[info] Using makefile-style concurrent boot in runlevel 2. [ 26.246942] audit: type=1800 audit(1542283467.454:21): pid=5823 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="bootlogs" dev="sda1" ino=2419 res=0 [ 26.268836] audit: type=1800 audit(1542283467.454:22): pid=5823 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="motd" dev="sda1" ino=2447 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.86' (ECDSA) to the list of known hosts. 2018/11/15 12:04:39 fuzzer started 2018/11/15 12:04:41 dialing manager at 10.128.0.26:41013 2018/11/15 12:04:41 syscalls: 1 2018/11/15 12:04:41 code coverage: enabled 2018/11/15 12:04:41 comparison tracing: enabled 2018/11/15 12:04:41 setuid sandbox: enabled 2018/11/15 12:04:41 namespace sandbox: enabled 2018/11/15 12:04:41 Android sandbox: /sys/fs/selinux/policy does not exist 2018/11/15 12:04:41 fault injection: enabled 2018/11/15 12:04:41 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/11/15 12:04:41 net packed injection: enabled 2018/11/15 12:04:41 net device setup: enabled 12:07:54 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x410000, 0x0) write$tun(r0, &(0x7f0000000040)={@void, @void, @eth={@link_local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [], {@generic={0x60f6, "961a8cac31e1a5421cd705ce185a5b46003b35f83edc2150772e9be5a0c0d17ad7bd7d4877bc096947a92d582610cb55a361dc1b0ec343859adfb7e5cc1c3e82e2ffd4660b53087f6b1053fca121"}}}}, 0x5c) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x2, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000100)={0x56, 0x9, 0x2, {0x4, 0x4}, {0x5, 0x5}, @rumble={0x200, 0x1738}}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000000300)=0xe8) fstat(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000003c0)={{{@in6=@mcast2, @in=@loopback, 0x4e22, 0x8, 0x4e24, 0xffff, 0x2, 0x20, 0xa0, 0x7f, r2, r4}, {0x3, 0xa529, 0x40, 0x3f, 0xfffffffffffffffd, 0x100, 0x10001, 0x1f}, {0x7fff, 0xfff, 0xfffffffffffffffa, 0x6}, 0x0, 0x6e6bbe, 0x0, 0x1, 0x2, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x20}, 0x4d6, 0xff}, 0xa, @in=@dev={0xac, 0x14, 0x14, 0x18}, 0x3503, 0x0, 0x1, 0x3ff, 0x8, 0x2, 0xc58}}, 0xe8) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@mcast2, @in6=@dev={0xfe, 0x80, [], 0x1b}, 0x4e20, 0x81, 0x4e21, 0x7, 0xa, 0x80, 0x20, 0xff, r2, r3}, {0x10001, 0x7fffffff, 0x0, 0x722a, 0x9, 0x5, 0x1}, {0x7, 0x80, 0x3, 0x3d0b}, 0xffff, 0x6e6bb9, 0x1, 0x1, 0x1, 0x2}, {{@in6=@mcast2, 0x4d6, 0x33}, 0x0, @in, 0x3503, 0x4, 0x3, 0x100000000, 0x1ff, 0x8, 0x7ff}}, 0xe8) ioctl$RTC_AIE_OFF(r1, 0x7002) ioctl$DRM_IOCTL_AUTH_MAGIC(r1, 0x40046411, &(0x7f00000005c0)=0x6) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000600)={@empty, 0x33, r2}) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000640)={0xffffffffffffffff, 0x0, 0x100000000, 0x2, 0x61}) io_setup(0x3ff, &(0x7f0000000680)=0x0) io_cancel(r5, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x8, 0xcb26, r1, &(0x7f00000006c0)="d848", 0x2, 0x8, 0x0, 0x0, r1}, &(0x7f0000000740)) setsockopt$sock_int(r1, 0x1, 0x27, &(0x7f0000000780)=0xffffffffffffffff, 0x4) ioctl$TUNSETLINK(r1, 0x400454cd, 0xffff) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f00000007c0)=0x10001) readlinkat(r1, &(0x7f0000000800)='./file0\x00', &(0x7f0000000840)=""/130, 0x82) r6 = shmget(0x0, 0x1000, 0x78000004, &(0x7f0000ffe000/0x1000)=nil) shmctl$SHM_INFO(r6, 0xe, &(0x7f0000000900)=""/140) setsockopt$inet6_tcp_int(r1, 0x6, 0x23, &(0x7f00000009c0)=0x257e, 0x4) syncfs(r0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000a00)) r7 = getpgid(0x0) perf_event_open(&(0x7f0000000a40)={0x5, 0x70, 0x78, 0xfff, 0x4, 0x4, 0x0, 0x2, 0x80, 0x9, 0x401, 0x2, 0x7fffffff, 0x8, 0xa61, 0x1, 0x1, 0x6, 0x1, 0xcb, 0x6, 0x3, 0x2, 0x18000, 0x7fff, 0xfffffffffffffffa, 0x597e, 0x5b2, 0x8fd, 0x2b, 0x4, 0x6, 0x1, 0xd11, 0x3, 0x100000000, 0xcd, 0xfffffffffffffff7, 0x0, 0x3, 0x5, @perf_config_ext={0x5}, 0x240, 0x3, 0x1, 0x7, 0x7f47, 0x2, 0x838}, r7, 0xc, r1, 0x3) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in6={{0xa, 0x4e23, 0x100000001, @remote, 0x4}}, 0xfffffffffffffffc, 0xfffffffffffffffb, 0x5, 0x0, 0x22}, &(0x7f0000000b80)=0x98) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000bc0)={r8, 0x3, 0x6, 0x6, 0x401, 0x1}, 0x14) listen(r1, 0x9) sendmsg$nl_route_sched(r1, &(0x7f0000001200)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x90002}, 0xc, &(0x7f00000011c0)={&(0x7f0000000c40)=@deltfilter={0x57c, 0x2d, 0x208, 0x70bd29, 0x25dfdbfc, {0x0, r2, {0xffff, 0xffff}, {0xfff1, 0x4}, {0xffff, 0xffe0}}, [@TCA_CHAIN={0x8, 0xb, 0x1f}, @filter_kind_options=@f_rsvp6={{0xc, 0x1, 'rsvp6\x00'}, {0x478, 0x2, [@TCA_RSVP_POLICE={0xc, 0x5, @TCA_POLICE_AVRATE={0x8, 0x4, 0x1e}}, @TCA_RSVP_POLICE={0x40, 0x5, @TCA_POLICE_TBF={0x3c, 0x1, {0x4, 0x20000000, 0x4, 0x7, 0x5, {0x5, 0x2, 0x9, 0x8, 0x4, 0xfffffffffffffff7}, {0x5, 0x2, 0x80, 0x5, 0xfffffffffffffffc, 0xc0}, 0x3, 0x0, 0xffffffff80000000}}}, @TCA_RSVP_POLICE={0x408, 0x5, @TCA_POLICE_RATE={0x404, 0x2, [0x6f, 0xd1fc, 0x0, 0xfffffffffffffff8, 0x91794c9, 0x9, 0x3, 0xfffffffffffffff8, 0x3, 0x52, 0x7, 0x2, 0x7fff, 0xd8, 0x7, 0xe41, 0x0, 0x4, 0x0, 0x0, 0x101, 0xff, 0x7fffffff, 0x6, 0x7fc0000000000, 0x400, 0x1, 0x5, 0x47, 0x8, 0xfffffffffffffeff, 0x1f, 0x54, 0x1f, 0x3, 0x4, 0x7, 0x5e5e, 0x8, 0x5, 0x0, 0x2, 0x8, 0x1d, 0x0, 0x3d, 0x200, 0xfffffffffffffffa, 0x1000, 0x6, 0x2, 0x8001, 0x4e36, 0x2, 0x100000000, 0x9, 0x9, 0x400, 0x1, 0x8, 0x3, 0x10000, 0x6, 0x7fffffff, 0x3, 0x6, 0x9, 0x1, 0xfffffffffffff001, 0x10001, 0x5, 0x8000, 0x8, 0x84, 0x400000, 0x7, 0x72, 0x5, 0x6, 0x2ea, 0xc2, 0x4, 0x1, 0x0, 0x10001, 0x0, 0x1, 0x0, 0x9, 0xfffffffffffffffd, 0x8, 0x3ff, 0x0, 0x4, 0x7e5fe53f, 0x100000000, 0x9, 0x2, 0x80, 0x1, 0x8, 0x400, 0x3, 0x8000, 0x2, 0x9, 0x7ff, 0x2, 0x7fffffff, 0x2, 0x7, 0x0, 0xff, 0x6, 0x385, 0x6, 0x8000000000000000, 0x6, 0x401, 0x800, 0x20, 0x3ff, 0x4, 0x401, 0x8, 0x400, 0x1f, 0x2, 0x6, 0x9, 0x3, 0x3, 0x100, 0x10000, 0x24, 0x4, 0x7, 0x33c, 0xec4f, 0x401, 0x1000, 0x8000, 0x9, 0x6, 0xe70a, 0x874f, 0x1, 0x80000000, 0x1, 0x7ff, 0x6, 0x9, 0x5, 0x10001, 0x279f, 0x0, 0x1ff, 0x2, 0x9, 0xb0, 0x1000, 0x874, 0x1ff, 0x83, 0xffff, 0xffffffffffffff00, 0x6, 0x10001, 0x1000, 0x0, 0x1c, 0x6, 0x518, 0x82, 0x3d74c1a7, 0x80000000, 0x8, 0x6, 0x4, 0x8000, 0x0, 0x1000, 0x7, 0x3, 0x7, 0xffff, 0x7, 0x9, 0x2aa5, 0x5, 0x8, 0x7f, 0xfffffffffffff000, 0x8001, 0x9, 0x1, 0x4, 0x8, 0x4, 0x8, 0x10000, 0x5, 0x7, 0x8, 0xbbe5, 0x800000000000, 0x7ff, 0x2a0e, 0x9, 0x100, 0x100, 0x5, 0xb92, 0x800, 0xffffffff, 0x80000001, 0x0, 0x2000000000000000, 0x3c, 0x2, 0x0, 0xffffffffffff0000, 0x5, 0xff, 0xffffffff, 0x400, 0x5, 0x1000, 0xffff, 0x7af, 0x73, 0x0, 0x4, 0x9, 0x8, 0x20, 0x10001, 0x7, 0xffffffffffffff60, 0x7, 0x4, 0xe0, 0x4, 0x1, 0x5, 0x20, 0x1000, 0x6, 0xe000000000000000, 0xffff, 0x3ff, 0xfffffffffffffffa, 0x2, 0x80, 0x3f, 0x2]}}, @TCA_RSVP_PINFO={0x20, 0x4, {{0x0, 0x8, 0xffffffffffffff01}, {0x3, 0x7fffffff, 0xfffffffffffffff7}, 0xa9, 0x6a3, 0x2, 0x4}}]}}, @filter_kind_options=@f_flow={{0xc, 0x1, 'flow\x00'}, {0xc0, 0x2, [@TCA_FLOW_EMATCHES={0xac, 0xb, [@TCA_EMATCH_TREE_LIST={0xa8, 0x2, @TCF_EM_META={0xa4, 0x1f, {0x401, 0x4, 0xfffffffffffffffc, 0x3, [@TCA_EM_META_HDR={0xc, 0x1, {{0x0, 0x40, 0x2}, {0x3f, 0x3f}}}, @TCA_EM_META_RVALUE={0x10, 0x3, [@TCF_META_TYPE_VAR="8bd8031bf06a1d8a", @TCF_META_TYPE_VAR="f74088ec"]}, @TCA_EM_META_LVALUE={0x24, 0x2, [@TCF_META_TYPE_VAR="4c0ebf5345207d8c9d", @TCF_META_TYPE_VAR='|o', @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="5e7018b6", @TCF_META_TYPE_VAR="9e606d1d7fbe144ac484"]}, @TCA_EM_META_RVALUE={0x8, 0x3, [@TCF_META_TYPE_VAR="db225f3d"]}, @TCA_EM_META_RVALUE={0xc, 0x3, [@TCF_META_TYPE_VAR="625754ff5a07fc"]}, @TCA_EM_META_LVALUE={0x18, 0x2, [@TCF_META_TYPE_INT=0x5, @TCF_META_TYPE_VAR="c9180a1e", @TCF_META_TYPE_VAR="aa74", @TCF_META_TYPE_VAR="d88283f13f9a5d9a"]}, @TCA_EM_META_RVALUE={0x28, 0x3, [@TCF_META_TYPE_VAR="9437aa03e3505c", @TCF_META_TYPE_INT=0x9, @TCF_META_TYPE_INT=0x1, @TCF_META_TYPE_INT=0x4, @TCF_META_TYPE_VAR="40425e1be7c3a2", @TCF_META_TYPE_INT=0x8, @TCF_META_TYPE_VAR="b980e9"]}]}}}]}, @TCA_FLOW_RSHIFT={0x8, 0x4, 0x2}, @TCA_FLOW_KEYS={0x8, 0x1, 0x112c1}]}}]}, 0x57c}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) read$eventfd(r1, &(0x7f0000001240), 0x8) syzkaller login: [ 233.511734] IPVS: ftp: loaded support on port[0] = 21 12:07:54 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x8, 0x2000) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x400, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000080)) write$FUSE_NOTIFY_DELETE(r1, &(0x7f00000000c0)={0x29, 0x6, 0x0, {0x4, 0x2}}, 0x29) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000100)={@multicast2}, &(0x7f0000000140)=0xc) setsockopt$inet_int(r1, 0x0, 0xa, &(0x7f0000000180)=0x3, 0x4) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f00000001c0)={0x3, {0x0, 0x11, 0x3, 