0x0) fchmod(0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in6, @in=@loopback}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000080)=0xfffffeb0) 11:43:46 executing program 1: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000100)) mknod(&(0x7f0000000080)='./file0\x00', 0x103f, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240), &(0x7f0000000580)) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'stack ', '&:\x00'}, 0x9) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000380), &(0x7f0000000380)) creat(&(0x7f00000000c0)='./file0\x00', 0x0) [ 284.479539] Filesystem requires source device 11:43:46 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000001f37), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000180)) read(r0, &(0x7f0000000400)=""/100, 0x64) socket$inet6(0xa, 0x0, 0x0) ioctl$UFFDIO_REGISTER(r1, 0x8010aa01, &(0x7f0000000040)={{&(0x7f0000ffc000/0x3000)=nil, 0x3000}}) [ 284.508724] Filesystem requires source device 03:33:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0xb, &(0x7f0000000040)={&(0x7f0000012000/0x1000)=nil, 0x1000, 0xe0ffffff}, &(0x7f00000000c0)=0x10) close(r3) dup3(r1, r2, 0x0) 03:33:20 executing program 0: ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, &(0x7f00000001c0)) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x9, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000340), 0x4) modify_ldt$read(0x0, &(0x7f0000000380)=""/190, 0xbe) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) 03:33:20 executing program 0: ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, &(0x7f00000001c0)) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x9, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000340), 0x4) modify_ldt$read(0x0, &(0x7f0000000380)=""/190, 0xbe) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) 03:33:20 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000001f37), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000180)) read(r0, &(0x7f0000000400)=""/100, 0x64) socket$inet6(0xa, 0x0, 0x0) ioctl$UFFDIO_REGISTER(r1, 0x8010aa01, &(0x7f0000000040)={{&(0x7f0000ffc000/0x3000)=nil, 0x3000}}) 03:33:20 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0xb7, 0x0, &(0x7f0000001380)={0x77359400}) 03:33:20 executing program 1: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000100)) mknod(&(0x7f0000000080)='./file0\x00', 0x103f, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240), &(0x7f0000000580)) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'stack ', '&:\x00'}, 0x9) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000380), &(0x7f0000000380)) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 03:33:20 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000240)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000240)=ANY=[]) mknod(&(0x7f0000000140)='./file1/file0\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000280)='./file0\x00') creat(&(0x7f0000000940)='./file0\x00', 0x0) 03:33:20 executing program 3: syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x2000, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000800)=""/155) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r4 = memfd_create(&(0x7f0000000e40)="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", 0x0) execveat(r4, &(0x7f00000008c0)='./file0/../file0\x00', &(0x7f00000001c0), &(0x7f00000001c0), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x0, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000200)='io\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r8, &(0x7f00000031c0)=[{{&(0x7f0000005f00)=@ipx, 0x80, &(0x7f0000005f80), 0x0, 0x0, 0xd}}], 0x1, 0x0, 0x0) sendfile(r5, r7, &(0x7f0000000100), 0x2007ff) getpgid(r0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, &(0x7f0000000200)}) perf_event_open(&(0x7f0000000740)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x6, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8, 0xa7f0, 0x9, 0x1, 0x0, 0x0, 0x3380, 0x1, 0x1, 0x7fff, 0x2, 0x0, 0x401, 0x2, 0x100000000, 0x7ab, 0x81b9, 0x0, 0x401, 0x2000000000, 0x5, 0x8, 0x7, 0x0, 0x80000001, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000700), 0x7}, 0x2, 0x200000000000000, 0x5, 0x0, 0x0, 0x0, 0x56800000}, 0x0, 0x2, r2, 0x0) io_submit(0x0, 0x0, &(0x7f0000000240)) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f00000005c0), &(0x7f0000000300)='./file0\x00', &(0x7f0000000580)='sysfs\x00', 0x10000, &(0x7f000000a000)) listxattr(&(0x7f00000001c0)='./file0/../file0\x00', &(0x7f0000000480)=""/131, 0x18) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000280)='fuse\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB=',group_id', @ANYRESDEC=r3]) clock_settime(0x0, &(0x7f00000007c0)={0x77359400}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000980)={r6, 0x0, 0xf, 0x35, &(0x7f0000000900)="043c86d1dea96d0613c1e31a24bbac", &(0x7f0000000940)=""/53, 0x9}, 0x28) ioctl$KVM_HYPERV_EVENTFD(r4, 0x4018aebd, &(0x7f0000000180)={0x3, r4, 0x1}) 03:33:20 executing program 0: ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, &(0x7f00000001c0)) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x9, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000340), 0x4) modify_ldt$read(0x0, &(0x7f0000000380)=""/190, 0xbe) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) [ 285.158899] ntfs: (device loop5): parse_options(): Unrecognized mount option ./file1. [ 285.255841] overlayfs: './file0' not a directory [ 285.271244] ntfs: (device loop5): parse_options(): Unrecognized mount option ./file1. 03:33:20 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[], 0xffffff76}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020f00001000000000000000000000000800120000000100000000000000000006000000000000000000000000000200e00040010000000000000000000000000000ada8008004000000200000000000030006000000000002000080ac14ffbbf00000000000000003000500000000000200423b1d04000000000000000000c7"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x40000e8, 0x0) 03:33:20 executing program 0: r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':b:'], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)="50f073656c696e75786367726f757000") ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000000)={0x6, 0x0, 0x0, 0x0, 0x9dd, 0x4}) 03:33:20 executing program 1: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000100)) mknod(&(0x7f0000000080)='./file0\x00', 0x103f, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240), &(0x7f0000000580)) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'stack ', '&:\x00'}, 0x9) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000380), &(0x7f0000000380)) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 03:33:20 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000001f37), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000180)) read(r0, &(0x7f0000000400)=""/100, 0x64) socket$inet6(0xa, 0x0, 0x0) ioctl$UFFDIO_REGISTER(r1, 0x8010aa01, &(0x7f0000000040)={{&(0x7f0000ffc000/0x3000)=nil, 0x3000}}) [ 285.460025] libceph: parse_ips bad ip ':b' 03:33:20 executing program 0: r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':b:'], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)="50f073656c696e75786367726f757000") ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000000)={0x6, 0x0, 0x0, 0x0, 0x9dd, 0x4}) [ 285.589614] libceph: parse_ips bad ip ':b' 03:33:20 executing program 3: syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x2000, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000800)=""/155) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r4 = memfd_create(&(0x7f0000000e40)="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", 0x0) execveat(r4, &(0x7f00000008c0)='./file0/../file0\x00', &(0x7f00000001c0), &(0x7f00000001c0), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x0, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000200)='io\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r8, &(0x7f00000031c0)=[{{&(0x7f0000005f00)=@ipx, 0x80, &(0x7f0000005f80), 0x0, 0x0, 0xd}}], 0x1, 0x0, 0x0) sendfile(r5, r7, &(0x7f0000000100), 0x2007ff) getpgid(r0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, &(0x7f0000000200)}) perf_event_open(&(0x7f0000000740)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x6, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8, 0xa7f0, 0x9, 0x1, 0x0, 0x0, 0x3380, 0x1, 0x1, 0x7fff, 0x2, 0x0, 0x401, 0x2, 0x100000000, 0x7ab, 0x81b9, 0x0, 0x401, 0x2000000000, 0x5, 0x8, 0x7, 0x0, 0x80000001, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000700), 0x7}, 0x2, 0x200000000000000, 0x5, 0x0, 0x0, 0x0, 0x56800000}, 0x0, 0x2, r2, 0x0) io_submit(0x0, 0x0, &(0x7f0000000240)) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f00000005c0), &(0x7f0000000300)='./file0\x00', &(0x7f0000000580)='sysfs\x00', 0x10000, &(0x7f000000a000)) listxattr(&(0x7f00000001c0)='./file0/../file0\x00', &(0x7f0000000480)=""/131, 0x18) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000280)='fuse\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB=',group_id', @ANYRESDEC=r3]) clock_settime(0x0, &(0x7f00000007c0)={0x77359400}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000980)={r6, 0x0, 0xf, 0x35, &(0x7f0000000900)="043c86d1dea96d0613c1e31a24bbac", &(0x7f0000000940)=""/53, 0x9}, 0x28) ioctl$KVM_HYPERV_EVENTFD(r4, 0x4018aebd, &(0x7f0000000180)={0x3, r4, 0x1}) 03:33:20 executing program 4: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000140)={[{@mode={'mode'}}]}) 03:33:20 executing program 0: r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':b:'], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)="50f073656c696e75786367726f757000") ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000000)={0x6, 0x0, 0x0, 0x0, 0x9dd, 0x4}) 03:33:20 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r2, 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000), &(0x7f00000000c0)=0x10) 03:33:20 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x1d) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000000)) close(r0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 03:33:20 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) 03:33:20 executing program 0: r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':b:'], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)="50f073656c696e75786367726f757000") ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000000)={0x6, 0x0, 0x0, 0x0, 0x9dd, 0x4}) [ 285.949282] libceph: parse_ips bad ip ':b' 03:33:20 executing program 1: add_key(&(0x7f00000002c0)="6173796d6d65747269630000be3a8a3a9e389d6de516feae1218931b7f62f1989e779cb3e199015e6f224dc786b78b696462c7dec58cd05fa42773a4af0a703d63e19620fd165b5d862e2635059c401152746037a51f9d035dcf4197d265f6f5d246b14212db69e767574420fb11a7308eb293967dbd5a729bb8c6833a854e2036d4e9270fef4cef270638e56c144263ecf69038c96c9d38f68668c21513e19c1311eea8ee94c59609987d033ca3c8ad624dbc5c8958aaa4e9158c5850c6228a22d0adaabe8bb566c069babaa64e30af6d878c", &(0x7f00000000c0), &(0x7f0000000000)="3080048b", 0x4, 0xfffffffffffffffd) 03:33:20 executing program 4: setrlimit(0x0, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000040)=0x1) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000280)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) 03:33:20 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r2, 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000), &(0x7f00000000c0)=0x10) 03:33:20 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x3ff) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000400)={0x0, 0x10001}, &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)=0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000240)=r3) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) unshare(0x40000000) clock_gettime(0x7, &(0x7f0000000600)) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'tunl0\x00', @ifru_names='bridge0\x00'}) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r4, 0x80dc5521, &(0x7f0000000780)=""/153) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0)={0x2, 0x0, 0x2000}, 0x4) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r4, 0xc0505350, &(0x7f0000000500)={{0xd7, 0xaf}, {0x7fffffff, 0x2}, 0x4, 0x4, 0x157c}) clock_gettime(0x0, &(0x7f0000000080)) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) io_setup(0xfffffffffffffff8, &(0x7f0000000300)=0x0) io_cancel(r7, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x3, 0x80000001, r1, &(0x7f0000000340)="3cee2841e733f9619b3cff2f2656faa2e742ec8c4af6291a4c12f6c9bfcf805991c0fae4be747c4edb68", 0x2a, 0x101, 0x0, 0x1, r0}, &(0x7f00000003c0)) ioctl$BLKTRACESTART(r5, 0x1274, 0x0) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) syz_open_dev$mice(&(0x7f0000000680)='/dev/input/mice\x00', 0x0, 0x80) ioctl$VT_OPENQRY(r5, 0x5600, &(0x7f00000001c0)) r8 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/mixer\x00', 0x400000, 0x0) connect$bt_sco(r8, &(0x7f0000000b80)={0x1f, {0x0, 0x10000, 0x0, 0x0, 0x6, 0x5}}, 0x8) ioctl$BLKTRACETEARDOWN(r6, 0x1276, 0x0) [ 286.140588] libceph: parse_ips bad ip ':b' 03:33:20 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000080)=@nl=@kern={0x10, 0x7003, 0x7500000000000000}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="5500000018007f5e00fe01b2a4a280930a600800ffa84302910000002d00090023000c000b0000000d000500fe8003dc480ac78b80082314e9030b9d566885b167320b00dc1338d54400009b84136ef75afb83de44", 0x55}], 0x1, &(0x7f0000000080)}, 0x0) [ 286.296812] IPVS: ftp: loaded support on port[0] = 21 [ 286.303194] netlink: 9 bytes leftover after parsing attributes in process `syz-executor2'. [ 286.680709] IPVS: ftp: loaded support on port[0] = 21 03:33:20 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000b, 0x13, r0, 0x0) madvise(&(0x7f0000836000/0x400000)=nil, 0x400000, 0x2) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000001c0), &(0x7f0000000200)=0x8) r1 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x2f, &(0x7f0000000000), 0x20a154cc) 03:33:20 executing program 3: syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x2000, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000800)=""/155) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r4 = memfd_create(&(0x7f0000000e40)="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", 0x0) execveat(r4, &(0x7f00000008c0)='./file0/../file0\x00', &(0x7f00000001c0), &(0x7f00000001c0), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x0, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000200)='io\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r8, &(0x7f00000031c0)=[{{&(0x7f0000005f00)=@ipx, 0x80, &(0x7f0000005f80), 0x0, 0x0, 0xd}}], 0x1, 0x0, 0x0) sendfile(r5, r7, &(0x7f0000000100), 0x2007ff) getpgid(r0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, &(0x7f0000000200)}) perf_event_open(&(0x7f0000000740)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x6, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8, 0xa7f0, 0x9, 0x1, 0x0, 0x0, 0x3380, 0x1, 0x1, 0x7fff, 0x2, 0x0, 0x401, 0x2, 0x100000000, 0x7ab, 0x81b9, 0x0, 0x401, 0x2000000000, 0x5, 0x8, 0x7, 0x0, 0x80000001, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000700), 0x7}, 0x2, 0x200000000000000, 0x5, 0x0, 0x0, 0x0, 0x56800000}, 0x0, 0x2, r2, 0x0) io_submit(0x0, 0x0, &(0x7f0000000240)) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f00000005c0), &(0x7f0000000300)='./file0\x00', &(0x7f0000000580)='sysfs\x00', 0x10000, &(0x7f000000a000)) listxattr(&(0x7f00000001c0)='./file0/../file0\x00', &(0x7f0000000480)=""/131, 0x18) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000280)='fuse\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB=',group_id', @ANYRESDEC=r3]) clock_settime(0x0, &(0x7f00000007c0)={0x77359400}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000980)={r6, 0x0, 0xf, 0x35, &(0x7f0000000900)="043c86d1dea96d0613c1e31a24bbac", &(0x7f0000000940)=""/53, 0x9}, 0x28) ioctl$KVM_HYPERV_EVENTFD(r4, 0x4018aebd, &(0x7f0000000180)={0x3, r4, 0x1}) 03:33:20 executing program 4: sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) socket$inet_smc(0x2b, 0x1, 0x0) r1 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000600)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "645cde", 0x10, 0x11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x8848]}, @ipv4={[], [], @rand_addr}, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "ffcba1", 0x0, "713af2"}}}}}}}, &(0x7f0000000040)={0x0, 0x3, [0x0, 0xfffffffffffffffe]}) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) futex(&(0x7f0000000280), 0x6, 0x2, &(0x7f0000000300), &(0x7f0000000380), 0x1) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) clone(0x0, &(0x7f00000006c0)="b37ba5600b66630f060500000000000000d039bcdbba07e04ad3ba9eda42abb251576f5fa8ff67cc6018900fe94ca49b7785d80c929ce91c988f2f8c4fbf836f89f48e9fbe6bc93e2c9ecd24896a5382ade2de04831776b454806248f1bbef17646123168d63bbf1fbb8278930d46e55ec20e32ec80f22d6001b0aee00c28eb80b9caf90b0637c09e6a66728fb0b6d", &(0x7f0000000040), &(0x7f0000000140), &(0x7f0000000180)) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f00000000c0)=0x95, 0x4) 03:33:20 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x3ff) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000400)={0x0, 0x10001}, &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)=0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000240)=r3) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) unshare(0x40000000) clock_gettime(0x7, &(0x7f0000000600)) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'tunl0\x00', @ifru_names='bridge0\x00'}) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r4, 0x80dc5521, &(0x7f0000000780)=""/153) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0)={0x2, 0x0, 0x2000}, 0x4) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r4, 0xc0505350, &(0x7f0000000500)={{0xd7, 0xaf}, {0x7fffffff, 0x2}, 0x4, 0x4, 0x157c}) clock_gettime(0x0, &(0x7f0000000080)) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) io_setup(0xfffffffffffffff8, &(0x7f0000000300)=0x0) io_cancel(r7, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x3, 0x80000001, r1, &(0x7f0000000340)="3cee2841e733f9619b3cff2f2656faa2e742ec8c4af6291a4c12f6c9bfcf805991c0fae4be747c4edb68", 0x2a, 0x101, 0x0, 0x1, r0}, &(0x7f00000003c0)) ioctl$BLKTRACESTART(r5, 0x1274, 0x0) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) syz_open_dev$mice(&(0x7f0000000680)='/dev/input/mice\x00', 0x0, 0x80) ioctl$VT_OPENQRY(r5, 0x5600, &(0x7f00000001c0)) r8 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/mixer\x00', 0x400000, 0x0) connect$bt_sco(r8, &(0x7f0000000b80)={0x1f, {0x0, 0x10000, 0x0, 0x0, 0x6, 0x5}}, 0x8) ioctl$BLKTRACETEARDOWN(r6, 0x1276, 0x0) 03:33:20 executing program 0: symlink(&(0x7f0000000240)='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00') umount2(&(0x7f0000000200)='./file0\x00', 0x0) 03:33:20 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r2, 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000), &(0x7f00000000c0)=0x10) [ 287.046363] IPVS: ftp: loaded support on port[0] = 21 03:33:20 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r2, 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000), &(0x7f00000000c0)=0x10) 03:33:20 executing program 3: mq_open(&(0x7f0000000000)='memory.events\x00', 0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x4}) personality(0x510000f) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f0000000300)=0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") getsockopt$netlink(r0, 0x10e, 0x0, &(0x7f0000000100)=""/1, &(0x7f0000000040)=0xfffffffffffffdf6) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000540)={0x7, 0x6, 0x6}) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000940)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x4000200}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[]}}, 0x4000000) shutdown(r1, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb21}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dsp\x00', 0x8040, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d16000/0x4000)=nil, 0x4000, 0x4, 0x110, r0, 0x0) socketpair(0x3, 0x6, 0x5e880c4f, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r5, &(0x7f0000000380)={0x1a, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, @link_local}, 0x10) r6 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r6, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x1, 0x8d4, 0x10}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x6, &(0x7f0000000140)=ANY=[@ANYBLOB="18000054307dccd9e7eeca0200000000000000004a0a1c2500611858000000000000000000000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) listen(r5, 0x0) listen(r5, 0x0) openat(r4, &(0x7f00000000c0)='./file0\x00', 0x100, 0xe3) ioctl$TIOCCBRK(r4, 0x5428) ioctl$KDGKBMETA(r3, 0x4b62, &(0x7f0000000400)) bind$netlink(r3, &(0x7f0000000280)={0x10, 0x0, 0x25dfdbfb, 0x85000040}, 0xc) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0x0, &(0x7f0000e0b000)) 03:33:20 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000880)="240000002a0007031dfffd946fa2830020200a0009fffffff01d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 03:33:20 executing program 2: socket$inet6(0xa, 0x9, 0x6524) r0 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x40, 0x800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000004700)={0xaa, 0x8}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x202102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) unshare(0x40000000) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f0000000040)={0xc, 0x8, 0xfa00, {&(0x7f0000000180)}}, 0x10) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000000)={@dev, 0x19}) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000340)={0x34, 0x0, &(0x7f0000000300)}) add_key(&(0x7f0000000440)='cifs.spnego\x00', &(0x7f0000000480), &(0x7f0000000580), 0x0, 0xfffffffffffffffa) exit(0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000012000/0x1000)=nil, 0x1000}, 0x1}) getresuid(&(0x7f0000000400), &(0x7f0000000500), &(0x7f0000000540)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000900)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000580)={0xffffffffffffffff}, 0x106, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000940)={0x5, 0x10, 0xfa00, {&(0x7f0000000700), r2, 0x1}}, 0x18) openat$vnet(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f00000000c0)) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchmod(r0, 0x114) 03:33:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x1200, 0x4004400}) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000003c0)={0x2}, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000919000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000180)) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f00000001c0)) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x10, &(0x7f0000000040)={&(0x7f0000000280)=""/230, 0xe6, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200)=r1, 0x4) 03:33:20 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 03:33:20 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x3ff) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000400)={0x0, 0x10001}, &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)=0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000240)=r3) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) unshare(0x40000000) clock_gettime(0x7, &(0x7f0000000600)) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'tunl0\x00', @ifru_names='bridge0\x00'}) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r4, 0x80dc5521, &(0x7f0000000780)=""/153) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0)={0x2, 0x0, 0x2000}, 0x4) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r4, 0xc0505350, &(0x7f0000000500)={{0xd7, 0xaf}, {0x7fffffff, 0x2}, 0x4, 0x4, 0x157c}) clock_gettime(0x0, &(0x7f0000000080)) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) io_setup(0xfffffffffffffff8, &(0x7f0000000300)=0x0) io_cancel(r7, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x3, 0x80000001, r1, &(0x7f0000000340)="3cee2841e733f9619b3cff2f2656faa2e742ec8c4af6291a4c12f6c9bfcf805991c0fae4be747c4edb68", 0x2a, 0x101, 0x0, 0x1, r0}, &(0x7f00000003c0)) ioctl$BLKTRACESTART(r5, 0x1274, 0x0) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) syz_open_dev$mice(&(0x7f0000000680)='/dev/input/mice\x00', 0x0, 0x80) ioctl$VT_OPENQRY(r5, 0x5600, &(0x7f00000001c0)) r8 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/mixer\x00', 0x400000, 0x0) connect$bt_sco(r8, &(0x7f0000000b80)={0x1f, {0x0, 0x10000, 0x0, 0x0, 0x6, 0x5}}, 0x8) ioctl$BLKTRACETEARDOWN(r6, 0x1276, 0x0) [ 287.663693] IPVS: ftp: loaded support on port[0] = 21 [ 287.677832] netlink: 'syz-executor5': attribute type 1 has an invalid length. 