0x400}}) listxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=""/242, 0xf2) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r3, 0x40106614, &(0x7f0000000380)={0x0, @aes256}) ioctl$BLKDISCARD(r2, 0x1277, &(0x7f00000003c0)=0x4) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000480)=r4) ioprio_get$uid(0x3, r5) write$nbd(r1, &(0x7f00000004c0)={0x67446698, 0x0, 0x2, 0x0, 0x2, "3dce4397c1403d46fd64304a8f9cf6c2d5cb95645c52ca86aab935f9be995eda27"}, 0x31) inotify_add_watch(r1, &(0x7f0000000500)='./file0\x00', 0x20) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000540)={0x0, @local, @multicast1}, &(0x7f0000000580)=0xc) ioctl$VIDIOC_SUBDEV_G_FMT(r3, 0xc0585604, &(0x7f00000005c0)={0x1, 0x3800000, {0x5, 0x20, 0x5001, 0x2, 0x7, 0x8, 0x1, 0x4}}) process_vm_readv(r4, &(0x7f0000001880)=[{&(0x7f0000000640)=""/113, 0x71}, {&(0x7f00000006c0)=""/109, 0x6d}, {&(0x7f0000000740)=""/121, 0x79}, {&(0x7f00000007c0)=""/131, 0x83}, {&(0x7f0000000880)=""/4096, 0x1000}], 0x5, &(0x7f0000001940)=[{&(0x7f0000001900)=""/4, 0x4}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000001980)=0x9, 0x4) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f00000019c0)={0x3}) ioctl$VIDIOC_G_CROP(r1, 0xc014563b, &(0x7f0000001a00)={0xf, {0x400, 0x65, 0xffffffff00000001}}) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000001a40)={0x5, 0x2}) ioctl$sock_inet_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000001a80)={'eql\x00', {0x2, 0x4e23, @multicast1}}) msgget$private(0x0, 0x200) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000001ac0)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000001b00)={r6}) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000001b40)={0x5, [0x8, 0xff, 0x100, 0x1, 0x80000001]}, &(0x7f0000001b80)=0xe) connect$bt_l2cap(r1, &(0x7f0000001bc0)={0x1f, 0x200, {0x98, 0x2, 0xd63c85ca00, 0x507b, 0x1, 0xf5}}, 0xe) [ 233.741267] IPVS: ftp: loaded support on port[0] = 21 12:07:55 executing program 2: sysfs$2(0x2, 0x7, &(0x7f0000000000)=""/210) r0 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x3, 0x0) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000140)={0x4, 0xe40ff, "c7e7ec2e02b118709ceb3da4b526146a6498325e43c27348", {0x4, 0x8}, 0x1911}) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000180)={0xffffffffffffff81, 0xfffffffffffffffd, 0x1}) getdents64(r0, &(0x7f00000001c0)=""/196, 0xc4) r1 = syz_open_dev$midi(&(0x7f00000002c0)='/dev/midi#\x00', 0x1, 0x200) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000300)={0x3, 0xffffffffffffff9c}) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000380)={0x9f0004, 0x5, 0x8, [], &(0x7f0000000340)={0x9909df, 0x20, [], @ptr=0x6}}) fcntl$getownex(r1, 0x10, &(0x7f00000003c0)={0x0, 0x0}) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000400)=r2) connect$vsock_dgram(r0, &(0x7f0000000440)={0x28, 0x0, 0x2710, @my=0x1}, 0x10) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000008, 0x811, r1, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000480)={0x0}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000500)={0x10001, 0x400, 0x8, 0x5, 0x200, 0x450f3f61, 0x4271, 0x7fffffff, r3}, &(0x7f0000000540)=0x20) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000580)={{0x2, 0x4e24}, {0x6, @remote}, 0x4, {0x2, 0x4e23}, 'bridge_slave_1\x00'}) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000600)=0x3ff, &(0x7f0000000640)=0x2) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000680)={0x8, [0x5, 0x7, 0x80, 0x8, 0xf4, 0x4, 0x7, 0x7]}, 0x14) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f00000006c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe0, 0xf8, 0x7, {"b030fcec5c44a10a6564cf32c4319379b4cbf0d9dbdfed43a20e769d619770e3f88d810746ec9ed4a5bc5b6103c1da39a1fea70b7143fdca9221d85699749627f4e90f43dd188e1562c64679a62779ca31844232897577ab3703a031677fec4bb465d91e04a1110c49e31eb66372f4a1860e622640e9cd5f54bed1823d8dab58cfe2826df848a70300a768e40d15e846ded77808fd7ff71b1d484bb2479871ca18e82fce03f448a8329a22678f0ab5ec8d1884c4a683da607041f0069c0b3dfec6a9384144b8324a25f5783c2e3118da45fa1f6d17a71fe1bb2369997442f5"}}, {0x0, "927e5ba28b9faa70e301079c1edc56ed20ca3d0a71feeb6467c6431dcaef6af6eb734f378716cd"}}, &(0x7f0000000800)=""/65, 0x121, 0x41}, 0x20) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x0, 0x4) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000008c0)={r4, 0x8}, &(0x7f0000000900)=0x8) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000940)) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f00000009c0)={0x0, 0x0, 0x1d, &(0x7f0000000980)=0x7}) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000a00)) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000a40)='team_slave_0\x00', 0x10) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f0000000a80)=0x80) setxattr$security_evm(&(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00)='security.evm\x00', &(0x7f0000000b40)=@sha1={0x1, "1a11e3c9e0a8542e03885dd261c43aa3b38a82c9"}, 0x15, 0x3) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000b80)='/proc/self/net/pfkey\x00', 0xa0080, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r7, 0x84, 0xe, &(0x7f0000000bc0)={r6, 0x1, 0x4e46, 0x4b71, 0x100, 0x3, 0x6, 0x4, {r3, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1f}}}, 0x2, 0x9, 0xe15, 0x3ff, 0xffffffffffffff61}}, &(0x7f0000000c80)=0xb0) setsockopt$IP_VS_SO_SET_TIMEOUT(r5, 0x0, 0x48a, &(0x7f0000000cc0)={0x3, 0x100000000, 0x9}, 0xc) [ 234.083389] IPVS: ftp: loaded support on port[0] = 21 12:07:55 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e22, 0x100, @loopback}}, 0x4, 0x6f45, 0x5, 0x100, 0x9}, &(0x7f00000000c0)=0x98) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000100)={r1, 0x6, 0x20, 0x8, 0x9}, &(0x7f0000000140)=0x18) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)={r1, 0x100000001}, &(0x7f00000001c0)=0x8) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x2) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f0000000200)=@in6={0xa, 0x4e21, 0x2, @ipv4={[], [], @rand_addr=0x40}, 0x14ae}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000240)="2e1a022aa9a3c1546ea1cad4dc9d20d59d69f20493be4d2c88ceaaacb7b2be23aa7cddd7f79002acd427b6e4659b4e2b1be67846e07a6dd0bd6e2afecf8e3b247e4279e1dba9640366de6b0f315ae0037f8f9a860908fec8f83d6281335a687eada10a786d495c7d3cbdefcbf1", 0x6d}], 0x1, &(0x7f0000000300)=[@dstaddrv6={0x20, 0x84, 0x8, @ipv4={[], [], @multicast1}}, @init={0x18, 0x84, 0x0, {0x2, 0x200800, 0x9d2, 0x1f}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast1}, @authinfo={0x18, 0x84, 0x6, {0xf543}}], 0x68, 0x40004}, 0x8000) write$selinux_attr(r0, &(0x7f00000003c0)='system_u:object_r:ssh_keygen_exec_t:s0\x00', 0x27) mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x40010, r0, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000940)={&(0x7f0000000400)=@in6={0xa, 0x4e22, 0x9, @remote, 0x8}, 0x1c, &(0x7f00000008c0)=[{&(0x7f0000000440)="aa557dcb495d9944d84703584031bf921d64831994079e7222bba14f00670b4fc6ed74bc634766cfabe628143e447f47271fe5f992c789e48841cf8bd5e82598bb8313780552af701ea66d3075841f6e1ddf26a8d2b8ddc8cfceafb9bf29927ad8b51f27532c261f886625c79846f7088581994f7f70667f89c0ead561aa2c8cb602025ed84edc48d5eb3931286c9fef59973cd6969d62432789226d2bdbe8b8404e014e7d7ad5da6fad57c4d0ac16e053b187b737d55b6308e20dd4bcf04d9672eba23a18245e8a023e79ade0c1ab198d763731fc9af9", 0xd7}, {&(0x7f0000000540)="6d22485c5b1659151d4d34041e6e32116c2d244b045a06521c20b65679b562920e74f0d70df7acfa26e5829fc52998f568d6fb79c08ec55da514e19c693dfddd734f8019c84e8af7c14da5cb5e3070c88ea260f9d54e8b0127d7109844e42ee27ba90dedd0bcb0d63713580c2e4b11ab82", 0x71}, {&(0x7f00000005c0)="5434e381517082d8385f4b440f3eab3e8b6d949d2e5e4a10102d854433bd1edd317594b937ea8a78c303ec03184fdd", 0x2f}, {&(0x7f0000000600)="76b39c9c79291328d4f861b5aa3d484c61536bf5626b0c2a745dbae4dedf1e5d13031319ad8e2d64f0fcb0d951917736e35b3479955df542aa2d1b81c29f3a5105d1f40198137ec0666fc179e3ed4a2d99f17b3cc0222c5c53fa7bdc2e141c14983b1842aa69e455ace6", 0x6a}, {&(0x7f0000000680)="3a7d68a2ec4b24e22de8de26b5b75ffc47e828412cb70f8649ec973ed05ea8a1e7d8fd0f13389ba75fdaf529fbff402be44a1b2b340eecc0cebc775343ecd97747fd22e43732c5ea67eabfbb28f232c9fc610fdbb984727b4c530427db7afe6b7ec0f6b0561d3746ddb8f4e360c1dd835e07fe8a604d9ace1b1c10a74f9c506f6ad0a8d218b7c366e98232e826943325292cf76309759a32f1486fea141856945cc4018a5cac2e63020d9c69a383369dd0d603d074cc704712dc2ad0e28e2f69fe4e3c3d39ace6d28a57fd32a0b57002e40b50eb038388a6bc7c7ea9d0f5b4c8b9a8bfd39f207472ff92088051", 0xed}, {&(0x7f0000000780)="1079012f9b50538a9d6a01488c2ca348ce0475abd411afdf0cad0cdfcf545a39d6f2bdb7", 0x24}, {&(0x7f00000007c0)="9eb807578b7d79870c13283cdac9e3eee4e2acf5794ca51a98ef7d4ae9b24e51bf05eadc33a3a9e001d6fed79263650b87bafe67e9c0663535d35d5737018566c908d61dd02856167ece576762f8da3bc8f502b597364f6bd579756cf1d63c9fd60b0751ea4c37bc5643edcd5c2f742e3638581aee1b9e1d6937b95ba094655d8ec419f2fb77c8f42dfa78b7f98ae0863376d6765265be2644641875d8c170053b924d1f47ecfe0366f104b98522e54e487f71286fe020396df46be2da6b98f7f7e2b8dc42665dd4", 