03:33:20 executing program 4: sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) socket$inet_smc(0x2b, 0x1, 0x0) r1 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000600)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "645cde", 0x10, 0x11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x8848]}, @ipv4={[], [], @rand_addr}, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "ffcba1", 0x0, "713af2"}}}}}}}, &(0x7f0000000040)={0x0, 0x3, [0x0, 0xfffffffffffffffe]}) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) futex(&(0x7f0000000280), 0x6, 0x2, &(0x7f0000000300), &(0x7f0000000380), 0x1) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) clone(0x0, &(0x7f00000006c0)="b37ba5600b66630f060500000000000000d039bcdbba07e04ad3ba9eda42abb251576f5fa8ff67cc6018900fe94ca49b7785d80c929ce91c988f2f8c4fbf836f89f48e9fbe6bc93e2c9ecd24896a5382ade2de04831776b454806248f1bbef17646123168d63bbf1fbb8278930d46e55ec20e32ec80f22d6001b0aee00c28eb80b9caf90b0637c09e6a66728fb0b6d", &(0x7f0000000040), &(0x7f0000000140), &(0x7f0000000180)) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f00000000c0)=0x95, 0x4) [ 287.732654] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 03:33:20 executing program 5: sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) socket$inet_smc(0x2b, 0x1, 0x0) r1 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000600)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "645cde", 0x10, 0x11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x8848]}, @ipv4={[], [], @rand_addr}, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "ffcba1", 0x0, "713af2"}}}}}}}, &(0x7f0000000040)={0x0, 0x3, [0x0, 0xfffffffffffffffe]}) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) futex(&(0x7f0000000280), 0x6, 0x2, &(0x7f0000000300), &(0x7f0000000380), 0x1) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) clone(0x0, &(0x7f00000006c0)="b37ba5600b66630f060500000000000000d039bcdbba07e04ad3ba9eda42abb251576f5fa8ff67cc6018900fe94ca49b7785d80c929ce91c988f2f8c4fbf836f89f48e9fbe6bc93e2c9ecd24896a5382ade2de04831776b454806248f1bbef17646123168d63bbf1fbb8278930d46e55ec20e32ec80f22d6001b0aee00c28eb80b9caf90b0637c09e6a66728fb0b6d", &(0x7f0000000040), &(0x7f0000000140), &(0x7f0000000180)) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f00000000c0)=0x95, 0x4) [ 287.835145] IPVS: ftp: loaded support on port[0] = 21 03:33:20 executing program 3: mq_open(&(0x7f0000000000)='memory.events\x00', 0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x4}) personality(0x510000f) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f0000000300)=0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") getsockopt$netlink(r0, 0x10e, 0x0, &(0x7f0000000100)=""/1, &(0x7f0000000040)=0xfffffffffffffdf6) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000540)={0x7, 0x6, 0x6}) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000940)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x4000200}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[]}}, 0x4000000) shutdown(r1, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb21}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dsp\x00', 0x8040, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d16000/0x4000)=nil, 0x4000, 0x4, 0x110, r0, 0x0) socketpair(0x3, 0x6, 0x5e880c4f, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r5, &(0x7f0000000380)={0x1a, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, @link_local}, 0x10) r6 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r6, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x1, 0x8d4, 0x10}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x6, &(0x7f0000000140)=ANY=[@ANYBLOB="18000054307dccd9e7eeca0200000000000000004a0a1c2500611858000000000000000000000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) listen(r5, 0x0) listen(r5, 0x0) openat(r4, &(0x7f00000000c0)='./file0\x00', 0x100, 0xe3) ioctl$TIOCCBRK(r4, 0x5428) ioctl$KDGKBMETA(r3, 0x4b62, &(0x7f0000000400)) bind$netlink(r3, &(0x7f0000000280)={0x10, 0x0, 0x25dfdbfb, 0x85000040}, 0xc) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0x0, &(0x7f0000e0b000)) 03:33:21 executing program 4: sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) socket$inet_smc(0x2b, 0x1, 0x0) r1 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000600)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "645cde", 0x10, 0x11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x8848]}, @ipv4={[], [], @rand_addr}, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "ffcba1", 0x0, "713af2"}}}}}}}, &(0x7f0000000040)={0x0, 0x3, [0x0, 0xfffffffffffffffe]}) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) futex(&(0x7f0000000280), 0x6, 0x2, &(0x7f0000000300), &(0x7f0000000380), 0x1) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) clone(0x0, &(0x7f00000006c0)="b37ba5600b66630f060500000000000000d039bcdbba07e04ad3ba9eda42abb251576f5fa8ff67cc6018900fe94ca49b7785d80c929ce91c988f2f8c4fbf836f89f48e9fbe6bc93e2c9ecd24896a5382ade2de04831776b454806248f1bbef17646123168d63bbf1fbb8278930d46e55ec20e32ec80f22d6001b0aee00c28eb80b9caf90b0637c09e6a66728fb0b6d", &(0x7f0000000040), &(0x7f0000000140), &(0x7f0000000180)) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f00000000c0)=0x95, 0x4) 03:33:21 executing program 3: mq_open(&(0x7f0000000000)='memory.events\x00', 0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x4}) personality(0x510000f) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f0000000300)=0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") getsockopt$netlink(r0, 0x10e, 0x0, &(0x7f0000000100)=""/1, &(0x7f0000000040)=0xfffffffffffffdf6) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000540)={0x7, 0x6, 0x6}) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000940)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x4000200}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[]}}, 0x4000000) shutdown(r1, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb21}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dsp\x00', 0x8040, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d16000/0x4000)=nil, 0x4000, 0x4, 0x110, r0, 0x0) socketpair(0x3, 0x6, 0x5e880c4f, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r5, &(0x7f0000000380)={0x1a, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, @link_local}, 0x10) r6 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r6, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x1, 0x8d4, 0x10}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x6, &(0x7f0000000140)=ANY=[@ANYBLOB="18000054307dccd9e7eeca0200000000000000004a0a1c2500611858000000000000000000000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) listen(r5, 0x0) listen(r5, 0x0) openat(r4, &(0x7f00000000c0)='./file0\x00', 0x100, 0xe3) ioctl$TIOCCBRK(r4, 0x5428) ioctl$KDGKBMETA(r3, 0x4b62, &(0x7f0000000400)) bind$netlink(r3, &(0x7f0000000280)={0x10, 0x0, 0x25dfdbfb, 0x85000040}, 0xc) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0x0, &(0x7f0000e0b000)) 03:33:21 executing program 5: sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) socket$inet_smc(0x2b, 0x1, 0x0) r1 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000600)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "645cde", 0x10, 0x11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x8848]}, @ipv4={[], [], @rand_addr}, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "ffcba1", 0x0, "713af2"}}}}}}}, &(0x7f0000000040)={0x0, 0x3, [0x0, 0xfffffffffffffffe]}) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) futex(&(0x7f0000000280), 0x6, 0x2, &(0x7f0000000300), &(0x7f0000000380), 0x1) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) clone(0x0, &(0x7f00000006c0)="b37ba5600b66630f060500000000000000d039bcdbba07e04ad3ba9eda42abb251576f5fa8ff67cc6018900fe94ca49b7785d80c929ce91c988f2f8c4fbf836f89f48e9fbe6bc93e2c9ecd24896a5382ade2de04831776b454806248f1bbef17646123168d63bbf1fbb8278930d46e55ec20e32ec80f22d6001b0aee00c28eb80b9caf90b0637c09e6a66728fb0b6d", &(0x7f0000000040), &(0x7f0000000140), &(0x7f0000000180)) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f00000000c0)=0x95, 0x4) 03:33:21 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x3ff) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000400)={0x0, 0x10001}, &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)=0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000240)=r3) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) unshare(0x40000000) clock_gettime(0x7, &(0x7f0000000600)) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'tunl0\x00', @ifru_names='bridge0\x00'}) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r4, 0x80dc5521, &(0x7f0000000780)=""/153) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0)={0x2, 0x0, 0x2000}, 0x4) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r4, 0xc0505350, &(0x7f0000000500)={{0xd7, 0xaf}, {0x7fffffff, 0x2}, 0x4, 0x4, 0x157c}) clock_gettime(0x0, &(0x7f0000000080)) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) io_setup(0xfffffffffffffff8, &(0x7f0000000300)=0x0) io_cancel(r7, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x3, 0x80000001, r1, &(0x7f0000000340)="3cee2841e733f9619b3cff2f2656faa2e742ec8c4af6291a4c12f6c9bfcf805991c0fae4be747c4edb68", 0x2a, 0x101, 0x0, 0x1, r0}, &(0x7f00000003c0)) ioctl$BLKTRACESTART(r5, 0x1274, 0x0) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) syz_open_dev$mice(&(0x7f0000000680)='/dev/input/mice\x00', 0x0, 0x80) ioctl$VT_OPENQRY(r5, 0x5600, &(0x7f00000001c0)) r8 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/mixer\x00', 0x400000, 0x0) connect$bt_sco(r8, &(0x7f0000000b80)={0x1f, {0x0, 0x10000, 0x0, 0x0, 0x6, 0x5}}, 0x8) ioctl$BLKTRACETEARDOWN(r6, 0x1276, 0x0) [ 288.785220] IPVS: ftp: loaded support on port[0] = 21 03:33:22 executing program 3: mq_open(&(0x7f0000000000)='memory.events\x00', 0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x4}) personality(0x510000f) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f0000000300)=0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") getsockopt$netlink(r0, 0x10e, 0x0, &(0x7f0000000100)=""/1, &(0x7f0000000040)=0xfffffffffffffdf6) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000540)={0x7, 0x6, 0x6}) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000940)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x4000200}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[]}}, 0x4000000) shutdown(r1, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb21}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dsp\x00', 0x8040, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d16000/0x4000)=nil, 0x4000, 0x4, 0x110, r0, 0x0) socketpair(0x3, 0x6, 0x5e880c4f, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r5, &(0x7f0000000380)={0x1a, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, @link_local}, 0x10) r6 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r6, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x1, 0x8d4, 0x10}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x6, &(0x7f0000000140)=ANY=[@ANYBLOB="18000054307dccd9e7eeca0200000000000000004a0a1c2500611858000000000000000000000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) listen(r5, 0x0) listen(r5, 0x0) openat(r4, &(0x7f00000000c0)='./file0\x00', 0x100, 0xe3) ioctl$TIOCCBRK(r4, 0x5428) ioctl$KDGKBMETA(r3, 0x4b62, &(0x7f0000000400)) bind$netlink(r3, &(0x7f0000000280)={0x10, 0x0, 0x25dfdbfb, 0x85000040}, 0xc) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0x0, &(0x7f0000e0b000)) [ 289.952395] attempt to access beyond end of device [ 289.963065] loop4: rw=1, want=130, limit=112 [ 290.009339] Buffer I/O error on dev loop4, logical block 129, lost async page write [ 290.017717] attempt to access beyond end of device [ 290.054854] loop4: rw=1, want=131, limit=112 [ 290.079533] Buffer I/O error on dev loop4, logical block 130, lost async page write [ 290.107146] attempt to access beyond end of device [ 290.130900] loop4: rw=1, want=132, limit=112 [ 290.169653] Buffer I/O error on dev loop4, logical block 131, lost async page write [ 290.197253] attempt to access beyond end of device [ 290.214767] loop4: rw=1, want=133, limit=112 [ 290.225196] Buffer I/O error on dev loop4, logical block 132, lost async page write [ 290.262484] attempt to access beyond end of device [ 290.283329] loop4: rw=1, want=142, limit=112 [ 290.305305] Buffer I/O error on dev loop4, logical block 141, lost async page write [ 290.409185] attempt to access beyond end of device [ 290.414178] loop4: rw=1, want=143, limit=112 [ 290.418604] Buffer I/O error on dev loop4, logical block 142, lost async page write [ 290.469354] attempt to access beyond end of device [ 290.474365] loop4: rw=1, want=144, limit=112 [ 290.478788] Buffer I/O error on dev loop4, logical block 143, lost async page write [ 290.545706] attempt to access beyond end of device [ 290.569244] loop4: rw=1, want=145, limit=112 [ 290.587460] Buffer I/O error on dev loop4, logical block 144, lost async page write [ 290.660016] attempt to access beyond end of device [ 290.665030] loop4: rw=1, want=2009, limit=112 [ 290.725975] attempt to access beyond end of device [ 290.742749] loop4: rw=1, want=2038, limit=112 [ 290.747292] Buffer I/O error on dev loop4, logical block 2037, lost async page write [ 290.755643] attempt to access beyond end of device [ 290.769167] loop4: rw=1, want=2039, limit=112 [ 290.773728] Buffer I/O error on dev loop4, logical block 2038, lost async page write [ 290.795341] attempt to access beyond end of device [ 290.800384] loop4: rw=1, want=2040, limit=112 [ 290.804917] attempt to access beyond end of device [ 290.809944] loop4: rw=1, want=2041, limit=112 [ 290.814481] attempt to access beyond end of device [ 290.819758] loop4: rw=1, want=2062, limit=112 [ 290.824289] attempt to access beyond end of device [ 290.829296] loop4: rw=1, want=2063, limit=112 [ 290.833824] attempt to access beyond end of device [ 290.838760] loop4: rw=1, want=2064, limit=112 [ 290.843354] attempt to access beyond end of device [ 290.848297] loop4: rw=1, want=2065, limit=112 [ 290.852928] attempt to access beyond end of device [ 290.857878] loop4: rw=1, want=2114, limit=112 [ 290.862477] attempt to access beyond end of device [ 290.867423] loop4: rw=1, want=2115, limit=112 [ 290.872133] attempt to access beyond end of device [ 290.877078] loop4: rw=1, want=2116, limit=112 [ 290.881716] attempt to access beyond end of device [ 290.886659] loop4: rw=1, want=2117, limit=112 [ 290.891271] attempt to access beyond end of device [ 290.896214] loop4: rw=1, want=2126, limit=112 [ 290.900835] attempt to access beyond end of device [ 290.905817] loop4: rw=1, want=2127, limit=112 [ 290.910451] attempt to access beyond end of device [ 290.915398] loop4: rw=1, want=2128, limit=112 [ 290.929211] attempt to access beyond end of device [ 290.934167] loop4: rw=1, want=2129, limit=112 [ 290.954925] attempt to access beyond end of device [ 290.969150] loop4: rw=1, want=6225, limit=112 [ 290.993720] attempt to access beyond end of device [ 290.998673] loop4: rw=1, want=10321, limit=112 [ 291.028844] attempt to access beyond end of device [ 291.049135] loop4: rw=1, want=14417, limit=112 [ 291.073819] attempt to access beyond end of device [ 291.078767] loop4: rw=1, want=18513, limit=112 [ 291.109033] attempt to access beyond end of device [ 291.114382] loop4: rw=1, want=22609, limit=112 [ 291.129600] attempt to access beyond end of device [ 291.134547] loop4: rw=1, want=26705, limit=112 [ 291.150255] attempt to access beyond end of device [ 291.155205] loop4: rw=1, want=30801, limit=112 [ 291.167073] attempt to access beyond end of device [ 291.172338] loop4: rw=1, want=32993, limit=112 03:33:25 executing program 4: sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) socket$inet_smc(0x2b, 0x1, 0x0) r1 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000600)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "645cde", 0x10, 0x11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x8848]}, @ipv4={[], [], @rand_addr}, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "ffcba1", 0x0, "713af2"}}}}}}}, &(0x7f0000000040)={0x0, 0x3, [0x0, 0xfffffffffffffffe]}) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) futex(&(0x7f0000000280), 0x6, 0x2, &(0x7f0000000300), &(0x7f0000000380), 0x1) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) clone(0x0, &(0x7f00000006c0)="b37ba5600b66630f060500000000000000d039bcdbba07e04ad3ba9eda42abb251576f5fa8ff67cc6018900fe94ca49b7785d80c929ce91c988f2f8c4fbf836f89f48e9fbe6bc93e2c9ecd24896a5382ade2de04831776b454806248f1bbef17646123168d63bbf1fbb8278930d46e55ec20e32ec80f22d6001b0aee00c28eb80b9caf90b0637c09e6a66728fb0b6d", &(0x7f0000000040), &(0x7f0000000140), &(0x7f0000000180)) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f00000000c0)=0x95, 0x4) 03:33:25 executing program 5: sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) socket$inet_smc(0x2b, 0x1, 0x0) r1 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000600)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "645cde", 0x10, 0x11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x8848]}, @ipv4={[], [], @rand_addr}, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "ffcba1", 0x0, "713af2"}}}}}}}, &(0x7f0000000040)={0x0, 0x3, [0x0, 0xfffffffffffffffe]}) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) futex(&(0x7f0000000280), 0x6, 0x2, &(0x7f0000000300), &(0x7f0000000380), 0x1) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) clone(0x0, &(0x7f00000006c0)="b37ba5600b66630f060500000000000000d039bcdbba07e04ad3ba9eda42abb251576f5fa8ff67cc6018900fe94ca49b7785d80c929ce91c988f2f8c4fbf836f89f48e9fbe6bc93e2c9ecd24896a5382ade2de04831776b454806248f1bbef17646123168d63bbf1fbb8278930d46e55ec20e32ec80f22d6001b0aee00c28eb80b9caf90b0637c09e6a66728fb0b6d", &(0x7f0000000040), &(0x7f0000000140), &(0x7f0000000180)) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f00000000c0)=0x95, 0x4) 03:33:25 executing program 2: socket$inet6(0xa, 0x9, 0x6524) r0 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x40, 0x800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000004700)={0xaa, 0x8}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x202102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) unshare(0x40000000) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f0000000040)={0xc, 0x8, 0xfa00, {&(0x7f0000000180)}}, 0x10) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000000)={@dev, 0x19}) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000340)={0x34, 0x0, &(0x7f0000000300)}) add_key(&(0x7f0000000440)='cifs.spnego\x00', &(0x7f0000000480), &(0x7f0000000580), 0x0, 0xfffffffffffffffa) exit(0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000012000/0x1000)=nil, 0x1000}, 0x1}) getresuid(&(0x7f0000000400), &(0x7f0000000500), &(0x7f0000000540)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000900)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000580)={0xffffffffffffffff}, 0x106, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000940)={0x5, 0x10, 0xfa00, {&(0x7f0000000700), r2, 0x1}}, 0x18) openat$vnet(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f00000000c0)) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchmod(r0, 0x114) 03:33:25 executing program 1: mq_open(&(0x7f0000000000)='memory.events\x00', 0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x4}) personality(0x510000f) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f0000000300)=0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") getsockopt$netlink(r0, 0x10e, 0x0, &(0x7f0000000100)=""/1, &(0x7f0000000040)=0xfffffffffffffdf6) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000540)={0x7, 0x6, 0x6}) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000940)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x4000200}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[]}}, 0x4000000) shutdown(r1, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb21}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dsp\x00', 0x8040, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d16000/0x4000)=nil, 0x4000, 0x4, 0x110, r0, 0x0) socketpair(0x3, 0x6, 0x5e880c4f, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r5, &(0x7f0000000380)={0x1a, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, @link_local}, 0x10) r6 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r6, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x1, 0x8d4, 0x10}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x6, &(0x7f0000000140)=ANY=[@ANYBLOB="18000054307dccd9e7eeca0200000000000000004a0a1c2500611858000000000000000000000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) listen(r5, 0x0) listen(r5, 0x0) openat(r4, &(0x7f00000000c0)='./file0\x00', 0x100, 0xe3) ioctl$TIOCCBRK(r4, 0x5428) ioctl$KDGKBMETA(r3, 0x4b62, &(0x7f0000000400)) bind$netlink(r3, &(0x7f0000000280)={0x10, 0x0, 0x25dfdbfb, 0x85000040}, 0xc) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0x0, &(0x7f0000e0b000)) 03:33:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000040), 0x4) dup2(r0, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r2, r1, 0x0) 03:33:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 293.371085] IPVS: ftp: loaded support on port[0] = 21 03:33:26 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000140)={0x11, 0x400000000200003, r2}, 0x14) socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000240)) 03:33:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 293.624055] attempt to access beyond end of device [ 293.644092] loop4: rw=1, want=130, limit=112 03:33:26 executing program 1: mq_open(&(0x7f0000000000)='memory.events\x00', 0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x4}) personality(0x510000f) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f0000000300)=0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") getsockopt$netlink(r0, 0x10e, 0x0, &(0x7f0000000100)=""/1, &(0x7f0000000040)=0xfffffffffffffdf6) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000540)={0x7, 0x6, 0x6}) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000940)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x4000200}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[]}}, 0x4000000) shutdown(r1, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb21}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dsp\x00', 0x8040, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d16000/0x4000)=nil, 0x4000, 0x4, 0x110, r0, 0x0) socketpair(0x3, 0x6, 0x5e880c4f, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r5, &(0x7f0000000380)={0x1a, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, @link_local}, 0x10) r6 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r6, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x1, 0x8d4, 0x10}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x6, &(0x7f0000000140)=ANY=[@ANYBLOB="18000054307dccd9e7eeca0200000000000000004a0a1c2500611858000000000000000000000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) listen(r5, 0x0) listen(r5, 0x0) openat(r4, &(0x7f00000000c0)='./file0\x00', 0x100, 0xe3) ioctl$TIOCCBRK(r4, 0x5428) ioctl$KDGKBMETA(r3, 0x4b62, &(0x7f0000000400)) bind$netlink(r3, &(0x7f0000000280)={0x10, 0x0, 0x25dfdbfb, 0x85000040}, 0xc) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0x0, &(0x7f0000e0b000)) 03:33:26 executing program 3: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vga_arbiter\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100), &(0x7f00000004c0)={0x20}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 293.666333] attempt to access beyond end of device [ 293.694285] loop4: rw=1, want=131, limit=112 [ 293.698796] attempt to access beyond end of device [ 293.710354] attempt to access beyond end of device [ 293.715346] loop5: rw=1, want=130, limit=112 [ 293.737326] attempt to access beyond end of device [ 293.748066] loop4: rw=1, want=132, limit=112 [ 293.754959] loop5: rw=1, want=131, limit=112 [ 293.765609] attempt to access beyond end of device [ 293.772048] attempt to access beyond end of device [ 293.780418] loop4: rw=1, want=133, limit=112 [ 293.786876] loop5: rw=1, want=132, limit=112 [ 293.791838] attempt to access beyond end of device 03:33:26 executing program 5: syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000006, 0x10, 0xffffffffffffffff, 0x0) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000540)=[{&(0x7f0000000480)}], 0x0, &(0x7f0000000600)={[{@umask={'umask', 0x3d, 0x6}}, {@nodiscard='nodiscard'}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'proc#'}}, {@subj_user={'subj_user', 0x3d, '/dev/sg#\x00'}}]}) [ 293.797053] attempt to access beyond end of device [ 293.802335] loop4: rw=1, want=142, limit=112 [ 293.807142] loop5: rw=1, want=133, limit=112 [ 293.812376] attempt to access beyond end of device [ 293.817804] attempt to access beyond end of device [ 293.823155] loop4: rw=1, want=143, limit=112 [ 293.830096] loop5: rw=1, want=142, limit=112 [ 293.834880] attempt to access beyond end of device [ 293.840752] attempt to access beyond end of device [ 293.845909] loop4: rw=1, want=144, limit=112 [ 293.850569] loop5: rw=1, want=143, limit=112 [ 293.855241] attempt to access beyond end of device [ 293.860584] attempt to access beyond end of device [ 293.866231] loop4: rw=1, want=145, limit=112 [ 293.871161] loop5: rw=1, want=144, limit=112 03:33:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 293.896253] attempt to access beyond end of device [ 293.912924] attempt to access beyond end of device [ 293.914468] loop5: rw=1, want=145, limit=112 [ 293.932716] loop4: rw=1, want=4241, limit=112 [ 293.966787] attempt to access beyond end of device [ 293.976824] loop4: rw=1, want=8337, limit=112 [ 293.996365] attempt to access beyond end of device [ 294.007083] loop5: rw=1, want=4241, limit=112 03:33:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 294.020252] attempt to access beyond end of device [ 294.034195] loop4: rw=1, want=12433, limit=112 [ 294.056924] attempt to access beyond end of device 03:33:26 executing program 1: mq_open(&(0x7f0000000000)='memory.events\x00', 0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x4}) personality(0x510000f) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f0000000300)=0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") getsockopt$netlink(r0, 0x10e, 0x0, &(0x7f0000000100)=""/1, &(0x7f0000000040)=0xfffffffffffffdf6) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000540)={0x7, 0x6, 0x6}) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000940)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x4000200}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[]}}, 0x4000000) shutdown(r1, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb21}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dsp\x00', 0x8040, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d16000/0x4000)=nil, 0x4000, 0x4, 0x110, r0, 0x0) socketpair(0x3, 0x6, 0x5e880c4f, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r5, &(0x7f0000000380)={0x1a, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, @link_local}, 0x10) r6 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r6, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x1, 0x8d4, 0x10}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x6, &(0x7f0000000140)=ANY=[@ANYBLOB="18000054307dccd9e7eeca0200000000000000004a0a1c2500611858000000000000000000000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) listen(r5, 0x0) listen(r5, 0x0) openat(r4, &(0x7f00000000c0)='./file0\x00', 0x100, 0xe3) ioctl$TIOCCBRK(r4, 0x5428) ioctl$KDGKBMETA(r3, 0x4b62, &(0x7f0000000400)) bind$netlink(r3, &(0x7f0000000280)={0x10, 0x0, 0x25dfdbfb, 0x85000040}, 0xc) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0x0, &(0x7f0000e0b000)) [ 294.074664] attempt to access beyond end of device [ 294.086683] loop4: rw=1, want=16529, limit=112 [ 294.097250] loop5: rw=1, want=8337, limit=112 [ 294.152060] attempt to access beyond end of device [ 294.154399] attempt to access beyond end of device [ 294.171331] loop4: rw=1, want=20625, limit=112 03:33:27 executing program 2: socket$inet6(0xa, 0x9, 0x6524) r0 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x40, 0x800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000004700)={0xaa, 0x8}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x202102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) unshare(0x40000000) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f0000000040)={0xc, 0x8, 0xfa00, {&(0x7f0000000180)}}, 0x10) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000000)={@dev, 0x19}) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000340)={0x34, 0x0, &(0x7f0000000300)}) add_key(&(0x7f0000000440)='cifs.spnego\x00', &(0x7f0000000480), &(0x7f0000000580), 0x0, 0xfffffffffffffffa) exit(0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000012000/0x1000)=nil, 0x1000}, 0x1}) getresuid(&(0x7f0000000400), &(0x7f0000000500), &(0x7f0000000540)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000900)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000580)={0xffffffffffffffff}, 0x106, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000940)={0x5, 0x10, 0xfa00, {&(0x7f0000000700), r2, 0x1}}, 0x18) openat$vnet(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f00000000c0)) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchmod(r0, 0x114) [ 294.192982] loop5: rw=1, want=12433, limit=112 03:33:27 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001ac0)="2e2f6367726f75702e6370752f73797a3010", 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000003480)='cgroup.controllers\x00', 0x0, 0x0) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000003500)=0xffffffffffffffff, 0x4) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000003540)={0xffffffffffffffff, r3}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001b80)={r0, 0x50, &(0x7f0000001b00)={0x0, 0x0}}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f00000003c0)) socketpair(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000001a00)={0xa892104e6f69ec90, 0x70, 0x8, 0x1, 0x7ff, 0x3ff, 0x0, 0x0, 0x2280, 0x0, 0xffffffffa5e07ef9, 0x0, 0x0, 0x3, 0xe892, 0x0, 0x30, 0x3f, 0x3, 0x2, 0x0, 0x7, 0x6, 0x3, 0x1, 0x0, 0x40, 0x1, 0x8, 0x20, 0x2, 0x9, 0x5, 0x0, 0x6, 0x4354, 0x6, 0xc937, 0x0, 0x0, 0x6, @perf_config_ext={0xfffffffffffffffa, 0x7}, 0x1000, 0x0, 0x4, 0x7, 0x8, 0x9bb7, 0x5}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x323) r7 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000200)=r4, 0x4) r8 = gettid() bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000600)="722212fda95cc3cb3d8ad95cce331b53b5d243698539e1b093d03acd18b912d961e69a72bd560fa617659df605dde999ad12f842954c1070e00a059a34759cca6f79ca3b8dc2f91d6dfc314f6bc7138641ef0aaf02e45b7bd1e2161ae72e9e8f27df3927ce5ef5e393e225e3d02d67f2283e43cc7b73a5b8788db387ee8ad0c4ed69da537595"}, 0x10) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$kcm(0xa, 0x1, 0x0) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x28, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r11, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r11}, 0x10) perf_event_open(&(0x7f0000001c00)={0x0, 0x70, 0xce, 0x4, 0x6, 0xd17, 0x0, 0xa, 0x204, 0x0, 0x8, 0x7, 0x6, 0x5, 0x6, 0x70b, 0x40, 0x0, 0xffffffff, 0x100000000, 0x5, 0x6, 0x7fff, 0x7, 0x2, 0x100, 0x0, 0x739, 0x0, 0x401, 0x1fd, 0x1, 0x3ff, 0x9, 0x7, 0x4, 0x600000000000000, 0x80000000, 0x0, 0x84, 0x4, @perf_bp={&(0x7f0000001bc0), 0x4}, 0x10000, 0x5, 0x5, 0x7, 0x2b4, 0x0, 0x44}, r8, 0x0, r6, 0x3) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000380)={r5}) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)="630000616363742e7573616765463494f360a93e1c7f156bb82d5f70657263707500", 0xf0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000001a80)={r1}) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000480)) ioctl$TUNSETFILTEREBPF(r12, 0x800454e1, &(0x7f00000004c0)=r5) ioctl$TUNSETVNETHDRSZ(r10, 0x400454d8, &(0x7f0000000000)=0xffffffff00000001) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000240)='./cgroup.cpu/syz0\x00', r7}, 0x10) sendmsg$kcm(r5, &(0x7f00000017c0)={&(0x7f00000002c0)=@ipx={0x4, 0x74aa, 0x0, "cfaddb890b84", 0x5}, 0x80, &(0x7f0000001700), 0x0, &(0x7f0000001cc0)=ANY=[], 0x0, 0x8800}, 0x0) perf_event_open$cgroup(&(0x7f0000000400)={0x1, 0x70, 0x6, 0x3, 0x4, 0x8, 0x0, 0x2, 0x4000, 0x1, 0x4, 0x8, 0x7, 0x1f, 0x8, 0x10001, 0x10001, 0x20, 0xfffffffffffffffa, 0x8, 0xffffffffffffffff, 0x6, 0x9, 0x7, 0x1, 0x0, 0x869, 0x4, 0x2, 0x8, 0xd506, 0x7fff, 0x7, 0x65fe757b, 0x6, 0xa8, 0xc05, 0x9, 0x0, 0xfffffffffffffd5e, 0x7, @perf_bp={&(0x7f0000000340), 0x8}, 0x0, 0x7, 0xfe38, 0x1, 0x100, 0x1, 0x80000000}, r9, 0x8, r10, 0xf) [ 294.229550] attempt to access beyond end of device [ 294.248764] loop4: rw=1, want=24721, limit=112 [ 294.260723] attempt to access beyond end of device [ 294.265704] loop5: rw=1, want=16529, limit=112 [ 294.310100] attempt to access beyond end of device [ 294.324668] loop4: rw=1, want=28817, limit=112 [ 294.328405] attempt to access beyond end of device [ 294.343506] IPVS: ftp: loaded support on port[0] = 21 [ 294.361154] loop5: rw=1, want=20625, limit=112 [ 294.375327] attempt to access beyond end of device [ 294.375341] loop4: rw=1, want=32889, limit=112 03:33:27 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f000059dffc), &(0x7f00000000c0)=0x4) [ 294.440109] attempt to access beyond end of device [ 294.445100] loop5: rw=1, want=24721, limit=112 03:33:27 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001ac0)="2e2f6367726f75702e6370752f73797a3010", 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000003480)='cgroup.controllers\x00', 0x0, 0x0) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000003500)=0xffffffffffffffff, 0x4) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000003540)={0xffffffffffffffff, r3}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001b80)={r0, 0x50, &(0x7f0000001b00)={0x0, 0x0}}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f00000003c0)) socketpair(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000001a00)={0xa892104e6f69ec90, 0x70, 0x8, 0x1, 0x7ff, 0x3ff, 0x0, 0x0, 0x2280, 0x0, 0xffffffffa5e07ef9, 0x0, 0x0, 0x3, 0xe892, 0x0, 0x30, 0x3f, 0x3, 0x2, 0x0, 0x7, 0x6, 0x3, 0x1, 0x0, 0x40, 0x1, 0x8, 0x20, 0x2, 0x9, 0x5, 0x0, 0x6, 0x4354, 0x6, 0xc937, 0x0, 0x0, 0x6, @perf_config_ext={0xfffffffffffffffa, 0x7}, 0x1000, 0x0, 0x4, 0x7, 0x8, 0x9bb7, 0x5}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x323) r7 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000200)=r4, 0x4) r8 = gettid() bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000600)="722212fda95cc3cb3d8ad95cce331b53b5d243698539e1b093d03acd18b912d961e69a72bd560fa617659df605dde999ad12f842954c1070e00a059a34759cca6f79ca3b8dc2f91d6dfc314f6bc7138641ef0aaf02e45b7bd1e2161ae72e9e8f27df3927ce5ef5e393e225e3d02d67f2283e43cc7b73a5b8788db387ee8ad0c4ed69da537595"}, 0x10) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$kcm(0xa, 0x1, 0x0) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x28, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r11, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r11}, 0x10) perf_event_open(&(0x7f0000001c00)={0x0, 0x70, 0xce, 0x4, 0x6, 0xd17, 0x0, 0xa, 0x204, 0x0, 0x8, 0x7, 0x6, 0x5, 0x6, 0x70b, 0x40, 0x0, 0xffffffff, 0x100000000, 0x5, 0x6, 0x7fff, 0x7, 0x2, 0x100, 0x0, 0x739, 0x0, 0x401, 0x1fd, 0x1, 0x3ff, 0x9, 0x7, 0x4, 0x600000000000000, 0x80000000, 0x0, 0x84, 0x4, @perf_bp={&(0x7f0000001bc0), 0x4}, 0x10000, 0x5, 0x5, 0x7, 0x2b4, 0x0, 0x44}, r8, 0x0, r6, 0x3) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000380)={r5}) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)="630000616363742e7573616765463494f360a93e1c7f156bb82d5f70657263707500", 0xf0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000001a80)={r1}) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000480)) ioctl$TUNSETFILTEREBPF(r12, 0x800454e1, &(0x7f00000004c0)=r5) ioctl$TUNSETVNETHDRSZ(r10, 0x400454d8, &(0x7f0000000000)=0xffffffff00000001) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000240)='./cgroup.cpu/syz0\x00', r7}, 0x10) sendmsg$kcm(r5, &(0x7f00000017c0)={&(0x7f00000002c0)=@ipx={0x4, 0x74aa, 0x0, "cfaddb890b84", 0x5}, 0x80, &(0x7f0000001700), 0x0, &(0x7f0000001cc0)=ANY=[], 0x0, 0x8800}, 0x0) perf_event_open$cgroup(&(0x7f0000000400)={0x1, 0x70, 0x6, 0x3, 0x4, 0x8, 0x0, 0x2, 0x4000, 0x1, 0x4, 0x8, 0x7, 0x1f, 0x8, 0x10001, 0x10001, 0x20, 0xfffffffffffffffa, 0x8, 0xffffffffffffffff, 0x6, 0x9, 0x7, 0x1, 0x0, 0x869, 0x4, 0x2, 0x8, 0xd506, 0x7fff, 0x7, 0x65fe757b, 0x6, 0xa8, 0xc05, 0x9, 0x0, 0xfffffffffffffd5e, 0x7, @perf_bp={&(0x7f0000000340), 0x8}, 0x0, 0x7, 0xfe38, 0x1, 0x100, 0x1, 0x80000000}, r9, 0x8, r10, 0xf) [ 294.536595] attempt to access beyond end of device [ 294.551865] loop5: rw=1, want=28817, limit=112 [ 294.634231] attempt to access beyond end of device [ 294.694459] loop5: rw=1, want=32889, limit=112 03:33:28 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 03:33:28 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000200), 0x10) sendmsg$can_bcm(r0, &(0x7f00000003c0)={&(0x7f0000000280), 0x10, &(0x7f0000000080)={&(0x7f0000000300)={0x5, 0x60c, 0x0, {}, {0x0, 0x7530}, {0x0, 0x0, 0x7}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "388dbba2b150d176"}}, 0x48}}, 0x0) 03:33:28 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) connect(r0, &(0x7f0000000040)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x2e) 03:33:28 executing program 2: socket$inet6(0xa, 0x9, 0x6524) r0 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x40, 0x800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000004700)={0xaa, 0x8}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x202102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) unshare(0x40000000) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f0000000040)={0xc, 0x8, 0xfa00, {&(0x7f0000000180)}}, 0x10) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000000)={@dev, 0x19}) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000340)={0x34, 0x0, &(0x7f0000000300)}) add_key(&(0x7f0000000440)='cifs.spnego\x00', &(0x7f0000000480), &(0x7f0000000580), 0x0, 0xfffffffffffffffa) exit(0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000012000/0x1000)=nil, 0x1000}, 0x1}) getresuid(&(0x7f0000000400), &(0x7f0000000500), &(0x7f0000000540)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000900)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000580)={0xffffffffffffffff}, 0x106, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000940)={0x5, 0x10, 0xfa00, {&(0x7f0000000700), r2, 0x1}}, 0x18) openat$vnet(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f00000000c0)) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchmod(r0, 0x114) [ 295.228595] IPVS: ftp: loaded support on port[0] = 21 03:33:28 executing program 5: getpid() r0 = gettid() clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_nanosleep(0xb, 0x0, &(0x7f0000000080)={0x0, r1+10000000}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x1000000000012, 0x0, @thr={&(0x7f0000000040), &(0x7f00000003c0)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000000000)) tkill(r0, 0x1004000000016) 03:33:28 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001ac0)="2e2f6367726f75702e6370752f73797a3010", 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000003480)='cgroup.controllers\x00', 0x0, 0x0) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000003500)=0xffffffffffffffff, 0x4) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000003540)={0xffffffffffffffff, r3}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001b80)={r0, 0x50, &(0x7f0000001b00)={0x0, 0x0}}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f00000003c0)) socketpair(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000001a00)={0xa892104e6f69ec90, 0x70, 0x8, 0x1, 0x7ff, 0x3ff, 0x0, 0x0, 0x2280, 0x0, 0xffffffffa5e07ef9, 0x0, 0x0, 0x3, 0xe892, 0x0, 0x30, 0x3f, 0x3, 0x2, 0x0, 0x7, 0x6, 0x3, 0x1, 0x0, 0x40, 0x1, 0x8, 0x20, 0x2, 0x9, 0x5, 0x0, 0x6, 0x4354, 0x6, 0xc937, 0x0, 0x0, 0x6, @perf_config_ext={0xfffffffffffffffa, 0x7}, 0x1000, 0x0, 0x4, 0x7, 0x8, 0x9bb7, 0x5}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x323) r7 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000200)=r4, 0x4) r8 = gettid() bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000600)="722212fda95cc3cb3d8ad95cce331b53b5d243698539e1b093d03acd18b912d961e69a72bd560fa617659df605dde999ad12f842954c1070e00a059a34759cca6f79ca3b8dc2f91d6dfc314f6bc7138641ef0aaf02e45b7bd1e2161ae72e9e8f27df3927ce5ef5e393e225e3d02d67f2283e43cc7b73a5b8788db387ee8ad0c4ed69da537595"}, 0x10) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$kcm(0xa, 0x1, 0x0) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x28, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r11, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r11}, 0x10) perf_event_open(&(0x7f0000001c00)={0x0, 0x70, 0xce, 0x4, 0x6, 0xd17, 0x0, 0xa, 0x204, 0x0, 0x8, 0x7, 0x6, 0x5, 0x6, 0x70b, 0x40, 0x0, 0xffffffff, 0x100000000, 0x5, 0x6, 0x7fff, 0x7, 0x2, 0x100, 0x0, 0x739, 0x0, 0x401, 0x1fd, 0x1, 0x3ff, 0x9, 0x7, 0x4, 0x600000000000000, 0x80000000, 0x0, 0x84, 0x4, @perf_bp={&(0x7f0000001bc0), 0x4}, 0x10000, 0x5, 0x5, 0x7, 0x2b4, 0x0, 0x44}, r8, 0x0, r6, 0x3) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000380)={r5}) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)="630000616363742e7573616765463494f360a93e1c7f156bb82d5f70657263707500", 0xf0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000001a80)={r1}) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000480)) ioctl$TUNSETFILTEREBPF(r12, 0x800454e1, &(0x7f00000004c0)=r5) ioctl$TUNSETVNETHDRSZ(r10, 0x400454d8, &(0x7f0000000000)=0xffffffff00000001) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000240)='./cgroup.cpu/syz0\x00', r7}, 0x10) sendmsg$kcm(r5, &(0x7f00000017c0)={&(0x7f00000002c0)=@ipx={0x4, 0x74aa, 0x0, "cfaddb890b84", 0x5}, 0x80, &(0x7f0000001700), 0x0, &(0x7f0000001cc0)=ANY=[], 0x0, 0x8800}, 0x0) perf_event_open$cgroup(&(0x7f0000000400)={0x1, 0x70, 0x6, 0x3, 0x4, 0x8, 0x0, 0x2, 0x4000, 0x1, 0x4, 0x8, 0x7, 0x1f, 0x8, 0x10001, 0x10001, 0x20, 0xfffffffffffffffa, 0x8, 0xffffffffffffffff, 0x6, 0x9, 0x7, 0x1, 0x0, 0x869, 0x4, 0x2, 0x8, 0xd506, 0x7fff, 0x7, 0x65fe757b, 0x6, 0xa8, 0xc05, 0x9, 0x0, 0xfffffffffffffd5e, 0x7, @perf_bp={&(0x7f0000000340), 0x8}, 0x0, 0x7, 0xfe38, 0x1, 0x100, 0x1, 0x80000000}, r9, 0x8, r10, 0xf) 03:33:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x900}, 0xc, &(0x7f0000000a80)={&(0x7f00000000c0)=@ipv6_newroute={0x30, 0x18, 0x311, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @loopback}]}, 0x30}}, 0x0) 03:33:28 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x200000000000009, &(0x7f0000000480)) 03:33:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002240)={0x0}, &(0x7f0000002280)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000022c0)={{{@in=@broadcast, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f00000023c0)=0xe8) r4 = getegid() ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000002400)=0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000002440)={0x0, 0x0}, &(0x7f0000002480)=0xc) fcntl$getownex(r0, 0x10, &(0x7f0000002640)) r7 = getgid() r8 = getuid() fstat(r1, &(0x7f0000002500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = syz_open_dev$usb(&(0x7f0000002680)='/dev/bus/usb/00#/00#\x00', 0x9, 0x40) ioctl$KVM_GET_TSC_KHZ(r10, 0xaea3) sendmmsg$unix(r1, &(0x7f0000002600)=[{&(0x7f0000001a80)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002180)=[{&(0x7f0000002140)}], 0x1, &(0x7f0000002580)=[@cred={0x20, 0x1, 0x2, r2, r3, r4}, @cred={0x20, 0x1, 0x2, r5, r6, r7}, @cred={0x20, 0x1, 0x2, 0x0, r8, r9}], 0x60}], 0x1, 0x40000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000140), 0x4) fstat(r1, &(0x7f00000017c0)) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000001580)={0x80000000, 0x6, 0x401, 0x8000, 0x4}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000001840)={{{@in=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000001940)=0xe8) syz_mount_image$jfs(&(0x7f00000001c0)='jfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f00000015c0)=[{&(0x7f00000014c0)='i', 0x1}], 0x1000010, &(0x7f0000001980)={[{@nointegrity='nointegrity'}, {@quota='quota'}, {@noquota='noquota'}, {@resize_size={'resize'}}, {@usrquota='usrquota'}, {@integrity='integrity'}], [{@fowner_eq={'fowner'}}, {@dont_measure='dont_measure'}, {@appraise='appraise'}, {@audit='audit'}, {@obj_user={'obj_user', 0x3d, 'system#$'}}, {@fowner_gt={'fowner>', r11}}]}) mlockall(0x5) r12 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x20000, 0x0) r13 = getuid() sendmsg$nl_route(r12, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80400000}, 0xc, &(0x7f00000026c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="700000001800000425bd7000fbdbdf2502143001fe04ff010002ce6bf60c1c00004c000800a4db52f157e717497ba42c80128e150c1da78c0b2e96ad078184e36c17b3038fd6f76313972090d6f4429e467fb19001ff20604d9e88cfabe4fe92ae0d709814aab17682820000", @ANYRES32=r13], 0x2}, 0x1, 0x0, 0x0, 0x40}, 0x40000) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) 03:33:28 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)="2f70726f632f7379732f6e65742f697076342f76732f64726f705f656e74727900efda7e6d539bfcd0a96a8ed71e0616a9d05eadac226d0e22c0fc0223adb914618b02caa8b35380dfa37b520d000f03b37691fadd116257baeeebc6764b11889ff68fedc62d83b23d92ba7a70a94de4bfea86e9de9421fb820a300480cb33c03378f912af183cf61119a394cd13e1483539ff370022414d557f4d20b15dbf275ab3e006aaa924987bc2152cd0ca2c26308de5bd90c60bd0aefafe7e584754ecf6bd000000000000", 0x2, 0x0) write(r0, &(0x7f00000000c0)='0x2', 0x3) 03:33:28 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 03:33:28 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001ac0)="2e2f6367726f75702e6370752f73797a3010", 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000003480)='cgroup.controllers\x00', 0x0, 0x0) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000003500)=0xffffffffffffffff, 0x4) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000003540)={0xffffffffffffffff, r3}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001b80)={r0, 0x50, &(0x7f0000001b00)={0x0, 0x0}}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f00000003c0)) socketpair(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000001a00)={0xa892104e6f69ec90, 0x70, 0x8, 0x1, 0x7ff, 0x3ff, 0x0, 0x0, 0x2280, 0x0, 0xffffffffa5e07ef9, 0x0, 0x0, 0x3, 0xe892, 0x0, 0x30, 0x3f, 0x3, 0x2, 0x0, 0x7, 0x6, 0x3, 0x1, 0x0, 0x40, 0x1, 0x8, 0x20, 0x2, 0x9, 0x5, 0x0, 0x6, 0x4354, 0x6, 0xc937, 0x0, 0x0, 0x6, @perf_config_ext={0xfffffffffffffffa, 0x7}, 0x1000, 0x0, 0x4, 0x7, 0x8, 0x9bb7, 0x5}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x323) r7 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000200)=r4, 0x4) r8 = gettid() bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000600)="722212fda95cc3cb3d8ad95cce331b53b5d243698539e1b093d03acd18b912d961e69a72bd560fa617659df605dde999ad12f842954c1070e00a059a34759cca6f79ca3b8dc2f91d6dfc314f6bc7138641ef0aaf02e45b7bd1e2161ae72e9e8f27df3927ce5ef5e393e225e3d02d67f2283e43cc7b73a5b8788db387ee8ad0c4ed69da537595"}, 0x10) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$kcm(0xa, 0x1, 0x0) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x28, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r11, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r11}, 0x10) perf_event_open(&(0x7f0000001c00)={0x0, 0x70, 0xce, 0x4, 0x6, 0xd17, 0x0, 0xa, 0x204, 0x0, 0x8, 0x7, 0x6, 0x5, 0x6, 0x70b, 0x40, 0x0, 0xffffffff, 0x100000000, 0x5, 0x6, 0x7fff, 0x7, 0x2, 0x100, 0x0, 0x739, 0x0, 0x401, 0x1fd, 0x1, 0x3ff, 0x9, 0x7, 0x4, 0x600000000000000, 0x80000000, 0x0, 0x84, 0x4, @perf_bp={&(0x7f0000001bc0), 0x4}, 0x10000, 0x5, 0x5, 0x7, 0x2b4, 0x0, 0x44}, r8, 0x0, r6, 0x3) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000380)={r5}) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)="630000616363742e7573616765463494f360a93e1c7f156bb82d5f70657263707500", 0xf0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000001a80)={r1}) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000480)) ioctl$TUNSETFILTEREBPF(r12, 0x800454e1, &(0x7f00000004c0)=r5) ioctl$TUNSETVNETHDRSZ(r10, 0x400454d8, &(0x7f0000000000)=0xffffffff00000001) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000240)='./cgroup.cpu/syz0\x00', r7}, 0x10) sendmsg$kcm(r5, &(0x7f00000017c0)={&(0x7f00000002c0)=@ipx={0x4, 0x74aa, 0x0, "cfaddb890b84", 0x5}, 0x80, &(0x7f0000001700), 0x0, &(0x7f0000001cc0)=ANY=[], 0x0, 0x8800}, 0x0) perf_event_open$cgroup(&(0x7f0000000400)={0x1, 0x70, 0x6, 0x3, 0x4, 0x8, 0x0, 0x2, 0x4000, 0x1, 0x4, 0x8, 0x7, 0x1f, 0x8, 0x10001, 0x10001, 0x20, 0xfffffffffffffffa, 0x8, 0xffffffffffffffff, 0x6, 0x9, 0x7, 0x1, 0x0, 0x869, 0x4, 0x2, 0x8, 0xd506, 0x7fff, 0x7, 0x65fe757b, 0x6, 0xa8, 0xc05, 0x9, 0x0, 0xfffffffffffffd5e, 0x7, @perf_bp={&(0x7f0000000340), 0x8}, 0x0, 0x7, 0xfe38, 0x1, 0x100, 0x1, 0x80000000}, r9, 0x8, r10, 0xf) 03:33:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000200), 0x4) [ 295.665607] jfs: Unrecognized mount option "fowner=00000000000000000000" or missing value 03:33:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_FEATURES(r1, 0x80044dfc, &(0x7f00000001c0)) 03:33:29 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) r2 = dup(r1) read(r2, &(0x7f0000000540)=""/233, 0xe9) timerfd_settime(r2, 0x3, &(0x7f0000000080), &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0x40085400, &(0x7f0000000000)={0x7}) 03:33:29 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000300), 0x4) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x3603000000000000, 0x3ef, 0x1000000000000, 0x3f00000000000000, 0x0, 0xfffffffe, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x2000000}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000009c0)=ANY=[], &(0x7f0000000000)) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000200)={0x0, 0x1, {0x1}}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x0, &(0x7f00009ff000)=ANY=[@ANYBLOB="180000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4000000001, 0xb7, &(0x7f0000000500)=""/183, 0x41f00, 0x0, [], 0x0, 0xf}, 0x48) r2 = socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={0xffffffffffffffff, r1}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)) 03:33:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x2a7, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000180)={0x7, 0x79, 0x2}, 0x7) syz_open_dev$usbmon(&(0x7f0000000700)='/dev/usbmon#\x00', 0x8, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000400)="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") r1 = pkey_alloc(0x0, 0x2) pkey_free(r1) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ion\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f0000000140)=0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0x0, 0x802) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 03:33:29 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000540)='ns/uts\x00') ioctl$VT_RELDISP(r1, 0xb701) 03:33:29 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002240)={0x0}, &(0x7f0000002280)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000022c0)={{{@in=@broadcast, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f00000023c0)=0xe8) r4 = getegid() ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000002400)=0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000002440)={0x0, 0x0}, &(0x7f0000002480)=0xc) fcntl$getownex(r0, 0x10, &(0x7f0000002640)) r7 = getgid() r8 = getuid() fstat(r1, &(0x7f0000002500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = syz_open_dev$usb(&(0x7f0000002680)='/dev/bus/usb/00#/00#\x00', 0x9, 0x40) ioctl$KVM_GET_TSC_KHZ(r10, 0xaea3) sendmmsg$unix(r1, &(0x7f0000002600)=[{&(0x7f0000001a80)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002180)=[{&(0x7f0000002140)}], 0x1, &(0x7f0000002580)=[@cred={0x20, 0x1, 0x2, r2, r3, r4}, @cred={0x20, 0x1, 0x2, r5, r6, r7}, @cred={0x20, 0x1, 0x2, 0x0, r8, r9}], 0x60}], 0x1, 0x40000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000140), 0x4) fstat(r1, &(0x7f00000017c0)) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000001580)={0x80000000, 0x6, 0x401, 0x8000, 0x4}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000001840)={{{@in=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000001940)=0xe8) syz_mount_image$jfs(&(0x7f00000001c0)='jfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f00000015c0)=[{&(0x7f00000014c0)='i', 0x1}], 0x1000010, &(0x7f0000001980)={[{@nointegrity='nointegrity'}, {@quota='quota'}, {@noquota='noquota'}, {@resize_size={'resize'}}, {@usrquota='usrquota'}, {@integrity='integrity'}], [{@fowner_eq={'fowner'}}, {@dont_measure='dont_measure'}, {@appraise='appraise'}, {@audit='audit'}, {@obj_user={'obj_user', 0x3d, 'system#$'}}, {@fowner_gt={'fowner>', r11}}]}) mlockall(0x5) r12 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x20000, 0x0) r13 = getuid() sendmsg$nl_route(r12, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80400000}, 0xc, &(0x7f00000026c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="700000001800000425bd7000fbdbdf2502143001fe04ff010002ce6bf60c1c00004c000800a4db52f157e717497ba42c80128e150c1da78c0b2e96ad078184e36c17b3038fd6f76313972090d6f4429e467fb19001ff20604d9e88cfabe4fe92ae0d709814aab17682820000", @ANYRES32=r13], 0x2}, 0x1, 0x0, 0x0, 0x40}, 0x40000) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) 03:33:29 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) write$input_event(r0, &(0x7f0000000000)={{}, 0x12, 0x9}, 0x18) [ 296.596052] jfs: Unrecognized mount option "fowner=00000000000000000000" or missing value 03:33:29 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, r0, 0x0) read(r1, &(0x7f0000000400)=""/91, 0x5b) [ 296.751791] input: syz1 as /devices/virtual/input/input20 [ 296.795078] input: syz1 as /devices/virtual/input/input21 03:33:29 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000040)=""/155) 