0xc8}], 0x7, 0x0, 0x0, 0x1}, 0x44000) getpeername$unix(r0, &(0x7f0000000980), &(0x7f0000000a00)=0x6e) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000a40)={0xffffffffffffffff}) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x3f) r3 = fcntl$getown(r2, 0x9) r4 = syz_open_procfs(r3, &(0x7f0000000a80)='mountinfo\x00') ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000ac0)=0x6) fsetxattr$security_smack_entry(r2, &(0x7f0000000b00)='security.SMACK64MMAP\x00', &(0x7f0000000b40)='system_u:object_r:ssh_keygen_exec_t:s0\x00', 0x27, 0x3) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000b80)=""/45) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000bc0)=0xff, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000c40)={{{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000d40)=0xe8) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000d80)={0x0, 0x0}, &(0x7f0000000dc0)=0xc) sendmsg$nl_netfilter(r4, &(0x7f0000002440)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000002400)={&(0x7f0000000e00)={0x15c8, 0x11, 0xb, 0x100, 0x70bd25, 0x25dfdbff, {0xa, 0x0, 0x8}, [@generic="f5def052ae7685802971e3ffb001314dea8c62a0a05f19016b1c35fdf3b0ab5edaf41664675a9d93d2594fc47983d51bedaa92f18e0953717efd5cd2867afd51cc642aa5045bc8cbf5f8b6e2f487318009c981626df08e1ad2bcb469659019770b3090a43e9d3efb912effe07915a102d69983fe7a2bbda97fbe1f0048daa97d9b18b42ef5a4", @nested={0x1208, 0x4f, [@typed={0x8, 0x15, @ipv4=@dev={0xac, 0x14, 0x14, 0x13}}, @generic="32da08d1a3695125a6c049950ba43ebe00ab8bf701f9d99c74c48da212a482795bc7f5cf0538cc2e433c7c946a2264a95de99980e54cb38cb87aacdeedaaca0253c7a6fa93966a245a851c2277ef7aa272572b6270f2a47f4bc4209a0972794c0f946686a3d1617707eb4231ab068d2b1077dfcff95f37ce7b30e9e98c34d4f6cb8e399e78f17d6776a3effb5a996cc4102ae9c2be929e183923589b9654fd7104286048f56b4c4cb9c651d53c1233a03739a31b714d9f0795cfc2ea45717db7c520c44f3a4dbe8f01f3edc27f7e3416299ac85d993ed260efbcc4fa6c1019cbcac67e763225478a05f296d6be2c", @typed={0x8, 0x10, @fd=r2}, @generic="08877e95c3f0f4503570545836c53178e3279fce74b47dd4ea1c9da302714d0a9c934edee5970b1cc7aa742f4d0b9566a24c8c6a19ed78a808c8e1c2a4fb6a046b98be55f65b3ae8443f781173bd4dad3b0dd62ed2120c5659e398928dc0807f22495e09383889dec25072591c4d8e19798835dacbb3b0a02cf4094de5", @generic="52b4175bfce735c427ddee1c4b2763e453cec1ac24358b9c2376eb0effa6a8b18b197fdd25c20215c480cdd63f9769db86c4628f57e1898553ac3d7cde16c20812", @typed={0x8, 0x4a, @pid=r3}, @generic="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", @generic="5b07fd8d07134a993ba997c11910f27806d77663b99aaec329cb990c7a9b4478b4bd7b", @generic="cdf40ed1c4e56203270e316f9d3224bd89d1929490a0d8a40d74d446"]}, @nested={0x2a4, 0x8f, [@typed={0xc, 0x61, @u64=0x4e}, @generic="692bc3ff59c1ef6e772d5433302c6a0e7614262ca7e78a8e43749cfea7323f72cf499767e702387c17df973cc913992a534941539d84780b005aa683cf43d6c06f3f5ae532386cdba413ca4da3a386645b2fa3e62d5dba253ffd7ea3fea365ec836a215d24e27bd384856ae2e0ceaef8c47989b9239e38f9e588729587b680530228b0795b", @typed={0x4, 0xd}, @typed={0x8, 0x70, @uid=r6}, @generic="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", @generic="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", @typed={0x8, 0x14, @u32=0x4}]}, @generic="a3d924cc9cbab1289945f3e7bf4e1c433fee2eabba1445f0f1799be90c8208c7ac3245124032b71bc9c3c5ab17e1c3541daf381bac9ee885955dc814b01e858d01af7ff39716c63f4c6e1c02ecfdf90b9f07702ece6ab5be91e75f6c8a9e78be37c8bf533365eae2f2d51bd744f18012418d6bbb12e5d190d2", @typed={0x8, 0x55, @uid=r7}]}, 0x15c8}, 0x1, 0x0, 0x0, 0x40000}, 0x4010) ioctl$VIDIOC_RESERVED(r0, 0x5601, 0x0) ioctl$TUNSETPERSIST(r4, 0x400454cb, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000002480)={r1, 0x8000}, &(0x7f00000024c0)=0x8) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) getsockname$netlink(r0, &(0x7f0000002500), &(0x7f0000002540)=0xc) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002580)='/dev/ppp\x00', 0x2002, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f00000025c0)) socketpair$inet6_sctp(0xa, 0x1, 0x84, &(0x7f0000002600)) sendmsg$xdp(r8, &(0x7f00000037c0)={&(0x7f0000002640)={0x2c, 0x3, r5, 0x31}, 0x10, &(0x7f0000003780)=[{&(0x7f0000002680)="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", 0x1000}, {&(0x7f0000003680)="55b70eb488dac457a2", 0x9}, {&(0x7f00000036c0)="f0f5d7eef972ed0810ada53c2da622d725b25825f6a33039be764b5585bf7fd0b41dd8c9ee52eabaf64ec5646054720a74bce6e7607b9e149f53acf1c40acff07d68d4c3d4ee1e7fcd724a064cdde9e963b6a84baff23d9aa36b1d6c7a72207bba7f0ef1ae4988a750842945f4cb73c64c2eef81138e5f1706cf5b6683a104be0b386d4b1f649fd68efe21273daa3ace930b9954eb61a9f3c33e35fb1264896109aeffa9b0ebf1c61eac2931dd922ead6893901c", 0xb4}], 0x3}, 0x0) [ 234.601522] IPVS: ftp: loaded support on port[0] = 21 [ 234.799432] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.808529] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.821507] device bridge_slave_0 entered promiscuous mode 12:07:56 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) shutdown(r0, 0x0) r1 = accept(r0, &(0x7f0000000000)=@hci={0x1f, 0x0}, &(0x7f0000000080)=0x80) recvmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f00000000c0)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/61, 0x3d}, {&(0x7f0000000180)}], 0x2, &(0x7f0000000200)=""/183, 0xb7, 0x8}, 0x9}], 0x1, 0x40000021, &(0x7f0000000300)={0x0, 0x1c9c380}) r3 = syz_open_dev$mouse(&(0x7f0000000340)='/dev/input/mouse#\x00', 0x49, 0x2000) ioctl$RNDADDTOENTCNT(r3, 0x40045201, &(0x7f0000000380)=0xd6) getsockopt$IP_VS_SO_GET_DAEMON(r3, 0x0, 0x487, &(0x7f00000003c0), &(0x7f0000000400)=0x30) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000440)) ioctl$TIOCSSOFTCAR(r3, 0x541a, &(0x7f0000000480)=0x2) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r3, 0x800448d2, &(0x7f0000000500)={0x0, &(0x7f00000004c0)}) ioctl$TCGETA(r3, 0x5405, &(0x7f0000000540)) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000000580)={0x0, 0x3, 0x2, 0x0, 0x659}) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f00000005c0)={0xd, 0x8000000000000, 0x5}) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000640)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000600)={0xffffffffffffffff}, 0x113, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r3, &(0x7f0000000680)={0x6, 0x118, 0xfa00, {{0x5, 0xffffffffffffff7f, "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", 0xf0, 0x1, 0x400, 0x9, 0x5675, 0xffffffffffffffc0, 0x6}, r4}}, 0x120) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r3, 0xc0a85352, &(0x7f00000007c0)={{0x5, 0x75c3}, 'port0\x00', 0x10, 0x1, 0x1, 0x6, 0x80, 0x0, 0x6}) write$binfmt_misc(r3, &(0x7f0000000880)={'syz0', "609a83a0e7be776509cb13a973bb906ecb1bb9280d370f650ba264af9216f0cb859548b8a14be80768c18db318175ce55e20d4bf97367131b450f11ad3b544f35569b7f7a414f3ba37ddf15e8ca261cca8e89d90ff371e29bdcdafcf01bf2f4403011a94d63421557fd9864c2214ba10b156b68bbb2a36b0ba07f14835f2c07fbadac16b1f3fd5ad62763890edee6f2df1b720c466026e52fcd10ee66929f7c0540618531bf36519cd775fe5ac42675056d497fe9c66c02edbde46c81a2fd07565390e476107941960db50b72360d35fb26b35e46060b72e18e7a397048ebffdd2818f9a142c55da0027bf57"}, 0xf0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000980)) connect$inet(r3, &(0x7f00000009c0)={0x2, 0x4e22, @remote}, 0x10) ioctl$SG_GET_COMMAND_Q(r3, 0x2270, &(0x7f0000000a00)) r5 = fcntl$dupfd(r1, 0x406, r3) sendmsg$nl_route(r5, &(0x7f0000000e80)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x4002200}, 0xc, &(0x7f0000000e40)={&(0x7f0000000dc0)=@ipv4_newaddr={0x64, 0x14, 0x10, 0x70bd29, 0x25dfdbfb, {0x2, 0x80, 0x335, 0xc8, r2}, [@IFA_ADDRESS={0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x1f}}, @IFA_LABEL={0x14, 0x3, 'ip6gre0\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x26e9, 0x5ca, 0x5, 0x8}}, @IFA_CACHEINFO={0x14, 0x6, {0x182e, 0x10000, 0x3283, 0x8}}, @IFA_FLAGS={0x8, 0x8, 0x408}]}, 0x64}}, 0x4040) lsetxattr$security_evm(&(0x7f0000000ec0)='./file0\x00', &(0x7f0000000f00)='security.evm\x00', &(0x7f0000000f40)=@v2={0x7, 0x1, 0x9, 0x7, 0x32, "c6e10b204bbe20856557b5b46db71da6ef8439c0c490e56645075f707ecb7ae868b6e649d97ea02863c22788accd9437e9d6"}, 0x3c, 0x1) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000f80), &(0x7f0000000fc0)=0x30) lstat(&(0x7f0000001000)='./file0\x00', &(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r5, 0x400454ce, r6) getsockopt$llc_int(r1, 0x10c, 0x7, &(0x7f00000010c0), &(0x7f0000001100)=0x4) ioctl$TIOCOUTQ(r3, 0x5411, &(0x7f0000001140)) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000001180)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001240)={r5, 0x50, &(0x7f00000011c0)}, 0x10) [ 234.946663] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.963040] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.970331] device bridge_slave_1 