03:33:29 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, r0, 0x0) read(r1, &(0x7f0000000400)=""/91, 0x5b) 03:33:29 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) write$input_event(r0, &(0x7f0000000000)={{}, 0x12, 0x9}, 0x18) 03:33:29 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002240)={0x0}, &(0x7f0000002280)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000022c0)={{{@in=@broadcast, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f00000023c0)=0xe8) r4 = getegid() ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000002400)=0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000002440)={0x0, 0x0}, &(0x7f0000002480)=0xc) fcntl$getownex(r0, 0x10, &(0x7f0000002640)) r7 = getgid() r8 = getuid() fstat(r1, &(0x7f0000002500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = syz_open_dev$usb(&(0x7f0000002680)='/dev/bus/usb/00#/00#\x00', 0x9, 0x40) ioctl$KVM_GET_TSC_KHZ(r10, 0xaea3) sendmmsg$unix(r1, &(0x7f0000002600)=[{&(0x7f0000001a80)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002180)=[{&(0x7f0000002140)}], 0x1, &(0x7f0000002580)=[@cred={0x20, 0x1, 0x2, r2, r3, r4}, @cred={0x20, 0x1, 0x2, r5, r6, r7}, @cred={0x20, 0x1, 0x2, 0x0, r8, r9}], 0x60}], 0x1, 0x40000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000140), 0x4) fstat(r1, &(0x7f00000017c0)) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000001580)={0x80000000, 0x6, 0x401, 0x8000, 0x4}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000001840)={{{@in=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000001940)=0xe8) syz_mount_image$jfs(&(0x7f00000001c0)='jfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f00000015c0)=[{&(0x7f00000014c0)='i', 0x1}], 0x1000010, &(0x7f0000001980)={[{@nointegrity='nointegrity'}, {@quota='quota'}, {@noquota='noquota'}, {@resize_size={'resize'}}, {@usrquota='usrquota'}, {@integrity='integrity'}], [{@fowner_eq={'fowner'}}, {@dont_measure='dont_measure'}, {@appraise='appraise'}, {@audit='audit'}, {@obj_user={'obj_user', 0x3d, 'system#$'}}, {@fowner_gt={'fowner>', r11}}]}) mlockall(0x5) r12 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x20000, 0x0) r13 = getuid() sendmsg$nl_route(r12, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80400000}, 0xc, &(0x7f00000026c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="700000001800000425bd7000fbdbdf2502143001fe04ff010002ce6bf60c1c00004c000800a4db52f157e717497ba42c80128e150c1da78c0b2e96ad078184e36c17b3038fd6f76313972090d6f4429e467fb19001ff20604d9e88cfabe4fe92ae0d709814aab17682820000", @ANYRES32=r13], 0x2}, 0x1, 0x0, 0x0, 0x40}, 0x40000) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) 03:33:29 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000300), 0x4) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x3603000000000000, 0x3ef, 0x1000000000000, 0x3f00000000000000, 0x0, 0xfffffffe, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x2000000}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000009c0)=ANY=[], &(0x7f0000000000)) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000200)={0x0, 0x1, {0x1}}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x0, &(0x7f00009ff000)=ANY=[@ANYBLOB="180000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4000000001, 0xb7, &(0x7f0000000500)=""/183, 0x41f00, 0x0, [], 0x0, 0xf}, 0x48) r2 = socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={0xffffffffffffffff, r1}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)) [ 297.103940] input: syz1 as /devices/virtual/input/input22 03:33:30 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x1e, 0x5, 0x0) getsockopt(r1, 0x800000010f, 0x20080000000087, &(0x7f00004ad000), &(0x7f0000a3c000)=0xe4) 03:33:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x2a7, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000180)={0x7, 0x79, 0x2}, 0x7) syz_open_dev$usbmon(&(0x7f0000000700)='/dev/usbmon#\x00', 0x8, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000400)="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") r1 = pkey_alloc(0x0, 0x2) pkey_free(r1) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ion\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f0000000140)=0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0x0, 0x802) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 03:33:30 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, r0, 0x0) read(r1, &(0x7f0000000400)=""/91, 0x5b) 03:33:30 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) write$input_event(r0, &(0x7f0000000000)={{}, 0x12, 0x9}, 0x18) [ 297.180836] jfs: Unrecognized mount option "fowner=00000000000000000000" or missing value 03:33:30 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, r0, 0x0) read(r1, &(0x7f0000000400)=""/91, 0x5b) [ 297.336525] input: syz1 as /devices/virtual/input/input23 03:33:30 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000300), 0x4) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x3603000000000000, 0x3ef, 0x1000000000000, 0x3f00000000000000, 0x0, 0xfffffffe, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x2000000}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000009c0)=ANY=[], &(0x7f0000000000)) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000200)={0x0, 0x1, {0x1}}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x0, &(0x7f00009ff000)=ANY=[@ANYBLOB="180000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4000000001, 0xb7, &(0x7f0000000500)=""/183, 0x41f00, 0x0, [], 0x0, 0xf}, 0x48) r2 = socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={0xffffffffffffffff, r1}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)) 03:33:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x2a7, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000180)={0x7, 0x79, 0x2}, 0x7) syz_open_dev$usbmon(&(0x7f0000000700)='/dev/usbmon#\x00', 0x8, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000400)="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") r1 = pkey_alloc(0x0, 0x2) pkey_free(r1) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ion\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f0000000140)=0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0x0, 0x802) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 03:33:30 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) write$input_event(r0, &(0x7f0000000000)={{}, 0x12, 0x9}, 0x18) 03:33:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x2a7, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000180)={0x7, 0x79, 0x2}, 0x7) syz_open_dev$usbmon(&(0x7f0000000700)='/dev/usbmon#\x00', 0x8, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000400)="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") r1 = pkey_alloc(0x0, 0x2) pkey_free(r1) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ion\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f0000000140)=0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0x0, 0x802) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 03:33:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x2a7, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000180)={0x7, 0x79, 0x2}, 0x7) syz_open_dev$usbmon(&(0x7f0000000700)='/dev/usbmon#\x00', 0x8, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000400)="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") r1 = pkey_alloc(0x0, 0x2) pkey_free(r1) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ion\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f0000000140)=0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0x0, 0x802) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) [ 297.692983] input: syz1 as /devices/virtual/input/input24 03:33:30 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002240)={0x0}, &(0x7f0000002280)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000022c0)={{{@in=@broadcast, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f00000023c0)=0xe8) r4 = getegid() ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000002400)=0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000002440)={0x0, 0x0}, &(0x7f0000002480)=0xc) fcntl$getownex(r0, 0x10, &(0x7f0000002640)) r7 = getgid() r8 = getuid() fstat(r1, &(0x7f0000002500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = syz_open_dev$usb(&(0x7f0000002680)='/dev/bus/usb/00#/00#\x00', 0x9, 0x40) ioctl$KVM_GET_TSC_KHZ(r10, 0xaea3) sendmmsg$unix(r1, &(0x7f0000002600)=[{&(0x7f0000001a80)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002180)=[{&(0x7f0000002140)}], 0x1, &(0x7f0000002580)=[@cred={0x20, 0x1, 0x2, r2, r3, r4}, @cred={0x20, 0x1, 0x2, r5, r6, r7}, @cred={0x20, 0x1, 0x2, 0x0, r8, r9}], 0x60}], 0x1, 0x40000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000140), 0x4) fstat(r1, &(0x7f00000017c0)) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000001580)={0x80000000, 0x6, 0x401, 0x8000, 0x4}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000001840)={{{@in=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000001940)=0xe8) syz_mount_image$jfs(&(0x7f00000001c0)='jfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f00000015c0)=[{&(0x7f00000014c0)='i', 0x1}], 0x1000010, &(0x7f0000001980)={[{@nointegrity='nointegrity'}, {@quota='quota'}, {@noquota='noquota'}, {@resize_size={'resize'}}, {@usrquota='usrquota'}, {@integrity='integrity'}], [{@fowner_eq={'fowner'}}, {@dont_measure='dont_measure'}, {@appraise='appraise'}, {@audit='audit'}, {@obj_user={'obj_user', 0x3d, 'system#$'}}, {@fowner_gt={'fowner>', r11}}]}) mlockall(0x5) r12 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x20000, 0x0) r13 = getuid() sendmsg$nl_route(r12, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80400000}, 0xc, &(0x7f00000026c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="700000001800000425bd7000fbdbdf2502143001fe04ff010002ce6bf60c1c00004c000800a4db52f157e717497ba42c80128e150c1da78c0b2e96ad078184e36c17b3038fd6f76313972090d6f4429e467fb19001ff20604d9e88cfabe4fe92ae0d709814aab17682820000", @ANYRES32=r13], 0x2}, 0x1, 0x0, 0x0, 0x40}, 0x40000) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) 03:33:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x2a7, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000180)={0x7, 0x79, 0x2}, 0x7) syz_open_dev$usbmon(&(0x7f0000000700)='/dev/usbmon#\x00', 0x8, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000400)="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") r1 = pkey_alloc(0x0, 0x2) pkey_free(r1) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ion\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f0000000140)=0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0x0, 0x802) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) [ 297.923194] jfs: Unrecognized mount option "fowner=00000000000000000000" or missing value 03:33:30 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000300), 0x4) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x3603000000000000, 0x3ef, 0x1000000000000, 0x3f00000000000000, 0x0, 0xfffffffe, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x2000000}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000009c0)=ANY=[], &(0x7f0000000000)) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000200)={0x0, 0x1, {0x1}}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x0, &(0x7f00009ff000)=ANY=[@ANYBLOB="180000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4000000001, 0xb7, &(0x7f0000000500)=""/183, 0x41f00, 0x0, [], 0x0, 0xf}, 0x48) r2 = socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={0xffffffffffffffff, r1}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)) 03:33:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002b000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000540)="c4c140161666b833000f00d80fc79d04000000440f20c03505000000440f22c00f01c9c4e27913ccb9800000c00f3235000400000f3066b86e000f00d066b8e4008ee80fc7ab42430000", 0x4a}], 0x1, 0x0, &(0x7f0000000280), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f00000001c0)="64650f01d10f21c13e0fc71ee4e564260533092e0f083e3636650f1811650f01cf0f20d86635200000000f22d80f0138baf80c66b8d0ffdb8566efbafc0c66b80900000066ef", 0x46}], 0x1, 0x0, &(0x7f0000000300)=[@cr4={0x1, 0x40220}], 0x1) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:33:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x2a7, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000180)={0x7, 0x79, 0x2}, 0x7) syz_open_dev$usbmon(&(0x7f0000000700)='/dev/usbmon#\x00', 0x8, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000400)="63707526307861000000010000019cd30e35a01d3d040a1c60666f8dcc6d5c76fd2e9e09626b31deea1b0d3b8184872d58b62cc5b4223726b5797482fb1d83f82e2d2000000028e9604401695c8d6c866c68a8fc80de2c4b74f423c55d593bc13676f9890906be2aaa26bd1678518ef3d61afdd00427799b7ce4b70845ed9780731957b75bf0253e4d4df598be5e3d7121a60f70013200bbbe9d5835af657010520b26afa8247f3756ed4c4a34cf0701d5540acac2865fc1ce8ded62538de97482f4317a7772e66f88e5e3e7476378c0914901000000010000004b9ee55ba00a0f04a6b07345298ad052c3c12c62201c2349527a36fe4a7edad75ffe1fe586b1787526fbf2bfe87f9193ab05003485866c8d000000000000000000000000000000") r1 = pkey_alloc(0x0, 0x2) pkey_free(r1) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ion\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f0000000140)=0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0x0, 0x802) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 03:33:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x2a7, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000180)={0x7, 0x79, 0x2}, 0x7) syz_open_dev$usbmon(&(0x7f0000000700)='/dev/usbmon#\x00', 0x8, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000400)="63707526307861000000010000019cd30e35a01d3d040a1c60666f8dcc6d5c76fd2e9e09626b31deea1b0d3b8184872d58b62cc5b4223726b5797482fb1d83f82e2d2000000028e9604401695c8d6c866c68a8fc80de2c4b74f423c55d593bc13676f9890906be2aaa26bd1678518ef3d61afdd00427799b7ce4b70845ed9780731957b75bf0253e4d4df598be5e3d7121a60f70013200bbbe9d5835af657010520b26afa8247f3756ed4c4a34cf0701d5540acac2865fc1ce8ded62538de97482f4317a7772e66f88e5e3e7476378c0914901000000010000004b9ee55ba00a0f04a6b07345298ad052c3c12c62201c2349527a36fe4a7edad75ffe1fe586b1787526fbf2bfe87f9193ab05003485866c8d000000000000000000000000000000") r1 = pkey_alloc(0x0, 0x2) pkey_free(r1) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ion\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f0000000140)=0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0x0, 0x802) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 03:33:31 executing program 5: setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001000)={{{@in6=@mcast2}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6}}, 0xe8) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1000000001b, &(0x7f0000000040)={@loopback}, 0x14) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000), 0x0) r1 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r1, 0x29, 0x6, &(0x7f0000000ff0)={0x1c2, 0x0, 0x29, 0x2}, 0x1c2) 03:33:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x2a7, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000180)={0x7, 0x79, 0x2}, 0x7) syz_open_dev$usbmon(&(0x7f0000000700)='/dev/usbmon#\x00', 0x8, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000400)="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") r1 = pkey_alloc(0x0, 0x2) pkey_free(r1) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ion\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f0000000140)=0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0x0, 0x802) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 03:33:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x2a7, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000180)={0x7, 0x79, 0x2}, 0x7) syz_open_dev$usbmon(&(0x7f0000000700)='/dev/usbmon#\x00', 0x8, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000400)="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") r1 = pkey_alloc(0x0, 0x2) pkey_free(r1) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ion\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f0000000140)=0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0x0, 0x802) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 03:33:31 executing program 5: r0 = socket$inet(0x2, 0x4000000000000003, 0x8) mount(&(0x7f0000000140)=@sr0='/dev/sr0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='configfs\x00', 0x11028, &(0x7f0000000240)='/dev/null\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='cpuset.cpus\x00', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f00000003c0)='cpuset.memory_pressure\x00', 0x0, 0x0) sendfile(r2, r3, &(0x7f0000000080), 0x1) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000100)={"00000000000000f9ffffff00"}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r3, 0xc058534f, &(0x7f0000000280)={{}, 0x0, 0x0, 0x8, {0x200}, 0x0, 0x64b7}) 03:33:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x2a7, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000180)={0x7, 0x79, 0x2}, 0x7) syz_open_dev$usbmon(&(0x7f0000000700)='/dev/usbmon#\x00', 0x8, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000400)="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") r1 = pkey_alloc(0x0, 0x2) pkey_free(r1) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ion\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f0000000140)=0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0x0, 0x802) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 03:33:32 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x406) r1 = dup2(r0, r0) getsockopt$llc_int(r1, 0x10c, 0x7, &(0x7f0000000040), &(0x7f0000000600)=0x4) r2 = syz_open_dev$evdev(&(0x7f00000007c0)='/dev/input/event#\x00', 0x1, 0x4680) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$inet_group_source_req(r2, 0x0, 0x2f, &(0x7f0000000180)={0x0, {{0x2, 0x0, @loopback}}, {{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}}}, 0x108) socket$packet(0x11, 0x0, 0x300) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x43cad3c8}, &(0x7f00000000c0)=0xc) ioctl$KDADDIO(r1, 0x4b34, 0x6) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\'', 0x1ff) shmget$private(0x0, 0x3000, 0x400, &(0x7f0000ffd000/0x3000)=nil) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000700)='/dev/loop-control\x00', 0x0, 0x0) sched_getattr(0x0, &(0x7f00000006c0), 0x30, 0x0) r3 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r3, 0x40505412, &(0x7f0000000300)={0xfffffffffffffffb, 0x2000000c}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) 03:33:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x2a7, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000180)={0x7, 0x79, 0x2}, 0x7) syz_open_dev$usbmon(&(0x7f0000000700)='/dev/usbmon#\x00', 0x8, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000400)="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") r1 = pkey_alloc(0x0, 0x2) pkey_free(r1) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ion\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f0000000140)=0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0x0, 0x802) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 03:33:32 executing program 4: socketpair$unix(0x1, 0x1000000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(r1, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x11, 0x2, r1, &(0x7f0000000380)="2e2f66692e65318c00") r3 = creat(&(0x7f0000000200)='./file1\x00', 0x0) write$evdev(r3, &(0x7f0000000680)=[{}], 0x18) dup2(r1, r2) 03:33:32 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uhid\x00', 0x5, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0xfffffffffffffda4, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname$netlink(0xffffffffffffffff, &(0x7f0000004dc0), &(0x7f0000004e00)=0xc) r1 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() kcmp(r1, r2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 03:33:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000040)={0x10, 0x900}, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@ipv6_newroute={0x38, 0x18, 0x311, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, [@RTA_OIF={0x8, 0x4, r1}, @RTA_GATEWAY={0x14, 0x5, @loopback={0x0, 0x7200}}]}, 0x38}}, 0x0) [ 299.635693] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 299.676829] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 299.712974] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 299.724696] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 299.732496] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 03:33:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x2a7, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000180)={0x7, 0x79, 0x2}, 0x7) syz_open_dev$usbmon(&(0x7f0000000700)='/dev/usbmon#\x00', 0x8, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000400)="63707526307861000000010000019cd30e35a01d3d040a1c60666f8dcc6d5c76fd2e9e09626b31deea1b0d3b8184872d58b62cc5b4223726b5797482fb1d83f82e2d2000000028e9604401695c8d6c866c68a8fc80de2c4b74f423c55d593bc13676f9890906be2aaa26bd1678518ef3d61afdd00427799b7ce4b70845ed9780731957b75bf0253e4d4df598be5e3d7121a60f70013200bbbe9d5835af657010520b26afa8247f3756ed4c4a34cf0701d5540acac2865fc1ce8ded62538de97482f4317a7772e66f88e5e3e7476378c0914901000000010000004b9ee55ba00a0f04a6b07345298ad052c3c12c62201c2349527a36fe4a7edad75ffe1fe586b1787526fbf2bfe87f9193ab05003485866c8d000000000000000000000000000000") r1 = pkey_alloc(0x0, 0x2) pkey_free(r1) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ion\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f0000000140)=0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0x0, 0x802) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 03:33:32 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="7a0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000bd120000000000008500000006000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xa}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff0001, 0x70, 0x0, 0x0, 0x80000000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3f9, 0x3, 0x101, 0x0, 0x7, 0xea92, 0x65a, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x10000, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r1, r0, 0xa}, 0x10) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x40122000000003, 0x11) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=ANY=[], &(0x7f0000000500)="47504c00bc3047eb525f484f89fc96dd6ca64da40ff023122e66f6635a3fa4ab1858c71e4081c5365e5364a7ea0c378993ffe2afc996e2b47d5e5636e7bc0f39a2155de107a0b6e17ee16d4a850d26ff64880abeb1a5", 0x0, 0xce, &(0x7f0000000300)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, &(0x7f0000000040), &(0x7f0000000200)='syzkaller\x00', 0x80000004, 0xbb, &(0x7f0000008d40)=""/187}, 0x48) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000940)={'ip6_vti0\x00'}) [ 299.773355] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 299.805732] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 03:33:32 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000200)={{0x80, 0x7a1b0b7d}, 'port0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000080)={{}, 'port0\x00'}) [ 299.895649] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 299.921996] [ 299.926952] ********************************************************** [ 299.935817] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 03:33:32 executing program 1: sigaltstack(&(0x7f000050c000/0x2000)=nil, &(0x7f0000000080)) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x800000, 0x3, &(0x7f00007fb000/0x800000)=nil) [ 299.945794] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 299.978992] ** ** [ 299.995799] ** trace_printk() being used. Allocating extra memory. ** [ 300.018297] ** ** [ 300.029906] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 03:33:32 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000003c0)=0x0) getpgid(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000002c0), 0xfffffffffffffeb6) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r2, 0x800000000008982, &(0x7f0000000080)) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000500000400000000000000030000000000000000000000000000000079127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f322903f5bad93a"], 0x5c) mount(&(0x7f00000006c0)=ANY=[@ANYBLOB="cb2b9b525517282cc75d03a54cb3b440fe96132329bdfbaa1100fe1288697c83a9f28c7ee9d8df70f2c6849d443d5bc274f1576385a885b764dc4bac17f01646fa6000c35c40457bc92c8e8b2b9b92c199a1b1792e33b0e337258967f4d84c8e458972d2b047c5f0dd7565436f47d1862b189e4552df0ec765c1668a"], &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r1, 0x540d) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000005c0)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x2) r5 = memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f00000005c0)=0x1) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000680)={0x0, 0x9, 0x9, 0x200000000000004}, 0xc) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) r6 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x7, &(0x7f0000000480)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r7, 0x20000000000000c7, &(0x7f00000000c0)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r6, &(0x7f0000001000), 0xffffffffffffffe1, 0x9, 0x0, 0x0, 0xffffffffffffff9c}]) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000001c0)={0xffff, 0x5, 0xc65b, 0x9, 0x80, 0x5, 0x1ff, 0x4, 0x20, 0x5, 0x7}, 0xb) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000dc0)={&(0x7f0000000a40)=@pppoe={0x18, 0x0, {0x0, @local, 'yam0\x00'}}, 0x80, &(0x7f00000007c0), 0x0, &(0x7f0000000e00)=ANY=[], 0x0, 0x840}, 0x0) [ 300.042328] ** This means that this is a DEBUG kernel and it is ** [ 300.049380] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 300.101156] ** unsafe for production use. ** [ 300.113200] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 300.124893] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz1 [ 300.141181] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 03:33:33 executing program 1: r0 = getpgrp(0x0) capget(&(0x7f0000000400)={0x19980330, r0}, &(0x7f0000000440)={0x8, 0x3, 0x7, 0x6, 0x6, 0x80}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000100)) pselect6(0x40, &(0x7f0000000280)={0x9, 0x2, 0x0, 0x6, 0x4, 0x53fb, 0x3f, 0x1}, &(0x7f00000002c0)={0x8, 0x5, 0x9, 0xb30, 0x7ff, 0xffffffff, 0xffffffff7fffffff, 0x10000}, &(0x7f0000000300)={0x7, 