entered promiscuous mode [ 235.115414] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 235.144031] IPVS: ftp: loaded support on port[0] = 21 [ 235.267047] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 12:07:56 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x10001, 0x40000) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r0, 0x3) sendto$llc(r0, &(0x7f0000000040)="882aad5fced4b0038d678d8162144e62593927052b900870cb625deb8ab2d980c7352e869df342d38b7fc4cd59bfcdbddcf7c7557e0c793c4c2c40b93a95ad4b9d16155b9767089e11e37303ca95f43d6a5d9903c0da35a6fa13e0ad34daa0d3563e171f3a5e07c3e6481fb3f1", 0x6d, 0x1, &(0x7f00000000c0)={0x1a, 0x33f, 0x10000, 0x4, 0x5, 0x2, @local}, 0x10) pwrite64(r0, &(0x7f0000000100)="923eb8602e51cf234d9ce65b994476366cafb56543ecbc63", 0x18, 0x0) syz_read_part_table(0x0, 0x9, &(0x7f00000015c0)=[{&(0x7f0000000140)="029a3a7f528f5ba4e1797f0f5ccd3dbfd2e538c554d8a17d74c54e01ccd4d4e7898b8a9928347321a3a5293b7fc6f679c9b5650a81b0665e3ad0de6782ce5917e66701d4f0c4a806f64a865635fa3a590982155a24731c174d1cf7c2df13ed16e92a2691c2bdac9dd7fcd5e65f961f9a498da32dc1c76dc70ba1be36aa5cced2ef8e5742fc45b8dd6173a65020ffa195971b6ebcd7c7c8a3c36918818ac7ae35fbf396fa9ebd95101d5d4f28f29aae22e490732741904ea20bd7bdb8691e082f2285f4846eb029c4c0dbff0f66ee5a94c7ded82491d574a9d6c76352e4e4a6792a57689f302c75b4a9ce584412fc8125bb18dd640abe1213f9eeb8b097405c80475ad3139f1e68081229ea8f991a9b413cb74218953bcf76567f061a54f45c46d85c3cd02136ab2e78ee3e4d541b46925f8526fc185350258f3685cbd73eb8e82c826620b5086b5cf2c159048e8e16e2f967e64a7693c927ac9469ed8c9d8aa61aebe522a6350303d674759b83c6a8496824bf2abf53b52f063cef6e2beefc71a674dcc20f1796abcec9f6ec7367adaf5df84298d2ce2e9eb32ad70cbda9294ef566f01fbf642f5624257e67e3e301d63b27849e6b6a20f2fba71029a8b9cfdda88184b5fbcc10126f65968a754516d084a1926ec1bbdd6a7efa71ad5a03056fef5e45e1c2a2b9e7ada05d58904e423f7ceb319d462b405562dda9f817683b9845f677e527f00731c7ebe881fff3b2e4b663b7dacde442802e77a52ec0b1acc7e832d6c9f4efd87b2edc568b6285cdcb72860a6de8b375648ea63f0d71a2b82deef9c99c328502058ad322412f30b17f00ce51b8435b402a3d680fe8baa2c6187d33e739d9d237aba12ba4c5bbca5d5c8b53b039fb48b378c92575416f57ae31d5f2bee85e337459d530786e352267c6270b7e5d737676d07bad3179bacd7f93175ecc325d7bd424e83a800d07f80233d10bc01493db7c7c721ce75d7ad1faea0161b9465b1807f7efd18d70bfc853196a4cae457d68941bb42d9b40e64418065fdbe38eb37a993fdd244a92acfc989d8b5e1a1ca98a467c51c621e71f3f843d3313e5d05bdb3b5db3b1069b93c68b1f29b81db8757693130984a451a00722d46aabe8268af7a9035b2e870b1d1b4673a5c056679f6899ae42922f3a6f09fef722da263b995e681f33e6eb510af2c77446cb5dd45b4598fbf44283ba828bb0f9d9d3e2f0d7ac63525428f8a90256e402d0bf4b7c74a9498e2ba746f9ba171136b8c723d270a7762b660772ca5db6ea0db6fcefd73baf58048f5afc4facee0a94488d2c3466ded26891d5b2c007d1af78fbfda943c527a380b952270dab919e1d1eb62d674a96df52f0e8b76a24221b620fc08b789a11470e33de3fb95ebc39fa8e470ebd5d131362e5aa190fa893f375ffa174b55ce2194c69b531083bd64b8e037b7eda80d8e16ba2cf2d05cb2015bf65b8b1513a7bce3604c3dbaf5563a333a0ad6d1985858803789f0e1a97b7d8a675fc19a9e2686227fdcddbe20e228b35d2eba2190a5950474f9feabf89b2497be253786c66d9b3cafddcdf03ba458b0c6abdb184c4637660e7dcc482ad3470665c90aeafd5192c92caf956b95aae1ecc35a689406c4d24786a8132a97e88e283bcc3350c85e60b05d2a615e46c16e4d8068098225c3eb5e3d7b19c2b7f5d6d0b639a45708fa60910d1a1bd6c62ceea2dabe2378216fdd244ac5e18e2d708ee2a70cfef29affd0ea878662927c2d254f055cda8eaac0f6a1c3eac4c75dbc58261060ca48233d3e48f101623d4dc27260ad4cbd3d13131070186eac338013d091c99c48f11b5fc5553878a2da7d6c50b17201eff0d694173bd0792339a77a97c0d804ff3eb811aa13c3114e0f45eafbd3882598acd247ba73f4b485f87dea7bf1794ed084ba450d5a20d71860afe0def7d8fc823d448a137667b037872c94565b4c5887627fb58767fe48b2e648ad009da1145b739a77e1d88c0520473d5a022c48d8c0e29a905fc660a99bba2b27d7f045ee2fece6aed053eecbef81fd6348a2aa46354f467f53aa9265b6b1eb72f5746de458b1d1cf2f95d38c94bc0c346d1baecf75fab2c608bfdebf257d2fae83ea7f293a160d0262975b0ea3187deaddf0aec44a4e4990513f9773bfbf964e65acbee33400b60063c7564c2d72ba58c9f21087d0f99f9d4b2c054aef76ec9a05b27d3c62bdaa7944f463b3ff552caf1281ad7ac97991eb150a79b474b9157b1a40a558e0c51fe957c86e74b2388885224bcd9f60fe7af3dc810f57c519a5d2935c39212c7882385bb78713a76522a14cc5535401a5e5016d83b2a57b3cdd56c79056233a1fcad835bef1ff2a5c51b63777fd62bef9aa109a61a559b34139660d6f4af2fa51882f94c4b05f5594454fcf96258d74e65a81eb7021bcbc1b2646141f5e755e81957dd552186eade19532795b3d78df560364884c3568f83a56ee11306607638cbf950d8f67f1e9cd55add6cfb6b27a02646db2bfc1bc5cf9d9ec285e68b856601224ee8ebaa13667a57d1f1bd6534a3d0b169160d17222f39f98fb94b043f002697cb185e1f6c91cf77b8cacbf7c3efdad7b63dc7ac6566b8241ee27de8809643a988ce8f53e8bd2757d912aa17f9114024e3248d9d0b1fffb0af5cf988adc84018b63f4ffab8b552d86746ce8722247d8578d943029fe24d17362bec73354e83a0c3d3dfcd5df12a76527af955561e23164ec08c03ffe70374d99bf9d961f813154849f263b42313bb56776be2b77a4969589b5abd8cff58524479882b7cab9606df853305933e8af8c916067d5e7de371cd5d39acb54e69e95d01a7f98fc69cdf53d144155b02584691a6a0926fa0e1d1f5b7e2903ac14f53dae2cbdd69f60b144b1a17ba13e4a5d228ec294adf79cdf65cf80f4716321daaae18d003f151c0c2aac64fd762e2f280cb4aa64363eb2c8622c90451763e8bb7b55fbc5f9823bf01012bedb2dded45650429cfc28c643049bc8245ca4ee2210db2a500dd580571476059894f7436c58c50d165769847c114ca7793fdf2277ef2338f1995b2fccb11d5be1583f7f1ad3f3f5003980bcf6d34f06a6f2719ef48db1b5dcf8862a71db893d5a8d827886f55999575f0e848a851de593f6eb44e813df1190a7ea9409ece25d00d9534de2a6c1e99afc945dbfbadde1aaf8ab86014f772cf79391e5a2a67cdbc7c2c517a6acc61ddd8d2e82967a6866e26e04a6f99b91d8655cf388822da1e41bcd7e97f164b4c3d3ba22cce9e29cc4d36e37bc64907131ed47f33f9d1ab4b7d7ff9252f86444062f05df8528809476e1dde5a0851d493d1ab1d7b2fe47c5e194823ed4c996924b0cae4ffbf699b2cfd47b2817b8b07eaeab455298e877f31a82c5931c939f2ff700b348128b6da5e6e70ab7ead3055459cd5a576bede8c2c2996008fc19e37bcfe86dd858dd4824f9d6b7aeaaf16cc22bd39842f4f78f6037fbd58e4404722eec574c999a2cc00dd2072b3f726381eb2931e22b828605e902d53f7240627e883c0a12da227c617a869d2ad7881f660980b0de417c97bbf80bee80d7ce3d766726b24cf58427079285ac07b1355ef43685ab639cbfc3faff078d2db035d2bef3188680d4a81f27a7678fe49d641d25bc5d468b84dc3d57dae0053c92206be131e1a9b32fc176b9e08852a34488f19e346e75b80239532dcda8c8478e1b24ee27a33641abd5c00da3340a983e53d9f734bef8e34da0bd4b4b644b75b96274db4f3143594cef684e37740ef438c4e73e70bcf73fc8541eb61a1ad45d38d702efb9fecdf3891a3440056317a0d3e1a795497795e1f00458ed5ae3c5049672f151af5f17fc6e960983578484a0c3a054efac8eea3cdce0bea2d59666fe6e9bdb388ef1809b669793c2bd6242b461fa3f85a779d55542a6e399bd6bdecca9f25c135b19ca418b484fe6b29f0e601fcc5bff2c441f4867776fa034ed032e70383aa89d9dd4a9e81734d1d082fe78629849a1c093c06124de850174a840e322701aef0f4749dae934970b4985d8a0c2a36fd30e39754ba8c277f395b85b17bafb25c7ac01eba44a98a3cb84a006ccee87a6c6b68d0039ca3df371f1bf0189302fb88ebb08691ba037834a002ec283321e02e61d2c894688e9fa2d061f73a15721293b449fc2c6c4e0d4b33d0be8b9fdcdf45c2cd4b095b67761fa3199e546859d8849d05615d5ede69e1bbd3f6eed2c4f2360005aa46a85470dfcadda5a27bd574f84d6ad32325f685e6489bca11ed941a12f825c4bd8075470669546d24ba07bedab559fe7adae2fff088394137d67ab5f1e3f3ea20d4682c7a01ebe749ca4244e8adb8380b8e294376d723c0832a0e3ca15d1cf80003c7e2d2de4a5c270b8d506d1edcaa69a8391400f8811d3286b41d6147fc0259b5780e08f172816a07f0029c6f9c0867acfcfda0a7931c00c5d19ff6c4d577588540e93a2c301ddb6f2b136a9df4d1dd4d1e955aae981a3aefd5d4564ebf193fdf7dd9f6e3a055b64a39e0f34c7b6dfa9180f93eaa558b2c82a48cf6da9ca57c4f0280ea25bf54376d522bc2bff53165c6b8685053e4c32239a5f84bcf8c93963769b31e97008a5185f912a72a153a3e159fd853570bcce82ec9495c041dded0a967e1e787f6e09e9f5ec315b2e504fd4f23ba485c9bce7a63d58012712fb71d7b2071d59fc4898b9f058fcfe7d473b00a340061f34a35f384d0913eb19c5b06da991471d03e93a76de7c1c5917526af6a7c030da80276a246ae86abe5bb32ff941772b0d6b56de8d1ac755313e4a11b0d39767a32e2588267cdaff461b1918ede22f701ee78c60304487c29d0a22015daf98d06435c17a305f4c62f74d9fbe32b366eada533a64d61f084c54bc35dc8d229ee8d8f402b62e0803610d6e4d02787b8ff329a2f0707dc350006b6f956e926da3e3934262b2220e8be972a90f9ce08a6f0876c44fc5624352ee4fc561e4e9ab09d53208428bd7265287479f2a9a3cdb541a9b54e45e15b415dfda600494a1fb7b214b74682807a7fa385e3fdee6065c5435d62fbef37d43b591d17d38c16fce5012ca895b35b4f923c90d5911b1c047a13ca3f98edb1c9f8c9dfa984c081fc60805c0c9a4f813c88fabaea5633a724b2826d61162730aa04883b04e3360de19407fae918ed4462869d5947fd0575833ab47866192b23c5acb55cad99bc1fb82299cf25aefbf11241ead946c8a223dcbccb6c51a08323305662e40c1f43a41c3f36672ec3662d017f52cbc24d1c1240e032df0010ab3352e21da6adde4b7d248459a6c6b630ccd87c2cc4dc2e51dc290f156b6951029b4e33525c8bfb6d47ec9e019f1f867eec2bf98b7ca41595fdcb73a681f4763b72f7535975f0e6ec3b23c6f4ecfe407bc886e737379a4b7d994d9fa1d7d30b7eefd3a541637b1563b518cd169741251d29dccd8729aaab6ac47faf03992c32e63855623966a510d031bbddce6ad60c811c7b1354cdfc875569e8de470853ed38efdfff9ead9fef5482cbdefadf0830918b062a17f96bbc00b22d5269a7bf73a38c4af256852dbaae0fa9839ca8c29b0caff456ea66f909a097b9cc93690db85669d9d3067c4f6c770d9fe0ca746fc843cad1b60247a03e1ed8bb8eef0d1c9bab37d977d266b063682a4cb75b64c15993130001d77e573e6d2a9f1b85471e8dba351454a5fc67fc432bd5b71658c781f508901463c73586df997e5b4ba6d2c6d3e0ddafbfd63f01de6827ba0136c120d81cf22d632f59c00e73", 0x1000}, {&(0x7f0000001140), 0x0, 0xd90a}, {&(0x7f0000001180)="d8d6fdff2e9fd7923c6bf374e36c5c095582dc3e7c425e0bb18380c8f904751d03241e54f0599e7dd6b2594fb49de6fd8683b91ceedc5dd811face45d274219af2fe4ed56eb26e838481ab8e4fb9480f3c5ddaf86765c75f482fcdf7d3fd972e7f113c72cff31f86822c1649d6b389bc4edb40b04dd6a7bd3694ebb98a9cf73a29a0045d3992f1d48ef1d282", 0x8c, 0x9}, {&(0x7f0000001240)="97f8edcf5af2072ad74bff6cc389d9250adf0ebe77d01a63b5d8eb650130c17ded7c58c0b65e8518145e264c39ebabf61a7ecc76ff2debc5091f20e8a12368f94aa4265ff2f96fe6792afbd9b5c2796938f3d55f2f7b81245c131f48599a01466d532bff10d3110ea53d33f84dc9c0454dd11fd32a4aca1c82cd5eb389f74228009b7dd32aeec76761bc", 0x8a, 0x40}, {&(0x7f0000001300)="3cea88569915c6c5781b9ef79a59c7e7acf7f2c699468ad864daea85c334e474c39410ab454cdf1f14c371c60acdc44158b0e7ff960e4368865ea77e83f82244334f89f2da37bc53ac9ac8ab4423aa245659ed283ce77a9291582725e8c2ccc8e9fc8b321b4123727b3e427c8d3d4d199190812de02605df7aba02575d1c22ff17e6545dc42b897852d56a484cc9972a0115fcfed412c5826f01a9f35d8a9c71afaa1d578eb8ab", 0xa7, 0x2}, {&(0x7f00000013c0)="8457a07d7b7d583c17bf01b21592303c1476dd613999ae0551e58ac8c2de141570cd4d32952ce48d8760d7a4bd5c5bda81542dd68e2b507ccfdd4f7e95e84dff82e6737827b2c660aea315cae2", 0x4d}, {&(0x7f0000001440)="f1244e46fb3a2b55037a3bdc3c0857fbc1c857787eed7f7a5260187375ba1510274c87a8ba7efb5d69068b0b8be2fab182419b7af053", 0x36, 0x8001}, {&(0x7f0000001480)="941cdb747a7b9f72dce083bcff3b814fe5d309bbd33b3171b0bee600357c49a22c0c4777f084618f17dbe041d69e29a1faf65a78edb5440d6e3d9051fcf0bc9c16112dbc30df4deeb717dc50c482ea5f60162155972820a7d1e7a6ba1bbcb6b084411348aac64f3fbeddeaa3aa60442ee53e09111955a2521c80a7569ddf762b2e6e4e006cd8d6e24fdea029292ae4d0d0686470f905bda913a2e8e9f4232e441e4cf9e1bd78ed6107653b49d732410a8b5ca73fafa21c173a298c02ccccf8e6a164ecbbe68096443932db096844671d8aa6d8", 0xd3, 0x22d}, {&(0x7f0000001580)="b29b38d37de6246b97c646197b98ce6b9f74cae92136f1c5dbb2ccc51dae535d2a5f0d457b9ec469d8a4dca32fc270", 0x2f, 0x2}]) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000016c0)=0x1208420, 0x4) ioctl$VIDIOC_S_PRIORITY(r0, 0x40045644, 0x2) connect$pppoe(r0, &(0x7f0000001700)={0x18, 0x0, {0x3, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 'team_slave_0\x00'}}, 0x1e) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000001740)=[{0x3, 0x7}, {0x7, 0x3}, {0x2, 0x7}], 0x3) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001780)='/dev/autofs\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) write$P9_RATTACH(r1, &(0x7f00000017c0)={0x14, 0x69, 0x2, {0x2, 0x3, 0x2}}, 0x14) r2 = add_key(&(0x7f0000001800)='trusted\x00', &(0x7f0000001840)={'syz', 0x2}, &(0x7f0000001880)="4f74054c5390e4a73bbc4c2842ca242d2c8ff9725793135ceeb2801e2543401d210ca73fe8ef0bfac2c5e549e2ec28e3ea60eac795fcba328dd987236c76611fbc29d3a5824859cc63181ede22c9572454ddef5fcc9db2cce38223fc", 0x5c, 0xfffffffffffffff8) r3 = add_key(&(0x7f0000001900)='dns_resolver\x00', &(0x7f0000001940)={'syz', 0x3}, &(0x7f0000001980)="c1a22a3061ad6badd6439ed835f742fe720cee6ebe62f3e0788d4876b7e6aaca386a76db00948dc61bf0fe732d9f92e59d6f182e9f70c0ccb682323969e17b4e4780c446a58028aaa108441340f341b696aab9b7a2effb81cbb211dc885f8922b79f0b428d19f29a10f3599a0cf10ec494445c8679567e6046afe23f1be5236e7e23cc6f8347249c4a98134436149048ff79993f1e25eb0ad45f538717da188054533a0aa8c1f7003f3687a2e04683c4b819", 0xb2, 0x0) keyctl$negate(0xd, r2, 0x8, r3) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000001a40)=0x0) getpgrp(r4) write$binfmt_elf64(r0, &(0x7f0000001a80)={{0x7f, 0x45, 0x4c, 0x46, 0x800, 0x5, 0x7, 0x3, 0x100, 0x2, 0x3e, 0xfffffffffffffff9, 0x67, 0x40, 0x10d, 0xfffffffffffff762, 0x10001, 0x38, 0x1, 0x4, 0x401, 0x2}, [{0x6474e551, 0xd6a, 0x3, 0x1872, 0xe5, 0x8, 0x7ff, 0x88c}], "402afa4c896453d485d500168a8edfb7aa8f3a875de7645f5d370b78d4390c9cba6d3d9c259477f8da41875f31d57911905d49916c2ed296477d6ff07733c1732537675f460c225c4ae6ac56c5e972bae756c9811874668401481dccd79cbf161819bbffd0404396690af47070f4d19e95af8ed48aa7a5847c4a81466d56034e2708299ee58a93a20ddf706932df857c288f866eaf4b8b462ce12904fdf734242575553a6c7963b743b484cdd3205e4b8ec03a401b3c2d4c36f6cb96813b3cd4885fd48938709205a5f7877df33b92613de9ea", [[], []]}, 0x34b) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r1, 0xc008551a, &(0x7f0000001e00)={0x0, 0xc, [0x0, 0x6, 0x0]}) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000001e40)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001e80)={0x1fd, 0x2, 0x1f000, 0x2000, &(0x7f0000002000/0x2000)=nil}) ioctl$VIDIOC_DECODER_CMD(r1, 0xc0485660, &(0x7f0000001ec0)={0x0, 0x2, @raw_data=[0x2, 0x0, 0x2, 0xdd5, 0x1, 0x6, 0x7, 0xe15c, 0x3, 0x2, 0x101, 0x4, 0x0, 0x0, 0x9]}) r5 = accept4$bt_l2cap(r0, &(0x7f0000001f40), &(0x7f0000001f80)=0xe, 0x80800) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000001fc0)={0x5, 0x1, {0xffffffffffffffff, 0x1, 0x7f, 0x2, 0x80}}) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000002040)={0x0, 0x7, 0x7, 0x100000001, 0xa5e}, &(0x7f0000002080)=0x14) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000020c0)={r6, @in={{0x2, 0x4e23, @loopback}}}, &(0x7f0000002180)=0x84) write$binfmt_elf64(r5, &(0x7f00000021c0)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0x5, 0x3, 0x1, 0x0, 0x2, 0x0, 0xffffffff, 0xd4, 0x40, 0x15, 0x4, 0x9, 0x38, 0x2, 0x6297, 0x8, 0x1}, [{0x0, 0xf5b2, 0x9, 0x10001, 0xfffffffffffffffc, 0xffffffffffffff66, 0x3, 0x5}], "fe69b54e7670d5b98b196c688866cc1f5b2b2e3360d2e04f0b554b9204e20c1e2fbd9464f67392f27c6b77421f776c843a1ca3f424c79fa935aa1ba54489fa1699fcb89e120257244623413af35938de38570c4ddbee29cd357880a026c4da6deaeaad1b7fb839d2927b640b605bcf823db333cb1e24c811d11dc306e9d01bdf9c38a22f2ea158259e39b2e8e21c4cf3a939a8795e5fa498a36ac24ddc5c2e457a5abe", [[], [], [], [], [], [], [], [], [], []]}, 0xb1b) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000002d00)={0x0, 0x9, 0x8, 0x10000, 0x7, 0x100, 0x1, 0xfffffffffffffc01, r7}, 0x20) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000002d40)={0x2, 0x4, 0x6, 0x7fffffff, 0xfff, 0x7f, 0xfffffffffffffff9}, 0xc) [ 235.466476] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.478031] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.494179] device bridge_slave_0 entered promiscuous mode [ 235.599264] IPVS: ftp: loaded support on port[0] = 21 [ 235.624111] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.630550] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.650517] device bridge_slave_1 entered promiscuous mode [ 235.671870] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 235.747749] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 235.792362] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 235.850623] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 236.006293] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.012687] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.044708] device bridge_slave_0 entered promiscuous mode [ 236.165796] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.173103] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.185255] device bridge_slave_1 entered promiscuous mode [ 236.208816] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 236.332553] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 236.356051] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 236.448551] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 236.461336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 236.502608] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 236.546863] team0: Port device team_slave_0 added [ 236.553919] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 236.561524] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.571697] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.579522] device bridge_slave_0 entered promiscuous mode [ 236.632506] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 236.654640] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 236.661967] team0: Port device team_slave_1 added [ 236.680387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 236.739949] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.750455] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.763505] device bridge_slave_1 entered promiscuous mode [ 236.775965] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 236.812430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 236.823589] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 236.886817] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 236.919982] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 236.965728] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 236.995413] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 