0x1, 0x5, 0x2, 0xe2, 0x0, 0x34, 0x2}, &(0x7f0000000340)={0x77359400}, &(0x7f00000003c0)={&(0x7f0000000380)={0x80}, 0x8}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) setsockopt$bt_hci_HCI_TIME_STAMP(r2, 0x0, 0x3, &(0x7f0000000480)=0x1, 0x4) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f0000000180)=""/214) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc028ae92, &(0x7f0000001580)={0x100000001, 0x19f8623c}) r3 = msgget(0xffffffffffffffff, 0x0) msgsnd(r3, &(0x7f00000015c0)=ANY=[@ANYBLOB="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"], 0x1, 0x0) connect$bt_l2cap(r1, &(0x7f0000001540)={0x1f, 0x8, {0x0, 0x101, 0x8001, 0x3ff, 0x20, 0x100}, 0x9, 0x3}, 0xe) msgget(0x0, 0x54) msgget$private(0x0, 0x400) sysfs$1(0x1, &(0x7f0000000500)="2f6465762f736723407dd43f7da4") getsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f00000000c0)={@remote, @multicast1}, &(0x7f0000001500)=0xc) [ 300.163060] ** ** [ 300.189942] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 300.196737] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 03:33:33 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x6, &(0x7f0000000080), 0x4) [ 300.228438] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 300.238572] ** If you see this message and you are not debugging ** [ 300.251272] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 300.276355] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 300.303589] ** the kernel, report this immediately to your vendor! ** [ 300.315217] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 300.335366] ** ** [ 300.346455] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 03:33:33 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000040)={r1}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7a, &(0x7f00000000c0)={r2}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={r1}, &(0x7f0000000080)=0x10) [ 300.369839] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 300.373574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 300.397113] ********************************************************** [ 300.406934] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 300.440955] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz1 03:33:33 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$inet_dccp_buf(r0, 0x21, 0xd, &(0x7f0000000280)="8a6aa3614d44967b0f11d93cbae478aea70880989fab606298b001a435e6ad56430f01905cfd221f65bdf54b29ca2d8f3f2d050c512330c144a0e41c05b317933408ea5ba402989aa4724823042c3679fba773cd6061f3923d4fae0e646f9edf918cb55ca6ac2035590dfc4c996a98773f95b53183da1b792cebbcc1ba1464d0ed181b1373223f3f05cbccc64a9bbe72d7c1530d4f9b082d7f9ed8dfbeade17c2ea8bb9c50b91973714e7b7a1dfe27efa5ab848443bcd49273c1e1f547bd4165", 0xc0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xfffffffffffef, 0x11011, r1, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000), &(0x7f0000000240)=0x4) 03:33:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000100)=""/4, &(0x7f0000000000)=0x4) 03:33:33 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$inet_dccp_buf(r0, 0x21, 0xd, &(0x7f0000000280)="8a6aa3614d44967b0f11d93cbae478aea70880989fab606298b001a435e6ad56430f01905cfd221f65bdf54b29ca2d8f3f2d050c512330c144a0e41c05b317933408ea5ba402989aa4724823042c3679fba773cd6061f3923d4fae0e646f9edf918cb55ca6ac2035590dfc4c996a98773f95b53183da1b792cebbcc1ba1464d0ed181b1373223f3f05cbccc64a9bbe72d7c1530d4f9b082d7f9ed8dfbeade17c2ea8bb9c50b91973714e7b7a1dfe27efa5ab848443bcd49273c1e1f547bd4165", 0xc0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xfffffffffffef, 0x11011, r1, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000), &(0x7f0000000240)=0x4) 03:33:33 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x1d) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x4008240b, &(0x7f0000000100)="28299c511e414809000000bb7427") close(r0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 03:33:33 executing program 3: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 03:33:33 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in, @in=@loopback}}, {{@in=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000100)=0xe8) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x1000000004e23, 0x4eed, @loopback}, 0x1c) listen(r1, 0xfffffffffffffe14) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x0, 0x0, 0x6}, 0x14) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000080)='X', 0x1, 0xffffffff00000007, &(0x7f000005ffe4)={0xa, 0x4e23, 0x600b80b, @loopback}, 0x1c) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000364000/0x2000)=nil, 0x2000) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x800, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r4, 0xaead) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040), 0x0) r5 = accept4(r0, 0x0, &(0x7f0000000140)=0xfffffc46, 0x0) r6 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x9c02, 0x800) ioctl$KVM_ARM_SET_DEVICE_ADDR(r6, 0x4010aeab, &(0x7f0000000080)={0x7, 0x107007}) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000000)=0x522ed3b0) sendto$unix(r5, &(0x7f0000000040), 0xfffffef6, 0x0, &(0x7f0000000680)=@file={0x0, './file0\x00'}, 0x6e) 03:33:33 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000001fe8)) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)='B', 0x1) 03:33:33 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000000)=[{r2}], 0x1, 0x10001) r3 = syz_open_pts(r2, 0x80000200201) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x14) dup3(r3, r2, 0x0) tkill(r1, 0x1000000000016) 03:33:33 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$inet_dccp_buf(r0, 0x21, 0xd, &(0x7f0000000280)="8a6aa3614d44967b0f11d93cbae478aea70880989fab606298b001a435e6ad56430f01905cfd221f65bdf54b29ca2d8f3f2d050c512330c144a0e41c05b317933408ea5ba402989aa4724823042c3679fba773cd6061f3923d4fae0e646f9edf918cb55ca6ac2035590dfc4c996a98773f95b53183da1b792cebbcc1ba1464d0ed181b1373223f3f05cbccc64a9bbe72d7c1530d4f9b082d7f9ed8dfbeade17c2ea8bb9c50b91973714e7b7a1dfe27efa5ab848443bcd49273c1e1f547bd4165", 0xc0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xfffffffffffef, 0x11011, r1, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000), &(0x7f0000000240)=0x4) 03:33:33 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f00000002c0)) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./control/file0\x00') rename(&(0x7f0000000280)='./control/file0\x00', &(0x7f0000000180)='./file1\x00') 03:33:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x1000000000000a, 0x80000000001, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1d, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x0, 0x719}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) 03:33:34 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='pagemap\x00') r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000e3e000)=""/8, 0xffd8, 0x103f00) 03:33:34 executing program 2: getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000340), &(0x7f0000000380)=0x4) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005480), 0x492492492492615, 0x8000) poll(&(0x7f0000000040), 0x20000000000000e7, 0x0) 03:33:34 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x800000001, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000000)=0x1, 0x4) listen(r1, 0x4000) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000300)=ANY=[], 0xfe7c) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[], 0xffef) r3 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) shutdown(r3, 0x2) 03:33:34 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x42732e5398416f1a}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8943, &(0x7f00000000c0)="766574000000000000000000bd6800") pread64(r0, &(0x7f0000000780)=""/4096, 0x1000, 0x0) 03:33:34 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$inet_dccp_buf(r0, 0x21, 0xd, &(0x7f0000000280)="8a6aa3614d44967b0f11d93cbae478aea70880989fab606298b001a435e6ad56430f01905cfd221f65bdf54b29ca2d8f3f2d050c512330c144a0e41c05b317933408ea5ba402989aa4724823042c3679fba773cd6061f3923d4fae0e646f9edf918cb55ca6ac2035590dfc4c996a98773f95b53183da1b792cebbcc1ba1464d0ed181b1373223f3f05cbccc64a9bbe72d7c1530d4f9b082d7f9ed8dfbeade17c2ea8bb9c50b91973714e7b7a1dfe27efa5ab848443bcd49273c1e1f547bd4165", 0xc0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xfffffffffffef, 0x11011, r1, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000), &(0x7f0000000240)=0x4) 03:33:34 executing program 2: getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000340), &(0x7f0000000380)=0x4) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005480), 0x492492492492615, 0x8000) poll(&(0x7f0000000040), 0x20000000000000e7, 0x0) [ 301.746843] QAT: Invalid ioctl 03:33:34 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in, @in=@loopback}}, {{@in=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000100)=0xe8) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x1000000004e23, 0x4eed, @loopback}, 0x1c) listen(r1, 0xfffffffffffffe14) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x0, 0x0, 0x6}, 0x14) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000080)='X', 0x1, 0xffffffff00000007, &(0x7f000005ffe4)={0xa, 0x4e23, 0x600b80b, @loopback}, 0x1c) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000364000/0x2000)=nil, 0x2000) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x800, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r4, 0xaead) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040), 0x0) r5 = accept4(r0, 0x0, &(0x7f0000000140)=0xfffffc46, 0x0) r6 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x9c02, 0x800) ioctl$KVM_ARM_SET_DEVICE_ADDR(r6, 0x4010aeab, &(0x7f0000000080)={0x7, 0x107007}) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000000)=0x522ed3b0) sendto$unix(r5, &(0x7f0000000040), 0xfffffef6, 0x0, &(0x7f0000000680)=@file={0x0, './file0\x00'}, 0x6e) 03:33:34 executing program 3: syz_mount_image$reiserfs(&(0x7f00000005c0)='reiserfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000001440), 0x0, &(0x7f0000000240)={[{@nolargeio='nolargeio', 0x3d}], [{@uid_eq={'uid'}}]}) 03:33:34 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='pagemap\x00') r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000e3e000)=""/8, 0xffd8, 0x103f00) 03:33:34 executing program 4: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9ed}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:33:34 executing program 2: getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000340), &(0x7f0000000380)=0x4) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005480), 0x492492492492615, 0x8000) poll(&(0x7f0000000040), 0x20000000000000e7, 0x0) [ 302.047038] REISERFS warning (device loop3): super-6509 reiserfs_parse_options: nolargeio option is no longer supported 03:33:34 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='pagemap\x00') r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000e3e000)=""/8, 0xffd8, 0x103f00) 03:33:34 executing program 4: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9ed}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:33:35 executing program 4: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9ed}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:33:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x0, 0x0, &(0x7f0000000100), 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x220200, 0x0) getsockopt$inet_udp_int(r2, 0x11, 0x0, &(0x7f00000000c0), &(0x7f00000002c0)=0xfffffffffffffeb0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f00000001c0)={0x0, r2}) r4 = socket$inet6(0xa, 0x3, 0x7) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) connect$inet6(r4, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, 0x1c) futex(&(0x7f0000000200)=0x1, 0x1, 0x2, &(0x7f0000000240)={0x0, 0x989680}, &(0x7f0000000280)=0x2, 0x0) ioctl$KVM_HYPERV_EVENTFD(r2, 0x4018aebd, &(0x7f0000000180)={0x2, r2, 0x7}) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x0, 0xfdffffff}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000004c0)={0x0, 0x0, @pic={0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xfffffffffffffffc}}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000300)={0x0, 0xfffffffffffffffa}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000380)={r5, 0x3ff, 0x0, 0x8, 0x8}, &(0x7f00000003c0)=0x18) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[], 0x0, 0x680}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 03:33:35 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x42732e5398416f1a}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8943, &(0x7f00000000c0)="766574000000000000000000bd6800") pread64(r0, &(0x7f0000000780)=""/4096, 0x1000, 0x0) 03:33:35 executing program 2: getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000340), &(0x7f0000000380)=0x4) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005480), 0x492492492492615, 0x8000) poll(&(0x7f0000000040), 0x20000000000000e7, 0x0) 03:33:35 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='pagemap\x00') r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000e3e000)=""/8, 0xffd8, 0x103f00) 03:33:35 executing program 4: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9ed}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:33:35 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in, @in=@loopback}}, {{@in=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000100)=0xe8) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x1000000004e23, 0x4eed, @loopback}, 0x1c) listen(r1, 0xfffffffffffffe14) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x0, 0x0, 0x6}, 0x14) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000080)='X', 0x1, 0xffffffff00000007, &(0x7f000005ffe4)={0xa, 0x4e23, 0x600b80b, @loopback}, 0x1c) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000364000/0x2000)=nil, 0x2000) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x800, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r4, 0xaead) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040), 0x0) r5 = accept4(r0, 0x0, &(0x7f0000000140)=0xfffffc46, 0x0) r6 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x9c02, 0x800) ioctl$KVM_ARM_SET_DEVICE_ADDR(r6, 0x4010aeab, &(0x7f0000000080)={0x7, 0x107007}) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000000)=0x522ed3b0) sendto$unix(r5, &(0x7f0000000040), 0xfffffef6, 0x0, &(0x7f0000000680)=@file={0x0, './file0\x00'}, 0x6e) 03:33:35 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x0, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f0000008000), &(0x7f0000000ffc), &(0x7f0000000000)) ioctl$VHOST_GET_FEATURES(r1, 0x80044dfe, &(0x7f0000000100)) 03:33:35 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f0000000400)='/dev/rtc0\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000980)={0x1}) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) request_key(&(0x7f00000002c0)='ceph\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000340)='.request_key_auth\x00', 0xfffffffffffffff8) ftruncate(r0, 0x208200) stat(&(0x7f0000000380)='./file0\x00', &(0x7f0000000480)) stat(&(0x7f0000000940)='./file0\x00', &(0x7f00000009c0)) fstat(0xffffffffffffffff, &(0x7f0000000ac0)) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) lsetxattr$security_capability(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000200)=@v1={0x1000000, [{0x9, 0x78}]}, 0xc, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x602200, 0x7ffffe, 0x4002011, r1, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000540)=[&(0x7f0000000440)='\\\x00'], &(0x7f0000000740)=[&(0x7f0000000580)='^wlan0md5sumproc^self\x00'], 0x1000) [ 303.159362] audit: type=1804 audit(2000000016.000:50): pid=9927 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor4" name="/root/syzkaller-testdir042874701/syzkaller.xVbPxq/95/file0/bus" dev="ramfs" ino=33285 res=1 [ 303.171062] QAT: Invalid ioctl 03:33:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x200, &(0x7f0000fbf000), &(0x7f0000000000), &(0x7f0000000100), &(0x7f00000000c0)) mknod(&(0x7f00000056c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000000380), &(0x7f00000001c0)) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) kcmp(r1, r1, 0x4, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$int_in(r2, 0x5452, &(0x7f0000008ff8)=0x3f) r4 = getpid() execve(&(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000240)) fcntl$setown(r2, 0x8, r4) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) tkill(r1, 0x16) open(&(0x7f0000363ff8)='./file0\x00', 0x401, 0x0) [ 303.253726] audit: type=1804 audit(2000000016.040:51): pid=9927 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor4" name="/root/syzkaller-testdir042874701/syzkaller.xVbPxq/95/file0/bus" dev="ramfs" ino=33285 res=1 [ 303.383478] audit: type=1804 audit(2000000016.050:52): pid=9927 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor4" name="/root/syzkaller-testdir042874701/syzkaller.xVbPxq/95/file0/bus" dev="ramfs" ino=33285 res=1 03:33:36 executing program 2: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f0000018000), &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, &(0x7f000000a000)) rename(&(0x7f0000000000)='./file0/bus\x00', &(0x7f0000000040)='./file0/file0\x00') creat(&(0x7f0000000080)='./file0/bus\x00', 0x0) 03:33:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x0, 0x0, &(0x7f0000000100), 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x220200, 0x0) getsockopt$inet_udp_int(r2, 0x11, 0x0, &(0x7f00000000c0), &(0x7f00000002c0)=0xfffffffffffffeb0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f00000001c0)={0x0, r2}) r4 = socket$inet6(0xa, 0x3, 0x7) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) connect$inet6(r4, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, 0x1c) futex(&(0x7f0000000200)=0x1, 0x1, 0x2, &(0x7f0000000240)={0x0, 0x989680}, &(0x7f0000000280)=0x2, 0x0) ioctl$KVM_HYPERV_EVENTFD(r2, 0x4018aebd, &(0x7f0000000180)={0x2, r2, 0x7}) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x0, 0xfdffffff}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000004c0)={0x0, 0x0, @pic={0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xfffffffffffffffc}}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000300)={0x0, 0xfffffffffffffffa}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000380)={r5, 0x3ff, 0x0, 0x8, 0x8}, &(0x7f00000003c0)=0x18) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[], 0x0, 0x680}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 03:33:36 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x42732e5398416f1a}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8943, &(0x7f00000000c0)="766574000000000000000000bd6800") pread64(r0, &(0x7f0000000780)=""/4096, 0x1000, 0x0) 03:33:36 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)="96", 0x1, 0x20000007, &(0x7f0000000240)={0xa, 0x4e22}, 0x1c) close(r0) accept4(r1, 0x0, &(0x7f0000000000), 0x0) recvmmsg(r0, &(0x7f0000008d80)=[{{&(0x7f0000004b80)=@nl, 0x80, &(0x7f0000006100), 0x0, &(0x7f0000006140)=""/105, 0x69}}], 0x8000000000003bf, 0x0, 0x0) [ 303.788587] audit: type=1804 audit(2000000016.630:53): pid=9927 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor4" name="/root/syzkaller-testdir042874701/syzkaller.xVbPxq/95/file0/file0/bus" dev="ramfs" ino=33805 res=1 03:33:36 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in, @in=@loopback}}, {{@in=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000100)=0xe8) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x1000000004e23, 0x4eed, @loopback}, 0x1c) listen(r1, 0xfffffffffffffe14) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x0, 0x0, 0x6}, 0x14) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000080)='X', 0x1, 0xffffffff00000007, &(0x7f000005ffe4)={0xa, 0x4e23, 0x600b80b, @loopback}, 0x1c) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000364000/0x2000)=nil, 0x2000) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x800, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r4, 0xaead) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040), 0x0) r5 = accept4(r0, 0x0, &(0x7f0000000140)=0xfffffc46, 0x0) r6 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x9c02, 0x800) ioctl$KVM_ARM_SET_DEVICE_ADDR(r6, 0x4010aeab, &(0x7f0000000080)={0x7, 0x107007}) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000000)=0x522ed3b0) sendto$unix(r5, &(0x7f0000000040), 0xfffffef6, 0x0, &(0x7f0000000680)=@file={0x0, './file0\x00'}, 0x6e) 03:33:36 executing program 4: r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000100)={0x3, 0x29, 0x1}) write$P9_RCLUNK(r0, &(0x7f00000000c0)={0x4}, 0x7) r1 = getgid() getgroups(0x7, &(0x7f0000000240)=[r1, r1, r1, r1, r1, 0x0, r1]) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f2) r2 = open(&(0x7f0000000180)='./bus\x00', 0x4002, 0x0) sendfile(r2, r2, &(0x7f0000d83ff8)=0x2a00, 0x8000fffffffe) [ 303.940673] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 303.952341] audit: type=1804 audit(2000000016.680:54): pid=9927 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor4" name="/root/syzkaller-testdir042874701/syzkaller.xVbPxq/95/file0/file0/bus" dev="ramfs" ino=33805 res=1 [ 304.060583] audit: type=1800 audit(2000000016.910:55): pid=9966 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor4" name="bus" dev="sda1" ino=16633 res=0 [ 304.153065] QAT: Invalid ioctl 03:33:37 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)="96", 0x1, 0x20000007, &(0x7f0000000240)={0xa, 0x4e22}, 0x1c) close(r0) accept4(r1, 0x0, &(0x7f0000000000), 0x0) recvmmsg(r0, &(0x7f0000008d80)=[{{&(0x7f0000004b80)=@nl, 0x80, &(0x7f0000006100), 0x0, &(0x7f0000006140)=""/105, 0x69}}], 0x8000000000003bf, 0x0, 0x0) [ 304.591174] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 304.611976] audit: type=1800 audit(2000000017.460:56): pid=9973 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor4" name="bus" dev="sda1" ino=16633 res=0 03:33:37 executing program 4: r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000100)={0x3, 0x29, 0x1}) write$P9_RCLUNK(r0, &(0x7f00000000c0)={0x4}, 0x7) r1 = getgid() getgroups(0x7, &(0x7f0000000240)=[r1, r1, r1, r1, r1, 0x0, r1]) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f2) r2 = open(&(0x7f0000000180)='./bus\x00', 0x4002, 0x0) sendfile(r2, r2, &(0x7f0000d83ff8)=0x2a00, 0x8000fffffffe) 03:33:37 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) socket$inet_smc(0x2b, 0x1, 0x0) ftruncate(r1, 0x208200) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000001c0)={0x4, 0x0, 0x2, 0x6, 0x5, [{0x1, 0x0, 0x1f, 0x0, 0x0, 0x6}, {0x800, 0x9, 0x1, 0x0, 0x0, 0x1000}, {0x4, 0xb0a5, 0x6, 0x0, 0x0, 0x300c}, {0xd2b, 0x6, 0x5, 0x0, 0x0, 0x400}, {0x0, 0x7, 0x10001}]}) r2 = open(&(0x7f0000000180)='./bus\x00', 0x1, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000740)={0x0, 0x800000000006}) syz_open_dev$audion(&(0x7f0000000440)='/dev/audio#\x00', 0x7947, 0x40) 03:33:37 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)="96", 0x1, 0x20000007, &(0x7f0000000240)={0xa, 0x4e22}, 0x1c) close(r0) accept4(r1, 0x0, &(0x7f0000000000), 0x0) recvmmsg(r0, &(0x7f0000008d80)=[{{&(0x7f0000004b80)=@nl, 0x80, &(0x7f0000006100), 0x0, &(0x7f0000006140)=""/105, 0x69}}], 0x8000000000003bf, 0x0, 0x0) [ 304.794636] audit: type=1800 audit(2000000017.640:57): pid=9979 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor4" name="bus" dev="sda1" ino=16633 res=0 03:33:37 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x42732e5398416f1a}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8943, &(0x7f00000000c0)="766574000000000000000000bd6800") pread64(r0, &(0x7f0000000780)=""/4096, 0x1000, 0x0) [ 304.969497] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:33:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f00000000c0)="240000001a0025f0006bb4f7fdff141c0a0b5aff6e10b500000780cc08001b000100006e", 0x24) 03:33:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x0, 0x0, &(0x7f0000000100), 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x220200, 0x0) getsockopt$inet_udp_int(r2, 0x11, 0x0, &(0x7f00000000c0), &(0x7f00000002c0)=0xfffffffffffffeb0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f00000001c0)={0x0, r2}) r4 = socket$inet6(0xa, 0x3, 0x7) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) connect$inet6(r4, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, 0x1c) futex(&(0x7f0000000200)=0x1, 0x1, 0x2, &(0x7f0000000240)={0x0, 0x989680}, &(0x7f0000000280)=0x2, 0x0) ioctl$KVM_HYPERV_EVENTFD(r2, 0x4018aebd, &(0x7f0000000180)={0x2, r2, 0x7}) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x0, 0xfdffffff}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000004c0)={0x0, 0x0, @pic={0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xfffffffffffffffc}}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000300)={0x0, 0xfffffffffffffffa}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000380)={r5, 0x3ff, 0x0, 0x8, 0x8}, &(0x7f00000003c0)=0x18) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[], 0x0, 0x680}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 03:33:39 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) socket$inet_smc(0x2b, 0x1, 0x0) ftruncate(r1, 0x208200) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000001c0)={0x4, 0x0, 0x2, 0x6, 0x5, [{0x1, 0x0, 0x1f, 0x0, 0x0, 0x6}, {0x800, 0x9, 0x1, 0x0, 0x0, 0x1000}, {0x4, 0xb0a5, 0x6, 0x0, 0x0, 0x300c}, {0xd2b, 0x6, 0x5, 0x0, 0x0, 0x400}, {0x0, 0x7, 0x10001}]}) r2 = open(&(0x7f0000000180)='./bus\x00', 0x1, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000740)={0x0, 0x800000000006}) syz_open_dev$audion(&(0x7f0000000440)='/dev/audio#\x00', 0x7947, 0x40) 03:33:39 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)="96", 0x1, 0x20000007, &(0x7f0000000240)={0xa, 0x4e22}, 0x1c) close(r0) accept4(r1, 0x0, &(0x7f0000000000), 0x0) recvmmsg(r0, &(0x7f0000008d80)=[{{&(0x7f0000004b80)=@nl, 0x80, &(0x7f0000006100), 0x0, &(0x7f0000006140)=""/105, 0x69}}], 0x8000000000003bf, 0x0, 0x0) 03:33:39 executing program 4: r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000100)={0x3, 0x29, 0x1}) write$P9_RCLUNK(r0, &(0x7f00000000c0)={0x4}, 0x7) r1 = getgid() getgroups(0x7, &(0x7f0000000240)=[r1, r1, r1, r1, r1, 0x0, r1]) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f2) r2 = open(&(0x7f0000000180)='./bus\x00', 0x4002, 0x0) sendfile(r2, r2, &(0x7f0000d83ff8)=0x2a00, 0x8000fffffffe) 03:33:39 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/mcfilter\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000) [ 306.445426] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 306.466470] audit: type=1800 audit(2000000019.310:58): pid=10002 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor4" name="bus" dev="sda1" ino=16649 res=0 [ 306.487255] netlink: 'syz-executor1': attribute type 27 has an invalid length. 