237.041503] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 237.057428] team0: Port device team_slave_0 added [ 237.064995] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 237.073618] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 237.092212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 237.128361] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 237.202288] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 237.211467] team0: Port device team_slave_1 added [ 237.223376] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 237.240274] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.250016] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.273865] device bridge_slave_0 entered promiscuous mode [ 237.299036] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 237.307720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 237.325298] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 237.358184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 237.377426] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 237.405838] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 237.436436] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 237.456175] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.462547] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.474434] device bridge_slave_1 entered promiscuous mode [ 237.481421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 237.499959] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 237.514658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 237.524519] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 237.568067] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 237.579526] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 237.620630] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 237.643962] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 237.651907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 237.722301] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 237.747685] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 237.770693] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 237.780064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 237.789613] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 237.824056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 237.843760] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.850115] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.858308] device bridge_slave_0 entered promiscuous mode [ 237.867137] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 237.899405] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 237.923572] team0: Port device team_slave_0 added [ 237.933864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 237.954804] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.961170] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.984744] device bridge_slave_1 entered promiscuous mode [ 238.041702] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 238.073818] team0: Port device team_slave_1 added [ 238.082632] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 238.111937] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 238.175680] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 238.213960] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 238.262211] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 238.278672] team0: Port device team_slave_0 added [ 238.294054] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 238.354951] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 238.363578] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 238.371406] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 238.434616] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 238.443312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 238.469121] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 238.477286] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 238.503862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 238.513063] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 238.520369] team0: Port device team_slave_1 added [ 238.550228] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 238.562862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 238.584110] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 238.596701] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 238.609668] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 238.625234] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 238.666128] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 238.682844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 238.697905] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 238.752483] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 238.774549] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.781031] bridge0: port 2(bridge_slave_1) entered forwarding state [ 238.788164] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.794573] bridge0: port 1(bridge_slave_0) entered forwarding state [ 238.803916] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 238.822468] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 238.841416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 238.863729] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 238.879598] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 238.918423] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 238.961659] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 238.993498] team0: Port device team_slave_0 added [ 239.001824] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 239.017801] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 239.035649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 239.097765] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 239.105026] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 239.120252] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 239.138113] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 239.150959] team0: Port device team_slave_1 added [ 239.245908] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.252291] bridge0: port 2(bridge_slave_1) entered forwarding state [ 239.258989] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.265389] bridge0: port 1(bridge_slave_0) entered forwarding state [ 239.280466] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 239.300234] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 239.343226] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 239.353456] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 239.426988] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 239.444036] team0: Port device team_slave_0 added [ 239.469362] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 239.483841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 239.493789] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 239.585556] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 239.600246] team0: Port device team_slave_1 added [ 239.609254] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 239.625232] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 239.641114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 239.733749] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 239.740900] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 239.751281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 239.803342] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 239.819701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 239.828001] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 239.937358] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 239.944659] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.951007] bridge0: port 2(bridge_slave_1) entered forwarding state [ 239.957704] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.964097] bridge0: port 1(bridge_slave_0) entered forwarding state [ 239.971603] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 239.978886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 239.993537] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 240.056013] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 240.088857] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 240.103940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 240.190921] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 240.215636] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 240.225849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 240.352860] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 240.454118] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.460501] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.467210] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.473584] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.493469] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 