03:33:39 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) socket$inet_smc(0x2b, 0x1, 0x0) ftruncate(r1, 0x208200) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000001c0)={0x4, 0x0, 0x2, 0x6, 0x5, [{0x1, 0x0, 0x1f, 0x0, 0x0, 0x6}, {0x800, 0x9, 0x1, 0x0, 0x0, 0x1000}, {0x4, 0xb0a5, 0x6, 0x0, 0x0, 0x300c}, {0xd2b, 0x6, 0x5, 0x0, 0x0, 0x400}, {0x0, 0x7, 0x10001}]}) r2 = open(&(0x7f0000000180)='./bus\x00', 0x1, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000740)={0x0, 0x800000000006}) syz_open_dev$audion(&(0x7f0000000440)='/dev/audio#\x00', 0x7947, 0x40) [ 306.532453] netlink: 'syz-executor1': attribute type 27 has an invalid length. 03:33:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f00000000c0)="240000001a0025f0006bb4f7fdff141c0a0b5aff6e10b500000780cc08001b000100006e", 0x24) 03:33:39 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) socket$inet_smc(0x2b, 0x1, 0x0) ftruncate(r1, 0x208200) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000001c0)={0x4, 0x0, 0x2, 0x6, 0x5, [{0x1, 0x0, 0x1f, 0x0, 0x0, 0x6}, {0x800, 0x9, 0x1, 0x0, 0x0, 0x1000}, {0x4, 0xb0a5, 0x6, 0x0, 0x0, 0x300c}, {0xd2b, 0x6, 0x5, 0x0, 0x0, 0x400}, {0x0, 0x7, 0x10001}]}) r2 = open(&(0x7f0000000180)='./bus\x00', 0x1, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000740)={0x0, 0x800000000006}) syz_open_dev$audion(&(0x7f0000000440)='/dev/audio#\x00', 0x7947, 0x40) [ 306.859911] netlink: 'syz-executor1': attribute type 27 has an invalid length. 03:33:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f00000000c0)="240000001a0025f0006bb4f7fdff141c0a0b5aff6e10b500000780cc08001b000100006e", 0x24) 03:33:39 executing program 2: r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000200)=0x30000) mkdirat$cgroup(r0, &(0x7f0000000040)="09c19e1000", 0x1ff) 03:33:40 executing program 2: r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000200)=0x30000) mkdirat$cgroup(r0, &(0x7f0000000040)="09c19e1000", 0x1ff) 03:33:40 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x80) syz_genetlink_get_family_id$team(&(0x7f00000005c0)='team\x00') read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd401000100ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000780)={0x0, @time}) socket$inet6(0xa, 0x0, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) listen(0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000080)={0x0, 0x80, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5336, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, &(0x7f0000000140)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer\x00', 0x0, 0x0) [ 307.124786] netlink: 'syz-executor1': attribute type 27 has an invalid length. 03:33:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x0, 0x0, &(0x7f0000000100), 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x220200, 0x0) getsockopt$inet_udp_int(r2, 0x11, 0x0, &(0x7f00000000c0), &(0x7f00000002c0)=0xfffffffffffffeb0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f00000001c0)={0x0, r2}) r4 = socket$inet6(0xa, 0x3, 0x7) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) connect$inet6(r4, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, 0x1c) futex(&(0x7f0000000200)=0x1, 0x1, 0x2, &(0x7f0000000240)={0x0, 0x989680}, &(0x7f0000000280)=0x2, 0x0) ioctl$KVM_HYPERV_EVENTFD(r2, 0x4018aebd, &(0x7f0000000180)={0x2, r2, 0x7}) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x0, 0xfdffffff}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000004c0)={0x0, 0x0, @pic={0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xfffffffffffffffc}}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000300)={0x0, 0xfffffffffffffffa}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000380)={r5, 0x3ff, 0x0, 0x8, 0x8}, &(0x7f00000003c0)=0x18) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[], 0x0, 0x680}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 03:33:40 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/mcfilter\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000) 03:33:40 executing program 4: r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000100)={0x3, 0x29, 0x1}) write$P9_RCLUNK(r0, &(0x7f00000000c0)={0x4}, 0x7) r1 = getgid() getgroups(0x7, &(0x7f0000000240)=[r1, r1, r1, r1, r1, 0x0, r1]) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f2) r2 = open(&(0x7f0000000180)='./bus\x00', 0x4002, 0x0) sendfile(r2, r2, &(0x7f0000d83ff8)=0x2a00, 0x8000fffffffe) 03:33:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f00000000c0)="240000001a0025f0006bb4f7fdff141c0a0b5aff6e10b500000780cc08001b000100006e", 0x24) 03:33:40 executing program 2: r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000200)=0x30000) mkdirat$cgroup(r0, &(0x7f0000000040)="09c19e1000", 0x1ff) [ 307.377414] netlink: 'syz-executor1': attribute type 27 has an invalid length. [ 307.415669] audit: type=1800 audit(2000000020.260:59): pid=10042 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor4" name="bus" dev="sda1" ino=16642 res=0 03:33:40 executing program 5: openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000380)={0x7}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x2a7, 0xdf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000540)="c647504c7070703173656375726974792301f8ffff722b6b657972696e6700") 03:33:40 executing program 2: r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000200)=0x30000) mkdirat$cgroup(r0, &(0x7f0000000040)="09c19e1000", 0x1ff) 03:33:40 executing program 1: personality(0x1bb2baf3005ac137) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) 03:33:40 executing program 1: getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000001440)=@assoc_value, &(0x7f0000001500)=0x8) getpid() setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000280), 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006740)={{{@in6, @in6=@loopback}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f0000006840)=0xe8) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000009880)) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000540)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000100)='ext-\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x0, &(0x7f0000001800), 0x820, &(0x7f0000000240)) socket$inet(0x2, 0x0, 0x0) 03:33:40 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) 03:33:40 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000b80)={&(0x7f0000000280), 0xc, &(0x7f0000000b40)={&(0x7f0000000f00)={0x14, r1, 0x735}, 0x14}}, 0x0) [ 307.919705] EXT4-fs (sda1): re-mounted. Opts: ,errors=continue 03:33:40 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000d40)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000000)=""/64) [ 308.060705] EXT4-fs (sda1): re-mounted. Opts: ,errors=continue 03:33:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast1, @loopback}, 0xc) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r2, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 03:33:41 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000380)={0x8004, 0x800000000001a, 0x0, 0xffffffffffffffff}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240000000100c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000180), 0x100000000000023e) 03:33:41 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/mcfilter\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000) 03:33:41 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000001, 0x84) sendto$inet6(r0, &(0x7f00000001c0)='a', 0x1, 0x0, &(0x7f0000aa9000)={0xa, 0x4e24, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x2}, 0x1c) listen(r0, 0x3) r1 = accept(r0, &(0x7f0000000200)=@can, &(0x7f0000000080)=0x80) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f00000003c0)=[@in={0x2, 0x0, @dev}], 0x10) 03:33:41 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0x2, 0x0) sendmsg(r1, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0xa, 0x6558, 0xd, @mcast1}, 0x80, &(0x7f0000000080)}, 0x0) 03:33:41 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x3, &(0x7f0000000240)="00000000005c895f29fd2232d36524c9a0036e7f632474bceb40b1d7afb5e244b9a7acc81bc383e9a879915ca5fbf1cdf9ffc15efd57d251bb82723f54dddb304c789bd838298fa36640e44c3a2ce41a41a4428224d8352fb370da") mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x21020, &(0x7f00000007c0)=ANY=[]) 03:33:41 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f00000000c0), 0xfffffffffffffe2c) 03:33:41 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) dup2(r3, r0) tkill(r1, 0x15) 03:33:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="7a0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000bd120000000000008500000006000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 03:33:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000000c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000300)="67660f3a400300baf80c66b85fbeb78066efbafc0cb0e3eeba200066edc30f350f20e06635200000000f22e0660f3830b3708f3e0f060f01712166b9800000c00f326635000100000f30", 0x4a}], 0x1, 0x13, &(0x7f0000000380), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 308.752689] *** Guest State *** [ 308.756316] CR0: actual=0x0000000080000039, shadow=0x00000000e0000019, gh_mask=fffffffffffffff7 [ 308.768595] CR4: actual=0x0000000000002070, shadow=0x0000000000000030, gh_mask=ffffffffffffe871 [ 308.777673] CR3 = 0x0000000000004000 [ 308.781587] PDPTR0 = 0x00000000000000e7 PDPTR1 = 0x0000000000000000 [ 308.788361] PDPTR2 = 0x0000000000000000 PDPTR3 = 0x0000000000000000 [ 308.795140] RSP = 0x0000000000000f6e RIP = 0x000000000000912c 03:33:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="390000001100090469001bfd3f03f5000c450001040000001419001a00040023000700f0000200000809c99183a8a500020000000000000000", 0x39}], 0x1) 03:33:41 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8994, &(0x7f0000000400)={'ip6_vti0\x00', @ifru_addrs=@hci}) 03:33:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="7a0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000bd120000000000008500000006000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 308.801421] RFLAGS=0x00000006 DR7 = 0x0000000000000400 [ 308.807763] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 308.814751] CS: sel=0x0010, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 308.823058] DS: sel=0x0000, attr=0x100f3, limit=0x0000ffff, base=0x0000000000000000 [ 308.839825] SS: sel=0x0038, attr=0x04093, limit=0x0000ffff, base=0x0000000000000000 [ 308.850273] ES: sel=0x0000, attr=0x100f3, limit=0x0000ffff, base=0x0000000000000000 03:33:41 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/mcfilter\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000) [ 308.882801] netlink: 25 bytes leftover after parsing attributes in process `syz-executor2'. [ 308.905058] FS: sel=0x0000, attr=0x100f3, limit=0x0000ffff, base=0x0000000000000000 03:33:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="7a0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000bd120000000000008500000006000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 308.937235] GS: sel=0x0000, attr=0x100f3, limit=0x0000ffff, base=0x0000000000000000 [ 308.955398] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 308.967848] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 308.994052] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 309.029774] TR: sel=0x00d0, attr=0x0008b, limit=0x000001ff, base=0x0000000000004e00 [ 309.063593] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 309.083207] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 309.109503] Interruptibility = 00000000 ActivityState = 00000000 [ 309.129313] *** Host State *** [ 309.132846] RIP = 0xffffffff8120269c RSP = 0xffff88018e26f390 [ 309.138976] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 309.145753] FSBase=00007f3fd5ccc700 GSBase=ffff8801dae00000 TRBase=fffffe0000003000 [ 309.154006] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 03:33:42 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000001, 0x84) sendto$inet6(r0, &(0x7f00000001c0)='a', 0x1, 0x0, &(0x7f0000aa9000)={0xa, 0x4e24, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x2}, 0x1c) listen(r0, 0x3) r1 = accept(r0, &(0x7f0000000200)=@can, &(0x7f0000000080)=0x80) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f00000003c0)=[@in={0x2, 0x0, @dev}], 0x10) 03:33:42 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) close(r1) syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x10100) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000001f3a), 0x0) accept$alg(r1, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00008e8000)=@nfc, 0x80, &(0x7f0000030fa0), 0x0, &(0x7f0000590000)}, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) restart_syscall() getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000002c0)={0x0}, &(0x7f0000000200)=0x8) write$FUSE_NOTIFY_INVAL_INODE(r3, &(0x7f0000000480)={0x28, 0x2, 0x0, {0x3}}, 0x28) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000400)={0x5, 0xff, 0x8206, 0x5, 0x0, 0x0, 0xfffffffffffffb10, 0x1ff, r4}, &(0x7f0000000440)=0x20) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000000c0)={r3, r3}) 03:33:42 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) listen(r0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000140)=0xc) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f00000001c0), 0x0, &(0x7f0000000200), 0x0, 0x4890}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x1e, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev, [0xf401000000006000, 0x300000003000000, 0x0, 0x0, 0x4000000]}}}, 0x98) 03:33:42 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="7a0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000bd120000000000008500000006000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 309.160464] CR0=0000000080050033 CR3=00000001bbc18000 CR4=00000000001426f0 [ 309.179217] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87c01360 [ 309.186152] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 309.192560] *** Control State *** [ 309.200529] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 309.207416] EntryControls=0000d1ff ExitControls=002fefff [ 309.265432] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 309.298275] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 309.322058] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 309.336170] reason=80000021 qualification=0000000000000002 03:33:42 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x4000100000008912, &(0x7f0000000280)="88f96234488dd25d766070") r1 = socket$inet(0x2, 0x3, 0x4000000006) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000001c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) 03:33:42 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x200, 0x5) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000000)={0x20323}) [ 309.382446] IDTVectoring: info=00000000 errcode=00000000 [ 309.404387] TSC Offset = 0xffffff584082bb2c [ 309.433607] EPT pointer = 0x00000001d444201e [ 309.444979] vhci_hcd: USB_PORT_FEAT_SUSPEND req not supported for USB 3.0 roothub 03:33:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000000c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000300)="67660f3a400300baf80c66b85fbeb78066efbafc0cb0e3eeba200066edc30f350f20e06635200000000f22e0660f3830b3708f3e0f060f01712166b9800000c00f326635000100000f30", 0x4a}], 0x1, 0x13, &(0x7f0000000380), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:33:42 executing program 4: rseq(&(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xa30000, 0xa30000}, 0xffffffffffffffff}, 0x20, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) 03:33:42 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fsetxattr$security_ima(r0, &(0x7f0000000140)='security.ima\x00', &(0x7f0000000040)=@sha1={0x1, "8c3693e2b8811d845ced725cc1fd5760eab464d3"}, 0x15, 0x0) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) 03:33:42 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) pause() keyctl$set_timeout(0xf, r0, 0x0) 03:33:42 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) close(r1) syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x10100) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000001f3a), 0x0) accept$alg(r1, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00008e8000)=@nfc, 0x80, &(0x7f0000030fa0), 0x0, &(0x7f0000590000)}, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) restart_syscall() getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000002c0)={0x0}, &(0x7f0000000200)=0x8) write$FUSE_NOTIFY_INVAL_INODE(r3, &(0x7f0000000480)={0x28, 0x2, 0x0, {0x3}}, 0x28) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000400)={0x5, 0xff, 0x8206, 0x5, 0x0, 0x0, 0xfffffffffffffb10, 0x1ff, r4}, &(0x7f0000000440)=0x20) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000000c0)={r3, r3}) 03:33:42 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x6, 0x70, 0x3e6, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x84008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x400, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, @perf_config_ext}, 0x0, 0x400000000000000, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x8000, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = shmget$private(0x0, 0x2000, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_STAT(r3, 0x2, &(0x7f0000000080)=""/19) r4 = socket$inet(0x2, 0x3, 0x2) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20100, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000200)={'rose0\x00'}) getsockname(r5, &(0x7f0000000140)=@ipx, &(0x7f00000001c0)=0x80) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r5, 0x28, 0x0, &(0x7f0000000100)=0x1, 0x8) setsockopt$inet_int(r4, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) dup2(r2, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000280)={0x0, 0x0}) move_pages(r6, 0x1, &(0x7f00000002c0)=[&(0x7f0000ffb000/0x3000)=nil], &(0x7f0000000300)=[0xb5c, 0x69, 0x4, 0x1, 0x0, 0x10000, 0x10000], &(0x7f0000000340)=[0x0, 0x0], 0x2) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240)) r7 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') r8 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) pwritev(r7, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer\x00', 0x0, 0x0) accept4$unix(r5, &(0x7f0000000000), &(0x7f00000000c0)=0x6e, 0x805) ioctl$SCSI_IOCTL_DOORLOCK(r8, 0x5380) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x200000, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r9, 0x29, 0x41, &(0x7f0000000100)=ANY=[@ANYBLOB="7365637572697479000000000000000000000000000000e2ff000000000000000200000000ffffffff9f807c59e4b89de6e700000000000000000000000000000000000000000000"], 0x1) r10 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r10, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x40030000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000b00)={0x18, 0x2f, 0x313, 0x0, 0x0, {0x3}, [@nested={0x4}]}, 0x18}}, 0x0) r11 = socket$inet6(0xa, 0x3, 0xc2) setsockopt$inet6_int(r11, 0x29, 0xcb, &(0x7f0000000380), 0x4) [ 309.609943] audit: type=1804 audit(2000000022.460:60): pid=10185 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir809654337/syzkaller.ig90mn/121/bus" dev="sda1" ino=16657 res=1 [ 309.686172] audit: type=1804 audit(2000000022.460:61): pid=10185 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor0" name="/root/syzkaller-testdir809654337/syzkaller.ig90mn/121/bus" dev="sda1" ino=16657 res=1 [ 309.749998] *** Guest State *** [ 309.753581] CR0: actual=0x0000000080000039, shadow=0x00000000e0000019, gh_mask=fffffffffffffff7 [ 309.763213] audit: type=1804 audit(2000000022.480:62): pid=10186 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir809654337/syzkaller.ig90mn/121/bus" dev="sda1" ino=16657 res=1 [ 309.794098] CR4: actual=0x0000000000002070, shadow=0x0000000000000030, gh_mask=ffffffffffffe871 [ 309.810995] CR3 = 0x0000000000004000 [ 309.814916] PDPTR0 = 0x00000000000000e7 PDPTR1 = 0x0000000000000000 [ 309.814939] PDPTR2 = 0x0000000000000000 PDPTR3 = 0x0000000000000000 [ 309.814950] RSP = 0x0000000000000f6e RIP = 0x000000000000912c [ 309.814965] RFLAGS=0x00000006 DR7 = 0x0000000000000400 [ 309.829775] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 309.840746] CS: sel=0x0010, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 309.856151] DS: sel=0x0000, attr=0x100f3, limit=0x0000ffff, base=0x0000000000000000 [ 309.864755] SS: sel=0x0038, attr=0x04093, limit=0x0000ffff, base=0x0000000000000000 [ 309.873241] ES: sel=0x0000, attr=0x100f3, limit=0x0000ffff, base=0x0000000000000000 [ 309.881924] FS: sel=0x0000, attr=0x100f3, limit=0x0000ffff, base=0x0000000000000000 [ 309.890511] GS: sel=0x0000, attr=0x100f3, limit=0x0000ffff, base=0x0000000000000000 [ 309.898632] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 309.907103] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 309.915530] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 309.924003] TR: sel=0x00d0, attr=0x0008b, limit=0x000001ff, base=0x0000000000004e00 [ 309.932490] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 309.939394] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 309.947004] Interruptibility = 00000000 ActivityState = 00000000 [ 309.953777] *** Host State *** [ 309.957164] RIP = 0xffffffff8120269c RSP = 0xffff88018e26f390 [ 309.963619] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 309.970390] FSBase=00007f3fd5ccc700 GSBase=ffff8801dae00000 TRBase=fffffe0000003000 [ 309.978332] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 309.984438] CR0=0000000080050033 CR3=00000001bbc18000 CR4=00000000001426f0 [ 309.991907] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87c01360 [ 309.998732] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 310.005113] *** Control State *** [ 310.008877] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 310.016230] EntryControls=0000d1ff ExitControls=002fefff [ 310.021983] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 310.029223] VMEntry: intr_info=00000306 errcode=00000000 ilen=00000000 [ 310.036094] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 310.043111] reason=80000021 qualification=0000000000000002 [ 310.049793] IDTVectoring: info=00000000 errcode=00000000 [ 310.055466] TSC Offset = 0xffffff57bb7533bd [ 310.060166] EPT pointer = 0x00000001bce3201e 03:33:42 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000001, 0x84) sendto$inet6(r0, &(0x7f00000001c0)='a', 0x1, 0x0, &(0x7f0000aa9000)={0xa, 0x4e24, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x2}, 0x1c) listen(r0, 0x3) r1 = accept(r0, &(0x7f0000000200)=@can, &(0x7f0000000080)=0x80) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f00000003c0)=[@in={0x2, 0x0, @dev}], 0x10) 03:33:42 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000700)={0x16, 0x98, 0xfa00, {&(0x7f0000000340), 0x0, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x3f, 0x0, {"6d3a03a22ad13804238c25806cdd75ac"}, 0x800}}}, 0xa0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept$inet(0xffffffffffffffff, &(0x7f00000006c0)={0x2, 0x0, @broadcast}, &(0x7f0000000840)=0x10) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000880)=ANY=[], &(0x7f00000002c0)) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x10) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000600)={0x3, [0x7, 0x1000000, 0x4]}, &(0x7f0000000640)=0xa) renameat(r3, &(0x7f0000000140)='./file0\x00', r1, &(0x7f0000000240)='./file1\x00') bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffff9c, 0x50, &(0x7f0000000540)}, 0x275) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='nfs\x00', 0x0, &(0x7f0000000000)) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vsock\x00', 0x400000, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) lstat(&(0x7f0000000680)='./file1\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r5) lchown(&(0x7f0000000880)='./file1\x00', r5, r6) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x0, @mcast2, 0x1}, {0xa, 0x4e23, 0x7, @empty, 0x2}, r0, 0x4de8a597}}, 0x48) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f00000003c0)=ANY=[@ANYBLOB="0500530038c5a843d5"], &(0x7f0000000400)=0x1) ioctl$TIOCLINUX3(r3, 0x541c, &(0x7f0000000480)) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000440)={0x0, 0x5, 0x81, 0x100000000, 0x2, 0x2000000000000000}, 0x14) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) ioctl$TIOCSTI(r4, 0x5412, 0xb712) openat$urandom(0xffffffffffffff9c, &(0x7f0000000300)='/dev/urandom\x00', 0x40000, 0x0) chdir(&(0x7f00000008c0)='./file0\x00') 03:33:42 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) close(r1) syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x10100) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000001f3a), 0x0) accept$alg(r1, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00008e8000)=@nfc, 0x80, &(0x7f0000030fa0), 0x0, &(0x7f0000590000)}, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) restart_syscall() getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000002c0)={0x0}, &(0x7f0000000200)=0x8) write$FUSE_NOTIFY_INVAL_INODE(r3, &(0x7f0000000480)={0x28, 0x2, 0x0, {0x3}}, 0x28) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000400)={0x5, 0xff, 0x8206, 0x5, 0x0, 0x0, 0xfffffffffffffb10, 0x1ff, r4}, &(0x7f0000000440)=0x20) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000000c0)={r3, r3}) 03:33:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000000c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000300)="67660f3a400300baf80c66b85fbeb78066efbafc0cb0e3eeba200066edc30f350f20e06635200000000f22e0660f3830b3708f3e0f060f01712166b9800000c00f326635000100000f30", 0x4a}], 0x1, 0x13, &(0x7f0000000380), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:33:43 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x6, 0x70, 