241.065567] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.071942] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.078637] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.085012] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.129681] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 241.409235] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.415677] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.422290] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.428679] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.444634] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 241.457396] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 241.467824] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 241.483432] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 243.774035] 8021q: adding VLAN 0 to HW filter on device bond0 [ 244.203879] 8021q: adding VLAN 0 to HW filter on device bond0 [ 244.299746] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 244.632353] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 244.776929] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 244.793928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 244.802674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 244.936844] 8021q: adding VLAN 0 to HW filter on device bond0 [ 245.034039] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 245.040221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 245.053275] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 245.183891] 8021q: adding VLAN 0 to HW filter on device team0 [ 245.241934] 8021q: adding VLAN 0 to HW filter on device bond0 [ 245.419884] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 245.557922] 8021q: adding VLAN 0 to HW filter on device team0 [ 245.613317] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 245.848832] 8021q: adding VLAN 0 to HW filter on device bond0 [ 245.943774] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 245.950033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 245.963789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 246.003123] 8021q: adding VLAN 0 to HW filter on device bond0 [ 246.015509] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 246.038014] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 246.054031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 246.324181] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 246.357701] 8021q: adding VLAN 0 to HW filter on device team0 [ 246.434264] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 246.454478] 8021q: adding VLAN 0 to HW filter on device team0 [ 246.788937] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 246.818150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 246.843554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 246.851511] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 246.878327] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 246.893392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 247.193922] 8021q: adding VLAN 0 to HW filter on device team0 [ 247.231333] 8021q: adding VLAN 0 to HW filter on device team0 12:08:09 executing program 0: r0 = socket(0x2000000010, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000340)=@ipv6_getaddr={0x2c, 0x16, 0x405, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}}, 0x0) 12:08:09 executing program 0: 12:08:09 executing program 0: 12:08:09 executing program 0: 12:08:09 executing program 0: 12:08:09 executing program 0: 12:08:09 executing program 0: 12:08:09 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x10, &(0x7f00000000c0)={0x0, {{0x2, 0x0, @multicast2}}}, 0x90) 12:08:10 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") getgroups(0x2, &(0x7f0000000040)=[0xee01, 0xee00]) setregid(0x0, r1) 12:08:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040), 0x14) write(r1, &(0x7f00000000c0), 0x0) 12:08:10 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x34, 0x3) fcntl$dupfd(r0, 0x406, r0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$int_out(r0, 0x2000000040045731, &(0x7f0000000100)) [ 249.655869] __loop_clr_fd: partition scan of loop5 failed (rc=-22) 12:08:10 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000040)={@multicast2, @remote, @broadcast}, 0xc) 12:08:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x3a, 0x0, 0xffffffff0000003a], [0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6e0]}) 12:08:10 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) fstat(0xffffffffffffff9c, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000180)=0x5) r2 = getgid() write$FUSE_CREATE_OPEN(r0, &(0x7f00000000c0)={0xa0, 0x0, 0x8, {{0x6, 0x2, 0x1, 0x3, 0x5, 0x2, {0x5, 0xfffffffffffffffb, 0x4, 0x5ce6, 0x5339, 0x1, 0x100, 0xfff, 0x54, 0x5, 0x6, r1, r2, 0x37, 0x5}}, {0x0, 0x4}}}, 0x70) r3 = socket(0xa, 0x5, 0x3) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f00000006c0)={@loopback, @mcast1, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 12:08:10 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000003c0)={0x0, 0x6}, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x8000) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2000000008}, 0x1c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f00000001c0)={'nat\x00'}, &(0x7f00000000c0)=0x78) r3 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x1, 0x529080) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x0) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f0000000280)={{0x2, 0x4e24, @loopback}, {0x0, @remote}, 0x10, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 'rose0\x00'}) fcntl$getownex(r2, 0x10, &(0x7f0000000300)={0x0, 0x0}) ioctl$VIDIOC_S_FREQUENCY(r3, 0x402c5639, &(0x7f0000000500)={0x401, 0x3, 0xf0f6}) get_robust_list(r4, &(0x7f0000000480)=&(0x7f0000000440)={&(0x7f0000000380)={&(0x7f0000000340)}, 0x0, &(0x7f0000000400)}, &(0x7f00000004c0)=0x18) sendmmsg(r2, &(0x7f00000002c0), 0x400000000000027, 0x0) 12:08:10 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") socket(0xa, 0x0, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) io_setup(0x8, &(0x7f0000000140)=0x0) creat(&(0x7f0000000040)='./file0\x00', 0x3) socket(0x1e, 0x1000000000005, 0x0) io_getevents(r2, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)={0x77359400}) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000140), 0x5ee}]) 12:08:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=@ipv6_newroute={0x28, 0x18, 0x801, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc}]}, 0x380}}, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x41) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x0}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f0000000140)={r2, &(0x7f0000000240)=""/211}) 12:08:11 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x40) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f0000000b00)=ANY=[@ANYBLOB="04000000050000000900000000000000930000000000000000000001000000000200000000000000f8ffffff00000001fcffffffffffff01000080000000000500feffffff0000"]) r1 = socket$inet(0x2, 0x6000000000000001, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x840000000000006) ioctl(r2, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") unshare(0x400) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000a77ff8)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000540)=0x14) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r1, &(0x7f00000000c0), 0x0, 0x20000802, &(0x7f0000000040)={0x2, 0x404e23, @remote}, 0x10) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') getsockopt$inet_buf(r4, 0x0, 0x2e, &(0x7f0000002340)=""/4096, &(0x7f00000002c0)=0x1000) fstat(r1, &(0x7f0000000200)) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x0) openat$random(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x151841, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r5, 0x2401, 0xfffffffffffffffd) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000008c0)=0x7fe, 0x370) write(r1, &(0x7f0000000ec0)="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", 0x480) recvmmsg(r1, &(0x7f00000009c0), 0x4, 0x2162, &(0x7f0000000ac0)={0x77359400}) accept4$unix(r3, &(0x7f0000000300), &(0x7f00000000c0)=0x6e, 0x80000) [ 249.746004] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 249.771946] __loop_clr_fd: partition scan of loop5 failed (rc=-22) 12:08:11 executing program 2: clock_nanosleep(0x100000000000, 0x1, &(0x7f0000000000), &(0x7f0000000600)) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f00000002c0)=ANY=[]) r0 = open(&(0x7f0000000100)='./file0\x00', 0x10000, 0x128) setsockopt$RDS_RECVERR(0xffffffffffffffff, 0x114, 0x5, &(0x7f0000000700), 0x4) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a85352, &(0x7f0000001440)={{0x2}, 