0x3e6, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x84008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x400, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, @perf_config_ext}, 0x0, 0x400000000000000, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x8000, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = shmget$private(0x0, 0x2000, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_STAT(r3, 0x2, &(0x7f0000000080)=""/19) r4 = socket$inet(0x2, 0x3, 0x2) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20100, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000200)={'rose0\x00'}) getsockname(r5, &(0x7f0000000140)=@ipx, &(0x7f00000001c0)=0x80) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r5, 0x28, 0x0, &(0x7f0000000100)=0x1, 0x8) setsockopt$inet_int(r4, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) dup2(r2, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000280)={0x0, 0x0}) move_pages(r6, 0x1, &(0x7f00000002c0)=[&(0x7f0000ffb000/0x3000)=nil], &(0x7f0000000300)=[0xb5c, 0x69, 0x4, 0x1, 0x0, 0x10000, 0x10000], &(0x7f0000000340)=[0x0, 0x0], 0x2) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240)) r7 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') r8 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) pwritev(r7, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer\x00', 0x0, 0x0) accept4$unix(r5, &(0x7f0000000000), &(0x7f00000000c0)=0x6e, 0x805) ioctl$SCSI_IOCTL_DOORLOCK(r8, 0x5380) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x200000, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r9, 0x29, 0x41, &(0x7f0000000100)=ANY=[@ANYBLOB="7365637572697479000000000000000000000000000000e2ff000000000000000200000000ffffffff9f807c59e4b89de6e700000000000000000000000000000000000000000000"], 0x1) r10 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r10, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x40030000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000b00)={0x18, 0x2f, 0x313, 0x0, 0x0, {0x3}, [@nested={0x4}]}, 0x18}}, 0x0) r11 = socket$inet6(0xa, 0x3, 0xc2) setsockopt$inet6_int(r11, 0x29, 0xcb, &(0x7f0000000380), 0x4) 03:33:43 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) close(r1) syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x10100) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000001f3a), 0x0) accept$alg(r1, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00008e8000)=@nfc, 0x80, &(0x7f0000030fa0), 0x0, &(0x7f0000590000)}, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) restart_syscall() getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000002c0)={0x0}, &(0x7f0000000200)=0x8) write$FUSE_NOTIFY_INVAL_INODE(r3, &(0x7f0000000480)={0x28, 0x2, 0x0, {0x3}}, 0x28) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000400)={0x5, 0xff, 0x8206, 0x5, 0x0, 0x0, 0xfffffffffffffb10, 0x1ff, r4}, &(0x7f0000000440)=0x20) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000000c0)={r3, r3}) [ 310.286495] *** Guest State *** [ 310.290504] CR0: actual=0x0000000080000039, shadow=0x00000000e0000019, gh_mask=fffffffffffffff7 [ 310.299698] CR4: actual=0x0000000000002070, shadow=0x0000000000000030, gh_mask=ffffffffffffe871 [ 310.324786] CR3 = 0x0000000000004000 03:33:43 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000700)={0x16, 0x98, 0xfa00, {&(0x7f0000000340), 0x0, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x3f, 0x0, {"6d3a03a22ad13804238c25806cdd75ac"}, 0x800}}}, 0xa0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept$inet(0xffffffffffffffff, &(0x7f00000006c0)={0x2, 0x0, @broadcast}, &(0x7f0000000840)=0x10) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000880)=ANY=[], &(0x7f00000002c0)) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x10) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000600)={0x3, [0x7, 0x1000000, 0x4]}, &(0x7f0000000640)=0xa) renameat(r3, &(0x7f0000000140)='./file0\x00', r1, &(0x7f0000000240)='./file1\x00') bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffff9c, 0x50, &(0x7f0000000540)}, 0x275) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='nfs\x00', 0x0, &(0x7f0000000000)) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vsock\x00', 0x400000, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) lstat(&(0x7f0000000680)='./file1\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r5) lchown(&(0x7f0000000880)='./file1\x00', r5, r6) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x0, @mcast2, 0x1}, {0xa, 0x4e23, 0x7, @empty, 0x2}, r0, 0x4de8a597}}, 0x48) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f00000003c0)=ANY=[@ANYBLOB="0500530038c5a843d5"], &(0x7f0000000400)=0x1) ioctl$TIOCLINUX3(r3, 0x541c, &(0x7f0000000480)) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000440)={0x0, 0x5, 0x81, 0x100000000, 0x2, 0x2000000000000000}, 0x14) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) ioctl$TIOCSTI(r4, 0x5412, 0xb712) openat$urandom(0xffffffffffffff9c, &(0x7f0000000300)='/dev/urandom\x00', 0x40000, 0x0) chdir(&(0x7f00000008c0)='./file0\x00') [ 310.348529] PDPTR0 = 0x00000000000000e7 PDPTR1 = 0x0000000000000000 [ 310.364251] PDPTR2 = 0x0000000000000000 PDPTR3 = 0x0000000000000000 [ 310.378661] RSP = 0x0000000000000f6e RIP = 0x000000000000912c 03:33:43 executing program 2: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000700)={0x16, 0x98, 0xfa00, {&(0x7f0000000340), 0x0, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x3f, 0x0, {"6d3a03a22ad13804238c25806cdd75ac"}, 0x800}}}, 0xa0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept$inet(0xffffffffffffffff, &(0x7f00000006c0)={0x2, 0x0, @broadcast}, &(0x7f0000000840)=0x10) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000880)=ANY=[], &(0x7f00000002c0)) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x10) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000600)={0x3, [0x7, 0x1000000, 0x4]}, &(0x7f0000000640)=0xa) renameat(r3, &(0x7f0000000140)='./file0\x00', r1, &(0x7f0000000240)='./file1\x00') bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffff9c, 0x50, &(0x7f0000000540)}, 0x275) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='nfs\x00', 0x0, &(0x7f0000000000)) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vsock\x00', 0x400000, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) lstat(&(0x7f0000000680)='./file1\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r5) lchown(&(0x7f0000000880)='./file1\x00', r5, r6) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x0, @mcast2, 0x1}, {0xa, 0x4e23, 0x7, @empty, 0x2}, r0, 0x4de8a597}}, 0x48) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f00000003c0)=ANY=[@ANYBLOB="0500530038c5a843d5"], &(0x7f0000000400)=0x1) ioctl$TIOCLINUX3(r3, 0x541c, &(0x7f0000000480)) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000440)={0x0, 0x5, 0x81, 0x100000000, 0x2, 0x2000000000000000}, 0x14) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) ioctl$TIOCSTI(r4, 0x5412, 0xb712) openat$urandom(0xffffffffffffff9c, &(0x7f0000000300)='/dev/urandom\x00', 0x40000, 0x0) chdir(&(0x7f00000008c0)='./file0\x00') 03:33:43 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x6, 0x70, 0x3e6, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x84008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x400, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, @perf_config_ext}, 0x0, 0x400000000000000, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x8000, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = shmget$private(0x0, 0x2000, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_STAT(r3, 0x2, &(0x7f0000000080)=""/19) r4 = socket$inet(0x2, 0x3, 0x2) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20100, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000200)={'rose0\x00'}) getsockname(r5, &(0x7f0000000140)=@ipx, &(0x7f00000001c0)=0x80) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r5, 0x28, 0x0, &(0x7f0000000100)=0x1, 0x8) setsockopt$inet_int(r4, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) dup2(r2, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000280)={0x0, 0x0}) move_pages(r6, 0x1, &(0x7f00000002c0)=[&(0x7f0000ffb000/0x3000)=nil], &(0x7f0000000300)=[0xb5c, 0x69, 0x4, 0x1, 0x0, 0x10000, 0x10000], &(0x7f0000000340)=[0x0, 0x0], 0x2) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240)) r7 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') r8 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) pwritev(r7, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer\x00', 0x0, 0x0) accept4$unix(r5, &(0x7f0000000000), &(0x7f00000000c0)=0x6e, 0x805) ioctl$SCSI_IOCTL_DOORLOCK(r8, 0x5380) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x200000, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r9, 0x29, 0x41, &(0x7f0000000100)=ANY=[@ANYBLOB="7365637572697479000000000000000000000000000000e2ff000000000000000200000000ffffffff9f807c59e4b89de6e700000000000000000000000000000000000000000000"], 0x1) r10 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r10, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x40030000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000b00)={0x18, 0x2f, 0x313, 0x0, 0x0, {0x3}, [@nested={0x4}]}, 0x18}}, 0x0) r11 = socket$inet6(0xa, 0x3, 0xc2) setsockopt$inet6_int(r11, 0x29, 0xcb, &(0x7f0000000380), 0x4) [ 310.396264] RFLAGS=0x00000006 DR7 = 0x0000000000000400 [ 310.418877] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 310.440578] CS: sel=0x0010, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 03:33:43 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000700)={0x16, 0x98, 0xfa00, {&(0x7f0000000340), 0x0, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x3f, 0x0, {"6d3a03a22ad13804238c25806cdd75ac"}, 0x800}}}, 0xa0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept$inet(0xffffffffffffffff, &(0x7f00000006c0)={0x2, 0x0, @broadcast}, &(0x7f0000000840)=0x10) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000880)=ANY=[], &(0x7f00000002c0)) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x10) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000600)={0x3, [0x7, 0x1000000, 0x4]}, &(0x7f0000000640)=0xa) renameat(r3, &(0x7f0000000140)='./file0\x00', r1, &(0x7f0000000240)='./file1\x00') bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffff9c, 0x50, &(0x7f0000000540)}, 0x275) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='nfs\x00', 0x0, &(0x7f0000000000)) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vsock\x00', 0x400000, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) lstat(&(0x7f0000000680)='./file1\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r5) lchown(&(0x7f0000000880)='./file1\x00', r5, r6) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x0, @mcast2, 0x1}, {0xa, 0x4e23, 0x7, @empty, 0x2}, r0, 0x4de8a597}}, 0x48) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f00000003c0)=ANY=[@ANYBLOB="0500530038c5a843d5"], &(0x7f0000000400)=0x1) ioctl$TIOCLINUX3(r3, 0x541c, &(0x7f0000000480)) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000440)={0x0, 0x5, 0x81, 0x100000000, 0x2, 0x2000000000000000}, 0x14) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) ioctl$TIOCSTI(r4, 0x5412, 0xb712) openat$urandom(0xffffffffffffff9c, &(0x7f0000000300)='/dev/urandom\x00', 0x40000, 0x0) chdir(&(0x7f00000008c0)='./file0\x00') [ 310.477542] DS: sel=0x0000, attr=0x100f3, limit=0x0000ffff, base=0x0000000000000000 [ 310.512456] SS: sel=0x0038, attr=0x04093, limit=0x0000ffff, base=0x0000000000000000 03:33:43 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x6, 0x70, 0x3e6, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x84008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x400, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, @perf_config_ext}, 0x0, 0x400000000000000, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x8000, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = shmget$private(0x0, 0x2000, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_STAT(r3, 0x2, &(0x7f0000000080)=""/19) r4 = socket$inet(0x2, 0x3, 0x2) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20100, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000200)={'rose0\x00'}) getsockname(r5, &(0x7f0000000140)=@ipx, &(0x7f00000001c0)=0x80) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r5, 0x28, 0x0, &(0x7f0000000100)=0x1, 0x8) setsockopt$inet_int(r4, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) dup2(r2, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000280)={0x0, 0x0}) move_pages(r6, 0x1, &(0x7f00000002c0)=[&(0x7f0000ffb000/0x3000)=nil], &(0x7f0000000300)=[0xb5c, 0x69, 0x4, 0x1, 0x0, 0x10000, 0x10000], &(0x7f0000000340)=[0x0, 0x0], 0x2) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240)) r7 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') r8 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) pwritev(r7, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer\x00', 0x0, 0x0) accept4$unix(r5, &(0x7f0000000000), &(0x7f00000000c0)=0x6e, 0x805) ioctl$SCSI_IOCTL_DOORLOCK(r8, 0x5380) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x200000, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r9, 0x29, 0x41, &(0x7f0000000100)=ANY=[@ANYBLOB="7365637572697479000000000000000000000000000000e2ff000000000000000200000000ffffffff9f807c59e4b89de6e700000000000000000000000000000000000000000000"], 0x1) r10 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r10, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x40030000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000b00)={0x18, 0x2f, 0x313, 0x0, 0x0, {0x3}, [@nested={0x4}]}, 0x18}}, 0x0) r11 = socket$inet6(0xa, 0x3, 0xc2) setsockopt$inet6_int(r11, 0x29, 0xcb, &(0x7f0000000380), 0x4) [ 310.546120] ES: sel=0x0000, attr=0x100f3, limit=0x0000ffff, base=0x0000000000000000 [ 310.592848] FS: sel=0x0000, attr=0x100f3, limit=0x0000ffff, base=0x0000000000000000 [ 310.626813] GS: sel=0x0000, attr=0x100f3, limit=0x0000ffff, base=0x0000000000000000 03:33:43 executing program 2: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000700)={0x16, 0x98, 0xfa00, {&(0x7f0000000340), 0x0, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x3f, 0x0, {"6d3a03a22ad13804238c25806cdd75ac"}, 0x800}}}, 0xa0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept$inet(0xffffffffffffffff, &(0x7f00000006c0)={0x2, 0x0, @broadcast}, &(0x7f0000000840)=0x10) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000880)=ANY=[], &(0x7f00000002c0)) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x10) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000600)={0x3, [0x7, 0x1000000, 0x4]}, &(0x7f0000000640)=0xa) renameat(r3, &(0x7f0000000140)='./file0\x00', r1, &(0x7f0000000240)='./file1\x00') bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffff9c, 0x50, &(0x7f0000000540)}, 0x275) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='nfs\x00', 0x0, &(0x7f0000000000)) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vsock\x00', 0x400000, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) lstat(&(0x7f0000000680)='./file1\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r5) lchown(&(0x7f0000000880)='./file1\x00', r5, r6) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x0, @mcast2, 0x1}, {0xa, 0x4e23, 0x7, @empty, 0x2}, r0, 0x4de8a597}}, 0x48) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f00000003c0)=ANY=[@ANYBLOB="0500530038c5a843d5"], &(0x7f0000000400)=0x1) ioctl$TIOCLINUX3(r3, 0x541c, &(0x7f0000000480)) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000440)={0x0, 0x5, 0x81, 0x100000000, 0x2, 0x2000000000000000}, 0x14) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) ioctl$TIOCSTI(r4, 0x5412, 0xb712) openat$urandom(0xffffffffffffff9c, &(0x7f0000000300)='/dev/urandom\x00', 0x40000, 0x0) chdir(&(0x7f00000008c0)='./file0\x00') [ 310.650203] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 310.661339] rpcbind: RPC call returned error 22 [ 310.673008] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 310.701789] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 310.710497] TR: sel=0x00d0, attr=0x0008b, limit=0x000001ff, base=0x0000000000004e00 [ 310.718825] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 310.753178] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 310.772997] Interruptibility = 00000000 ActivityState = 00000000 [ 310.794922] *** Host State *** [ 310.806929] RIP = 0xffffffff8120269c RSP = 0xffff880184aa7390 [ 310.829398] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 310.851725] FSBase=00007f3fd5ccc700 GSBase=ffff8801dae00000 TRBase=fffffe0000003000 [ 310.880815] rpcbind: RPC call returned error 22 [ 310.880894] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 310.917088] CR0=0000000080050033 CR3=00000001bc5e6000 CR4=00000000001426f0 [ 310.941281] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87c01360 [ 310.964678] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 310.978572] *** Control State *** [ 310.982534] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 310.989536] EntryControls=0000d1ff ExitControls=002fefff [ 310.995258] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 311.002509] VMEntry: intr_info=00000306 errcode=00000000 ilen=00000000 [ 311.009471] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 311.016836] reason=80000021 qualification=0000000000000002 [ 311.031236] IDTVectoring: info=00000000 errcode=00000000 [ 311.037110] TSC Offset = 0xffffff576f992c2c 03:33:43 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000001, 0x84) sendto$inet6(r0, &(0x7f00000001c0)='a', 0x1, 0x0, &(0x7f0000aa9000)={0xa, 0x4e24, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x2}, 0x1c) listen(r0, 0x3) r1 = accept(r0, &(0x7f0000000200)=@can, &(0x7f0000000080)=0x80) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f00000003c0)=[@in={0x2, 0x0, @dev}], 0x10) 03:33:43 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x6, 0x70, 0x3e6, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x84008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x400, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, @perf_config_ext}, 0x0, 0x400000000000000, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x8000, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = shmget$private(0x0, 0x2000, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_STAT(r3, 0x2, &(0x7f0000000080)=""/19) r4 = socket$inet(0x2, 0x3, 0x2) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20100, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000200)={'rose0\x00'}) getsockname(r5, &(0x7f0000000140)=@ipx, &(0x7f00000001c0)=0x80) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r5, 0x28, 0x0, &(0x7f0000000100)=0x1, 0x8) setsockopt$inet_int(r4, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) dup2(r2, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000280)={0x0, 0x0}) move_pages(r6, 0x1, &(0x7f00000002c0)=[&(0x7f0000ffb000/0x3000)=nil], &(0x7f0000000300)=[0xb5c, 0x69, 0x4, 0x1, 0x0, 0x10000, 0x10000], &(0x7f0000000340)=[0x0, 0x0], 0x2) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240)) r7 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') r8 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) pwritev(r7, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer\x00', 0x0, 0x0) accept4$unix(r5, &(0x7f0000000000), &(0x7f00000000c0)=0x6e, 0x805) ioctl$SCSI_IOCTL_DOORLOCK(r8, 0x5380) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x200000, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r9, 0x29, 0x41, &(0x7f0000000100)=ANY=[@ANYBLOB="7365637572697479000000000000000000000000000000e2ff000000000000000200000000ffffffff9f807c59e4b89de6e700000000000000000000000000000000000000000000"], 0x1) r10 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r10, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x40030000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000b00)={0x18, 0x2f, 0x313, 0x0, 0x0, {0x3}, [@nested={0x4}]}, 0x18}}, 0x0) r11 = socket$inet6(0xa, 0x3, 0xc2) setsockopt$inet6_int(r11, 0x29, 0xcb, &(0x7f0000000380), 0x4) 03:33:43 executing program 2: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000700)={0x16, 0x98, 0xfa00, {&(0x7f0000000340), 0x0, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x3f, 0x0, {"6d3a03a22ad13804238c25806cdd75ac"}, 0x800}}}, 0xa0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept$inet(0xffffffffffffffff, &(0x7f00000006c0)={0x2, 0x0, @broadcast}, &(0x7f0000000840)=0x10) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000880)=ANY=[], &(0x7f00000002c0)) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x10) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000600)={0x3, [0x7, 0x1000000, 0x4]}, &(0x7f0000000640)=0xa) renameat(r3, &(0x7f0000000140)='./file0\x00', r1, &(0x7f0000000240)='./file1\x00') bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffff9c, 0x50, &(0x7f0000000540)}, 0x275) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='nfs\x00', 0x0, &(0x7f0000000000)) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vsock\x00', 0x400000, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) lstat(&(0x7f0000000680)='./file1\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r5) lchown(&(0x7f0000000880)='./file1\x00', r5, r6) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x0, @mcast2, 0x1}, {0xa, 0x4e23, 0x7, @empty, 0x2}, r0, 0x4de8a597}}, 0x48) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f00000003c0)=ANY=[@ANYBLOB="0500530038c5a843d5"], &(0x7f0000000400)=0x1) ioctl$TIOCLINUX3(r3, 0x541c, &(0x7f0000000480)) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000440)={0x0, 0x5, 0x81, 0x100000000, 0x2, 0x2000000000000000}, 0x14) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) ioctl$TIOCSTI(r4, 0x5412, 0xb712) openat$urandom(0xffffffffffffff9c, &(0x7f0000000300)='/dev/urandom\x00', 0x40000, 0x0) chdir(&(0x7f00000008c0)='./file0\x00') [ 311.050723] EPT pointer = 0x00000001c089f01e 03:33:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000000c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000300)="67660f3a400300baf80c66b85fbeb78066efbafc0cb0e3eeba200066edc30f350f20e06635200000000f22e0660f3830b3708f3e0f060f01712166b9800000c00f326635000100000f30", 0x4a}], 0x1, 0x13, &(0x7f0000000380), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:33:44 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x6, 0x70, 0x3e6, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x84008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x400, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, @perf_config_ext}, 0x0, 0x400000000000000, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x8000, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = shmget$private(0x0, 0x2000, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_STAT(r3, 0x2, &(0x7f0000000080)=""/19) r4 = socket$inet(0x2, 0x3, 0x2) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20100, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000200)={'rose0\x00'}) getsockname(r5, &(0x7f0000000140)=@ipx, &(0x7f00000001c0)=0x80) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r5, 0x28, 0x0, &(0x7f0000000100)=0x1, 0x8) setsockopt$inet_int(r4, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) dup2(r2, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000280)={0x0, 0x0}) move_pages(r6, 0x1, &(0x7f00000002c0)=[&(0x7f0000ffb000/0x3000)=nil], &(0x7f0000000300)=[0xb5c, 0x69, 0x4, 0x1, 0x0, 0x10000, 0x10000], &(0x7f0000000340)=[0x0, 0x0], 0x2) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240)) r7 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') r8 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) pwritev(r7, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer\x00', 0x0, 0x0) accept4$unix(r5, &(0x7f0000000000), &(0x7f00000000c0)=0x6e, 0x805) ioctl$SCSI_IOCTL_DOORLOCK(r8, 0x5380) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x200000, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r9, 0x29, 0x41, &(0x7f0000000100)=ANY=[@ANYBLOB="7365637572697479000000000000000000000000000000e2ff000000000000000200000000ffffffff9f807c59e4b89de6e700000000000000000000000000000000000000000000"], 0x1) r10 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r10, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x40030000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000b00)={0x18, 0x2f, 0x313, 0x0, 0x0, {0x3}, [@nested={0x4}]}, 0x18}}, 0x0) r11 = socket$inet6(0xa, 0x3, 0xc2) setsockopt$inet6_int(r11, 0x29, 0xcb, &(0x7f0000000380), 0x4) 03:33:44 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000700)={0x16, 0x98, 0xfa00, {&(0x7f0000000340), 0x0, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x3f, 0x0, {"6d3a03a22ad13804238c25806cdd75ac"}, 0x800}}}, 0xa0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept$inet(0xffffffffffffffff, &(0x7f00000006c0)={0x2, 0x0, @broadcast}, &(0x7f0000000840)=0x10) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000880)=ANY=[], &(0x7f00000002c0)) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x10) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000600)={0x3, [0x7, 0x1000000, 0x4]}, &(0x7f0000000640)=0xa) renameat(r3, &(0x7f0000000140)='./file0\x00', r1, &(0x7f0000000240)='./file1\x00') bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffff9c, 0x50, &(0x7f0000000540)}, 0x275) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='nfs\x00', 0x0, &(0x7f0000000000)) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vsock\x00', 0x400000, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) lstat(&(0x7f0000000680)='./file1\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r5) lchown(&(0x7f0000000880)='./file1\x00', r5, r6) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x0, @mcast2, 0x1}, {0xa, 0x4e23, 0x7, @empty, 0x2}, r0, 0x4de8a597}}, 0x48) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f00000003c0)=ANY=[@ANYBLOB="0500530038c5a843d5"], &(0x7f0000000400)=0x1) ioctl$TIOCLINUX3(r3, 0x541c, &(0x7f0000000480)) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000440)={0x0, 0x5, 0x81, 0x100000000, 0x2, 0x2000000000000000}, 0x14) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) ioctl$TIOCSTI(r4, 0x5412, 0xb712) openat$urandom(0xffffffffffffff9c, &(0x7f0000000300)='/dev/urandom\x00', 0x40000, 0x0) chdir(&(0x7f00000008c0)='./file0\x00') [ 311.323696] rpcbind: RPC call returned error 22 03:33:44 executing program 2: mount$9p_xen(&(0x7f0000000000)='em0em1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, 0xfffffffffffffffd) 03:33:44 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f75fc8)={0x0, 0x0, &(0x7f0000805000), 0x0, &(0x7f00002e7000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000004c80)={0x0, 0x0, &(0x7f0000004b40)=[{&(0x7f0000004a40)=""/206, 0xce}], 0x1, &(0x7f0000004bc0)=""/190, 0xbe}, 0x0) [ 311.439517] *** Guest State *** [ 311.443146] CR0: actual=0x0000000080000039, shadow=0x00000000e0000019, gh_mask=fffffffffffffff7 [ 311.454573] CR4: actual=0x0000000000002070, shadow=0x0000000000000030, gh_mask=ffffffffffffe871 [ 311.468590] CR3 = 0x0000000000004000 [ 311.473553] PDPTR0 = 0x00000000000000e7 PDPTR1 = 0x0000000000000000 [ 311.480659] PDPTR2 = 0x0000000000000000 PDPTR3 = 0x0000000000000000 03:33:44 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x6, 0x70, 0x3e6, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x84008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x400, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, @perf_config_ext}, 0x0, 0x400000000000000, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x8000, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = shmget$private(0x0, 0x2000, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_STAT(r3, 0x2, &(0x7f0000000080)=""/19) r4 = socket$inet(0x2, 0x3, 0x2) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20100, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000200)={'rose0\x00'}) getsockname(r5, &(0x7f0000000140)=@ipx, &(0x7f00000001c0)=0x80) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r5, 0x28, 0x0, &(0x7f0000000100)=0x1, 0x8) setsockopt$inet_int(r4, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) dup2(r2, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000280)={0x0, 0x0}) move_pages(r6, 0x1, &(0x7f00000002c0)=[&(0x7f0000ffb000/0x3000)=nil], &(0x7f0000000300)=[0xb5c, 0x69, 0x4, 0x1, 0x0, 0x10000, 0x10000], &(0x7f0000000340)=[0x0, 0x0], 0x2) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240)) r7 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') r8 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) pwritev(r7, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer\x00', 0x0, 0x0) accept4$unix(r5, &(0x7f0000000000), &(0x7f00000000c0)=0x6e, 0x805) ioctl$SCSI_IOCTL_DOORLOCK(r8, 0x5380) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x200000, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r9, 0x29, 0x41, &(0x7f0000000100)=ANY=[@ANYBLOB="7365637572697479000000000000000000000000000000e2ff000000000000000200000000ffffffff9f807c59e4b89de6e700000000000000000000000000000000000000000000"], 0x1) r10 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r10, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x40030000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000b00)={0x18, 0x2f, 0x313, 0x0, 0x0, {0x3}, [@nested={0x4}]}, 0x18}}, 0x0) r11 = socket$inet6(0xa, 0x3, 0xc2) setsockopt$inet6_int(r11, 0x29, 0xcb, &(0x7f0000000380), 0x4) [ 311.501714] RSP = 0x0000000000000f6e RIP = 0x000000000000912c 03:33:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=0xffffffff, 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x81800400}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@setneightbl={0x1c, 0x43, 0x0, 0x0, 0x25dfdbfb, {}, [@NDTA_THRESH3={0x8}]}, 0x1c}}, 0x0) [ 311.544661] RFLAGS=0x00000006 DR7 = 0x0000000000000400 [ 311.566907] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 03:33:44 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x2ba, &(0x7f0000000400)=[@assoc={0x18, 0x117, 0x4, 0x5d}], 0x18}], 0x49249249249272b, 0x0) recvmmsg(r1, &(0x7f0000000540)=[{{&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x0, &(0x7f0000000740)=[{&(0x7f0000001080)=""/4096}, {&(0x7f0000000200)=""/145}, {&(0x7f00000002c0)=""/109}, {&(0x7f0000000440)=""/169}, {&(0x7f0000000680)=""/130}], 0x0, &(0x7f00000003c0)=""/7}}], 0x400000000000313, 0x0, &(0x7f0000000000)={0x77359400}) [ 311.599951] CS: sel=0x0010, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 311.631438] DS: sel=0x0000, attr=0x100f3, limit=0x0000ffff, base=0x0000000000000000 03:33:44 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket$rds(0x2, 0x2, 0x0) connect$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) [ 311.705845] SS: sel=0x0038, attr=0x04093, limit=0x0000ffff, base=0x0000000000000000 [ 311.756518] ES: sel=0x0000, attr=0x100f3, limit=0x0000ffff, base=0x0000000000000000 [ 311.797214] FS: sel=0x0000, attr=0x100f3, limit=0x0000ffff, base=0x0000000000000000 [ 311.810993] GS: sel=0x0000, attr=0x100f3, limit=0x0000ffff, base=0x0000000000000000 [ 311.820717] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 311.829004] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 311.838223] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 311.846848] TR: sel=0x00d0, attr=0x0008b, limit=0x000001ff, base=0x0000000000004e00 [ 311.855417] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 311.862455] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 311.881539] Interruptibility = 00000000 ActivityState = 00000000 [ 311.899238] *** Host State *** [ 311.902610] RIP = 0xffffffff8120269c RSP = 0xffff880184aa7390 [ 311.919545] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 311.936071] FSBase=00007f3fd5ccc700 GSBase=ffff8801dae00000 TRBase=fffffe0000003000 03:33:44 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000002c0)={{}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4, 0x3f}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:33:44 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) write$cgroup_pid(r1, &(0x7f0000000280), 0x12) 03:33:44 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, &(0x7f0000000000), &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r2 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) sendto$inet6(r2, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r2, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 311.944995] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 311.951181] CR0=0000000080050033 CR3=00000001c2549000 CR4=00000000001426f0 [ 311.958364] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87c01360 [ 311.965965] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 311.972249] *** Control State *** [ 312.002675] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 312.066417] EntryControls=0000d1ff ExitControls=002fefff 03:33:45 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x24}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xe, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x8}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 03:33:45 executing program 1: r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000001fc0)=""/148, 0x94}, {&(0x7f0000002080)=""/204, 0xcc}, {&(0x7f0000002180)=""/223, 0xdf}], 0x3, &(0x7f0000002340)=""/110, 0x6e}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x161}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 03:33:45 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) write$cgroup_pid(r1, &(0x7f0000000280), 0x12) 03:33:45 executing program 3: r0 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000400)={'syz'}, 0x0, 0x0, r0) keyctl$link(0x8, r0, r1) 03:33:45 executing program 2: r0 = socket(0x1e, 0x4, 0x0) socket(0x1e, 0x4, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x101000, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x20, 0x0, 0x80000000000000}, &(0x7f0000000140)={0x8}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r0) [ 312.110810] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 312.117883] VMEntry: intr_info=00000306 errcode=00000000 ilen=00000000 [ 312.125403] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 312.135940] reason=80000021 qualification=0000000000000002 [ 312.142712] IDTVectoring: info=00000000 errcode=00000000 [ 312.148281] TSC Offset = 0xffffff56d6feab49 [ 312.152849] EPT pointer = 0x00000001d85ce01e 03:33:45 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 03:33:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 03:33:45 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x3, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(0xffffffffffffffff, 0x8008ae9d, &(0x7f00000002c0)=""/144) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000280)=@unspec, 0xc) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r0, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) 03:33:45 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000200)={&(0x7f0000000440)={0x14, 0x0, 0x300, 0x70bd29}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x10000, 0x8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getsockname$netlink(r1, &(0x7f0000000380), &(0x7f0000000580)=0xc) execve(&(0x7f0000000280)='./file0\x00', &(0x7f0000000380), &(0x7f0000000ac0)) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488d") openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000180)=0x4ffd) 03:33:45 executing program 3: socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000140)) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4), 0x2c) socket$kcm(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x0, 0x3, &(0x7f0000346fc8), &(0x7f0000f6bffb)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000009800)={&(0x7f0000009600)=@hci, 0x80, &(0x7f0000009780), 0x0, &(0x7f00000097c0)=[{0x10, 0x115}], 0x10, 0x8000}, 0x4000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002000)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000300)}], 0x1, &(0x7f0000002040)=ANY=[]}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b70200000d000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x180000000000000a, 0xe, 0x29, &(0x7f0000000000)="b90703e69ebf08bb64879e100500", &(0x7f0000000140)=""/41, 0x69}, 0x28) getpid() 03:33:45 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) write$cgroup_pid(r1, &(0x7f0000000280), 0x12) [ 312.289423] binder: release 10330:10331 transaction 7 out, still active [ 312.316731] binder: unexpected work type, 4, not freed [ 312.341532] binder: undelivered TRANSACTION_COMPLETE [ 312.368689] binder_alloc: binder_alloc_mmap_handler: 10330 20001000-20004000 already mapped failed -16 03:33:45 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = accept4$inet6(r0, 0x0, &(0x7f0000000040)=0x26b, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000280)={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x9, 0x714190ba, 0x0, 0x7, 0x4, 0x6, 0x9, 0x6, r2}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000200), 0x4) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r3, 0x40045402, &(0x7f0000000240)=0x1) mount(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000110, 0x0) [ 312.419634] binder: BINDER_SET_CONTEXT_MGR already set [ 312.438627] binder: 10330:10331 ioctl 40046207 0 returned -16 03:33:45 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) write$cgroup_pid(r1, &(0x7f0000000280), 0x12) [ 312.462341] binder_alloc: 10330: binder_alloc_buf, no vma [ 312.489059] binder: 10330:10352 transaction failed 29189/-3, size 24-8 line 2973 [ 312.520192] binder: send failed reply for transaction 7, target dead [ 312.531501] binder: undelivered TRANSACTION_ERROR: 29189 03:33:45 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000200)={&(0x7f0000000440)={0x14, 0x0, 0x300, 0x70bd29}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x10000, 0x8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getsockname$netlink(r1, &(0x7f0000000380), &(0x7f0000000580)=0xc) execve(&(0x7f0000000280)='./file0\x00', &(0x7f0000000380), &(0x7f0000000ac0)) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488d") openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000180)=0x4ffd) 03:33:45 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000200)={&(0x7f0000000440)={0x14, 0x0, 0x300, 0x70bd29}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x10000, 0x8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getsockname$netlink(r1, &(0x7f0000000380), &(0x7f0000000580)=0xc) execve(&(0x7f0000000280)='./file0\x00', &(0x7f0000000380), &(0x7f0000000ac0)) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488d") openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000180)=0x4ffd) [ 312.597696] ODEBUG: object 000000008c88c01b is on stack 00000000511c7c6e, but NOT annotated. [ 312.609437] WARNING: CPU: 1 PID: 10353 at lib/debugobjects.c:369 __debug_object_init.cold.14+0x51/0xdf [ 312.611557] kobject: 'loop5' (00000000cfde3066): kobject_uevent_env [ 312.618903] Kernel panic - not syncing: panic_on_warn set ... [ 312.618920] CPU: 1 PID: 10353 Comm: syz-executor3 Not tainted 4.19.0-rc8-next-20181019+ #98 [ 312.618929] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 312.618934] Call Trace: [ 312.618953] dump_stack+0x244/0x39d [ 312.618974] ? dump_stack_print_info.cold.1+0x20/0x20 [ 312.645345] kobject: 'loop5' (00000000cfde3066): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 312.649143] panic+0x2ad/0x55c [ 312.649159] ? add_taint.cold.5+0x16/0x16 [ 312.649178] ? __warn.cold.8+0x5/0x45 [ 312.649196] ? __debug_object_init.cold.14+0x51/0xdf [ 312.649214] __warn.cold.8+0x20/0x45 [ 312.690091] ? __debug_object_init.cold.14+0x51/0xdf [ 312.695224] report_bug+0x254/0x2d0 [ 312.698882] do_error_trap+0x11b/0x200 [ 312.702799] do_invalid_op+0x36/0x40 [ 312.706543] ? __debug_object_init.cold.14+0x51/0xdf [ 312.711674] invalid_op+0x14/0x20 [ 312.715154] RIP: 0010:__debug_object_init.cold.14+0x51/0xdf [ 312.720878] Code: ea 03 80 3c 02 00 75 7c 49 8b 54 24 18 48 89 de 48 c7 c7 c0 f1 40 88 4c 89 85 d0 fd ff ff e8 09 8c d1 fd 4c 8b 85 d0 fd ff ff <0f> 0b e9 09 d6 ff ff 41 83 c4 01 b8 ff ff 37 00 44 89 25 b7 4e 66 [ 312.739791] RSP: 0018:ffff88018bcaf308 EFLAGS: 00010086 [ 312.745170] RAX: 0000000000000050 RBX: ffff88018bcafaf8 RCX: ffffc900082a0000 [ 312.752450] RDX: 0000000000000000 RSI: ffffffff816585a5 RDI: 0000000000000005 [ 312.759728] RBP: ffff88018bcaf560 R08: ffff8801bd7d5b70 R09: ffffed003b5e5008 [ 312.767009] R10: ffffed003b5e5008 R11: ffff8801daf28047 R12: ffff88018e91c080 [ 312.774320] R13: 000000000002aa80 R14: ffff88018e91c080 R15: ffff8801bd7d5b60 [ 312.781617] ? vprintk_func+0x85/0x181 [ 312.785531] ? __debug_object_init.cold.14+0x4a/0xdf [ 312.790653] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 312.795254] ? debug_object_free+0x690/0x690 [ 312.799754] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 312.804535] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 312.809131] ? retint_kernel+0x2d/0x2d [ 312.813060] ? trace_hardirqs_on_caller+0xc0/0x310 [ 312.818124] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 312.822897] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 312.828364] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 312.832959] ? retint_kernel+0x2d/0x2d [ 312.836866] ? trace_hardirqs_on_caller+0xc0/0x310 [ 312.841824] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 312.846598] ? retint_kernel+0x2d/0x2d [ 312.850535] debug_object_init+0x16/0x20 [ 312.854607] init_timer_key+0xa9/0x480 [ 312.858582] ? init_timer_on_stack_key+0xe0/0xe0 [ 312.863356] ? __might_fault+0x12b/0x1e0 [ 312.867447] ? __lockdep_init_map+0x105/0x590 [ 312.871964] ? __lockdep_init_map+0x105/0x590 [ 312.876473] ? lockdep_init_map+0x9/0x10 [ 312.880552] sock_init_data+0xe1/0xdc0 [ 312.884453] ? sk_stop_timer+0x50/0x50 [ 312.888360] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 312.893915] ? _copy_from_user+0xdf/0x150 [ 312.898084] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 312.903634] ? bpf_test_init.isra.10+0x70/0x100 [ 312.908342] bpf_prog_test_run_skb+0x255/0xc40 [ 312.912944] ? __lock_acquire+0x62f/0x4c20 [ 312.917199] ? bpf_test_finish.isra.9+0x1f0/0x1f0 [ 312.922080] ? __lock_acquire+0x62f/0x4c20 [ 312.926408] ? fput+0x130/0x1a0 [ 312.929702] ? __bpf_prog_get+0x9b/0x290 [ 312.933786] ? bpf_test_finish.isra.9+0x1f0/0x1f0 [ 312.938663] bpf_prog_test_run+0x130/0x1a0 [ 312.942919] __x64_sys_bpf+0x3d8/0x510 [ 312.946822] ? bpf_prog_get+0x20/0x20 [ 312.950647] do_syscall_64+0x1b9/0x820 [ 312.954668] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 312.960070] ? syscall_return_slowpath+0x5e0/0x5e0 [ 312.965040] ? trace_hardirqs_on_caller+0x310/0x310 [ 312.970079] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 312.975175] ? post_copy_siginfo_from_user.isra.25.part.26+0x250/0x250 [ 312.981861] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 312.986724] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 312.991924] RIP: 0033:0x457569 [ 312.995132] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 313.014067] RSP: 002b:00007fad59d45c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 313.021785] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 313.029071] RDX: 0000000000000028 RSI: 00000000200000c0 RDI: 000000000000000a [ 313.036356] RBP: 000000000072c040 R08: 0000000000000000 R09: 0000000000000000 [ 313.043637] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fad59d466d4 [ 313.050919] R13: 00000000004bd892 R14: 00000000004cc208 R15: 00000000ffffffff [ 313.058209] [ 313.058216] ====================================================== [ 313.058222] WARNING: possible circular locking dependency detected [ 313.058227] 4.19.0-rc8-next-20181019+ #98 Not tainted [ 313.058233] ------------------------------------------------------ [ 313.058239] syz-executor3/10353 is trying to acquire lock: [ 313.058242] 000000006a8b65c8 ((console_sem).lock){-.-.}, at: down_trylock+0x13/0x70 [ 313.058258] [ 313.058262] but task is already holding lock: [ 313.058266] 00000000b9895a02 (&obj_hash[i].lock){-.-.}, at: __debug_object_init+0x127/0x1290 [ 313.058282] [ 313.058287] which lock already depends on the new lock. [ 313.058290] [ 313.058292] [ 313.058298] the existing dependency chain (in reverse order) is: [ 313.058301] [ 313.058303] -> #3 (&obj_hash[i].lock){-.-.}: [ 313.058319] _raw_spin_lock_irqsave+0x99/0xd0 [ 313.058324] __debug_object_init+0x127/0x1290 [ 313.058328] debug_object_init+0x16/0x20 [ 313.058333] hrtimer_init+0x97/0x490 [ 313.058337] init_dl_task_timer+0x1b/0x50 [ 313.058342] __sched_fork+0x2ae/0x590 [ 313.058346] init_idle+0x75/0x740 [ 313.058350] sched_init+0xb33/0xc02 [ 313.058354] start_kernel+0x4be/0xa2b [ 313.058359] x86_64_start_reservations+0x2e/0x30 [ 313.058364] x86_64_start_kernel+0x76/0x79 [ 313.058368] secondary_startup_64+0xa4/0xb0 [ 313.058371] [ 313.058373] -> #2 (&rq->lock){-.-.}: [ 313.058388] _raw_spin_lock+0x2d/0x40 [ 313.058393] task_fork_fair+0xb0/0x6d0 [ 313.058397] sched_fork+0x443/0xba0 [ 313.058401] copy_process+0x2585/0x8770 [ 313.058405] _do_fork+0x1cb/0x11c0 [ 313.058410] kernel_thread+0x34/0x40 [ 313.058414] rest_init+0x28/0x372 [ 313.058418] arch_call_rest_init+0xe/0x1b [ 313.058423] start_kernel+0x9f0/0xa2b [ 313.058427] x86_64_start_reservations+0x2e/0x30 [ 313.058432] x86_64_start_kernel+0x76/0x79 [ 313.058437] secondary_startup_64+0xa4/0xb0 [ 313.058439] [ 313.058442] -> #1 (&p->pi_lock){-.-.}: [ 313.058457] _raw_spin_lock_irqsave+0x99/0xd0 [ 313.058461] try_to_wake_up+0xd2/0x12e0 [ 313.058466] wake_up_process+0x10/0x20 [ 313.058470] __up.isra.1+0x1c0/0x2a0 [ 313.058474] up+0x13c/0x1c0 [ 313.058478] __up_console_sem+0xbe/0x1b0 [ 313.058483] console_unlock+0x80c/0x1190 [ 313.058487] vprintk_emit+0x391/0x990 [ 313.058491] vprintk_default+0x28/0x30 [ 313.058496] vprintk_func+0x7e/0x181 [ 313.058500] printk+0xa7/0xcf [ 313.058504] do_exit.cold.18+0x57/0x16f [ 313.058508] do_group_exit+0x177/0x440 [ 313.058513] __x64_sys_exit_group+0x3e/0x50 [ 313.058517] do_syscall_64+0x1b9/0x820 [ 313.058523] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 313.058532] [ 313.058535] -> #0 ((console_sem).lock){-.-.}: [ 313.058550] lock_acquire+0x1ed/0x520 [ 313.058555] _raw_spin_lock_irqsave+0x99/0xd0 [ 313.058559] down_trylock+0x13/0x70 [ 313.058565] __down_trylock_console_sem+0xae/0x1f0 [ 313.058569] console_trylock+0x15/0xa0 [ 313.058573] vprintk_emit+0x372/0x990 [ 313.058578] vprintk_default+0x28/0x30 [ 313.058582] vprintk_func+0x7e/0x181 [ 313.058586] printk+0xa7/0xcf [ 313.058591] __debug_object_init.cold.14+0x4a/0xdf [ 313.058596] debug_object_init+0x16/0x20 [ 313.058600] init_timer_key+0xa9/0x480 [ 313.058605] sock_init_data+0xe1/0xdc0 [ 313.058609] bpf_prog_test_run_skb+0x255/0xc40 [ 313.058614] bpf_prog_test_run+0x130/0x1a0 [ 313.058619] __x64_sys_bpf+0x3d8/0x510 [ 313.058623] do_syscall_64+0x1b9/0x820 [ 313.058629] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 313.058631] [ 313.058636] other info that might help us debug this: [ 313.058639] [ 313.058642] Chain exists of: [ 313.058645] (console_sem).lock --> &rq->lock --> &obj_hash[i].lock [ 313.058664] [ 313.058669] Possible unsafe locking scenario: [ 313.058671] [ 313.058676] CPU0 CPU1 [ 313.058681] ---- ---- [ 313.058683] lock(&obj_hash[i].lock); [ 313.058693] lock(&rq->lock); [ 313.058703] lock(&obj_hash[i].lock); [ 313.058712] lock((console_sem).lock); [ 313.058721] [ 313.058724] *** DEADLOCK *** [ 313.058727] [ 313.058731] 1 lock held by syz-executor3/10353: [ 313.058734] #0: 00000000b9895a02 (&obj_hash[i].lock){-.-.}, at: __debug_object_init+0x127/0x1290 [ 313.058753] [ 313.058756] stack backtrace: [ 313.058764] CPU: 1 PID: 10353 Comm: syz-executor3 Not tainted 4.19.0-rc8-next-20181019+ #98 [ 313.058772] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 313.058775] Call Trace: [ 313.058779] dump_stack+0x244/0x39d [ 313.058785] ? dump_stack_print_info.cold.1+0x20/0x20 [ 313.058789] ? vprintk_func+0x85/0x181 [ 313.058795] print_circular_bug.isra.35.cold.54+0x1bd/0x27d [ 313.058799] ? save_trace+0xe0/0x290 [ 313.058803] __lock_acquire+0x3399/0x4c20 [ 313.058808] ? mark_held_locks+0x130/0x130 [ 313.058812] ? put_dec+0xf0/0xf0 [ 313.058816] ? mark_held_locks+0x130/0x130 [ 313.058821] ? pointer_string+0x14e/0x1b0 [ 313.058825] ? number+0xca0/0xca0 [ 313.058830] ? print_usage_bug+0xc0/0xc0 [ 313.058834] ? ptr_to_id+0xd0/0x1d0 [ 313.058838] ? dentry_name+0x8f0/0x8f0 [ 313.058843] ? kasan_check_read+0x11/0x20 [ 313.058847] ? zap_class+0x640/0x640 [ 313.058852] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 313.058856] lock_acquire+0x1ed/0x520 [ 313.058861] ? down_trylock+0x13/0x70 [ 313.058865] ? lock_release+0xa10/0xa10 [ 313.058870] ? trace_hardirqs_off+0xb8/0x310 [ 313.058874] ? vprintk_emit+0x1de/0x990 [ 313.058879] ? trace_hardirqs_on+0x310/0x310 [ 313.058884] ? trace_hardirqs_off+0xb8/0x310 [ 313.058888] ? log_store+0x344/0x4c0 [ 313.058892] ? vprintk_emit+0x372/0x990 [ 313.058897] _raw_spin_lock_irqsave+0x99/0xd0 [ 313.058901] ? down_trylock+0x13/0x70 [ 313.058906] down_trylock+0x13/0x70 [ 313.058911] __down_trylock_console_sem+0xae/0x1f0 [ 313.058915] console_trylock+0x15/0xa0 [ 313.058919] vprintk_emit+0x372/0x990 [ 313.058924] ? wake_up_klogd+0x180/0x180 [ 313.058928] ? zap_class+0x640/0x640 [ 313.058932] ? __switch_to_asm+0x34/0x70 [ 313.058937] ? __switch_to_asm+0x40/0x70 [ 313.058941] ? print_usage_bug+0xc0/0xc0 [ 313.058946] ? __switch_to_asm+0x40/0x70 [ 313.058950] ? find_held_lock+0x36/0x1c0 [ 313.058954] vprintk_default+0x28/0x30 [ 313.058959] vprintk_func+0x7e/0x181 [ 313.058962] printk+0xa7/0xcf [ 313.058967] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 313.058973] __debug_object_init.cold.14+0x4a/0xdf [ 313.058977] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 313.058982] ? debug_object_free+0x690/0x690 [ 313.058987] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 313.058992] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 313.058996] ? retint_kernel+0x2d/0x2d [ 313.059001] ? trace_hardirqs_on_caller+0xc0/0x310 [ 313.059006] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 313.059036] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 313.059042] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 313.059046] ? retint_kernel+0x2d/0x2d [ 313.059051] ? trace_hardirqs_on_caller+0xc0/0x310 [ 313.059056] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 313.059060] ? retint_kernel+0x2d/0x2d [ 313.059065] debug_object_init+0x16/0x20 [ 313.059069] init_timer_key+0xa9/0x480 [ 313.059074] ? init_timer_on_stack_key+0xe0/0xe0 [ 313.059078] ? __might_fault+0x12b/0x1e0 [ 313.059083] ? __lockdep_init_map+0x105/0x590 [ 313.059088] ? __lockdep_init_map+0x105/0x590 [ 313.059093] ? lockdep_init_map+0x9/0x10 [ 313.059097] sock_init_data+0xe1/0xdc0 [ 313.059102] ? sk_stop_timer+0x50/0x50 [ 313.059107] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 313.059112] ? _copy_from_user+0xdf/0x150 [ 313.059117] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 313.059122] ? bpf_test_init.isra.10+0x70/0x100 [ 313.059127] bpf_prog_test_run_skb+0x255/0xc40 [ 313.059131] ? __lock_acquire+0x62f/0x4c20 [ 313.059136] ? bpf_test_finish.isra.9+0x1f0/0x1f0 [ 313.059141] ? __lock_acquire+0x62f/0x4c20 [ 313.059145] ? fput+0x130/0x1a0 [ 313.059149] ? __bpf_prog_get+0x9b/0x290 [ 313.059154] ? bpf_test_finish.isra.9+0x1f0/0x1f0 [ 313.059159] bpf_prog_test_run+0x130/0x1a0 [ 313.059163] __x64_sys_bpf+0x3d8/0x510 [ 313.059168] ? bpf_prog_get+0x20/0x20 [ 313.059172] do_syscall_64+0x1b9/0x820 [ 313.059178] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 313.059183] ? syscall_return_slowpath+0x5e0/0x5e0 [ 313.059188] ? trace_hardirqs_on_caller+0x310/0x310 [ 313.059193] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 313.059199] ? post_copy_siginfo_from_user.isra.25.part.26+0x250/0x250 [ 313.059204] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 313.059209] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 313.059213] RIP: 0033:0x457569 [ 313.059227] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 313.059232] RSP: 002b:00007fad59d45c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 313.059244] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 313.059250] RDX: 0000000000000028 RSI: 00000000200000c0 RDI: 000000000000000a [ 313.059257] RBP: 000000000072c040 R08: 0000000000000000 R09: 0000000000000000 [ 313.059263] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fad59d466d4 [ 313.059270] R13: 00000000004bd892 R14: 00000000004cc208 R15: 00000000ffffffff [ 313.060215] Kernel Offset: disabled [ 313.966433] Rebooting in 86400 seconds..