'port1\x00', 0x8, 0x10000, 0x0, 0x1, 0x7, 0x4, 0xd, 0x0, 0x6}) readlinkat(0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', &(0x7f0000001240)=""/155, 0x9b) fchdir(r0) r1 = open(&(0x7f0000000480)='./file0\x00', 0x42042, 0x0) set_robust_list(&(0x7f0000000840)={0x0, 0x10001, &(0x7f0000000680)={&(0x7f0000000640)}}, 0x18) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r1, &(0x7f0000000880)="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", 0x8c0) ftruncate(r1, 0x7f) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r1, r1, &(0x7f00000000c0), 0x8080ffffff10) socket$inet6_udplite(0xa, 0x2, 0x88) chdir(&(0x7f0000000580)='./file0\x00') ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000540)={0xffffffffffffffff, 0x3, 0xf2d3}) 12:08:11 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x100000000, @mcast2, 0x1}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000200)=@sack_info={r1, 0x1, 0x3ff}, 0xc) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0x800) prctl$intptr(0x0, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r2, 0x0) lseek(r2, 0x0, 0x4) write$FUSE_NOTIFY_INVAL_INODE(r3, &(0x7f0000000140)={0x28, 0x2, 0x0, {0x3, 0x1000}}, 0x28) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000040)) ioctl$TIOCSBRK(r3, 0x5427) 12:08:11 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x1005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000080)=0x3, 0x5, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, &(0x7f0000f6f000), 0x5b37ca81a71c1086, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r4 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) write$P9_RMKNOD(r4, &(0x7f0000000100)={0x14, 0x13, 0x2, {0xa, 0x4, 0x6}}, 0x14) 12:08:11 executing program 4: r0 = fcntl$getown(0xffffffffffffff9c, 0x9) getpgrp(r0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x2}, 0x1c) sendto$inet6(r4, &(0x7f0000000100), 0x2f6, 0x24008010, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) splice(r4, 0x0, r3, 0x0, 0x3f, 0x0) fcntl$setpipe(r2, 0x407, 0x0) fgetxattr(r1, &(0x7f00000000c0)=@known='trusted.overlay.nlink\x00', &(0x7f0000000100)=""/9, 0x9) r5 = gettid() getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000140), &(0x7f0000000180)=0x4) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r5, 0x1000000000013) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000240)={0x0, 0x3d, "2d30459833b9c3f0424dc5291fdd48816dfc3f1659e019d3fb279e126db7773b9ea197b3ab5cd8fb547f654fab0a5e506ab47734eb80aa417319651241"}, &(0x7f00000002c0)=0x45) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000300)=@assoc_id=r6, 0x4) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000200)) [ 250.000412] hrtimer: interrupt took 54995 ns 12:08:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mkdir(&(0x7f0000000100)='./control\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000028000)='./control\x00', 0x0, 0x0) mknodat(r3, &(0x7f00000001c0)='./control\x00', 0x0, 0x0) fchmodat(r3, &(0x7f0000000000)='./control\x00', 0x0) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000340)="643e67660f3a61ca9bbaf80c66b8bc5d158866efbafc0c66ed66b9800000c00f326635001000000f30f40f38c94bf80f380b5775260f01ca0f21360f180ad810", 0x40}], 0x1, 0x0, &(0x7f0000000280), 0x0) 12:08:11 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) close(r2) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000140)="b805000700b9008000000f01c1f080a4b000600000000fc3180f09c744240000000000c744240200080000c7442406000000000f0114240f08f3a5650f050f20da0f01cf", 0x44}], 0x1, 0x0, &(0x7f0000000380), 0x78) [ 250.153410] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:08:11 executing program 1: r0 = socket$inet(0x2, 0x3, 0x19) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) wait4(0x0, &(0x7f00000000c0), 0x80000008, &(0x7f00000002c0)) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000140)=""/73, &(0x7f0000000280)=0x49) r1 = gettid() timer_create(0x0, &(0x7f0000ee4000)={0x0, 0x14}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000e04000)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000d64000)) futex(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f0000000000), 0x8b, 0x1, &(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f0000000100)=0x1, 0x0) tkill(r1, 0x1000000000012) 12:08:11 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote}, 0x1c, &(0x7f0000001500)=[{&(0x7f0000001400)="ec", 0x1}], 0x1, &(0x7f0000000300)}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x3, 0x20000) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f00000001c0)={0x9, {0xe33d, 0x200}}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000240)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r1, 0x40086424, &(0x7f0000000140)={r2, 0x2}) [ 250.291369] IPVS: length: 73 != 8 12:08:11 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000000)={&(0x7f0000000040)={0x10, 0xf0ffffff00000f00, 0x0, 0x6b3c23bd8c835d42}, 0xc, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x24c}}, 0x0) ioctl$RTC_PIE_OFF(r0, 0x7006) 12:08:11 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x0, 0x0, 0x200, 0x4, 0x0, 0x0}, 0x2c) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getpid() r1 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x0, 0x2) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000680)=""/4096) bpf$MAP_LOOKUP_ELEM(0x8, &(0x7f0000000180)={r0, &(0x7f0000000000)="98", &(0x7f0000000080)=""/130}, 0x18) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x6, 0x119000) ioctl$KVM_GET_PIT2(r2, 0x8070ae9f, &(0x7f0000000240)) 12:08:11 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getegid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000240)=0xe8) write$P9_RSTATu(r2, &(0x7f0000000440)={0x6c, 0x7d, 0x1, {{0x0, 0x40, 0xffffffff, 0x2926, {0x5, 0x2, 0x3}, 0x18000000, 0x4040, 0x7ff, 0xffff, 0x0, "", 0x4, 'raw\x00', 0x4, 'raw\x00', 0x5, 'gre0\x00'}, 0x17, 'posix_acl_access,em1%\\!', r3, r4, r5}}, 0x6c) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={'gre0\x00', 0x0}) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r6}, 0x58) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c467200000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000080380000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x78) readv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/26, 0x1a}], 0x1) 12:08:11 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x1005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000080)=0x3, 0x5, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, &(0x7f0000f6f000), 0x5b37ca81a71c1086, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r4 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) write$P9_RMKNOD(r4, &(0x7f0000000100)={0x14, 0x13, 0x2, {0xa, 0x4, 0x6}}, 0x14) [ 250.536670] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:08:12 executing program 2: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000002, &(0x7f0000000340)) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) tkill(r0, 0x1b) ptrace$cont(0x14, r0, 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000001c0)='cgroup.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x8) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r4, 0x4048ae9b, &(0x7f0000000140)={0x40000, 0x0, [0x6, 0x65, 0x4, 0x100, 0x6, 0x3f, 0x10001, 0x5]}) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f0000000080)) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x3a}) ioctl$RTC_VL_CLR(r2, 0x7014) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x1) 12:08:12 executing program 0: clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0), 0xffffffffffffffff) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) restart_syscall() ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f00000000c0)=ANY=[@ANYBLOB="e5ffffff1be2ff3f36"]) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x23, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0x0, r0, 0x0, 0x1, &(0x7f00000005c0)='\x00'}, 0x30) r3 = perf_event_open(&(0x7f0000000540)={0x7, 0x70, 0x3, 0x0, 0x6, 0x9, 0x0, 0x800, 0x18100, 0x0, 0x0, 0x3ff, 0xf808, 0x0, 0x4, 0xe000000000, 0x6, 0x80000000, 0x0, 0x7, 0x401, 0x0, 0x1, 0x7fff, 0x0, 0x2, 0x81, 0x0, 0x4, 0x8, 0x0, 0x8001, 0x0, 0x0, 0x2, 0xffff, 0x3f, 0x2, 0x0, 0xd03, 0x2, @perf_bp={&(0x7f0000000140), 0xb}, 0x0, 0x0, 0x0, 0x3, 0x6, 0x0, 0x80000001}, r2, 0xe, r0, 0x2) io_setup(0x7, &(0x7f0000000280)) exit(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in=@local, @in=@rand_addr}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f00000007c0)=0xe8) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000640)) msync(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x5) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001b00)=ANY=[@ANYBLOB=',de&ault_permissions,a']) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000680)='/dev/null\x00', 0x200180, 0x0) ioctl$RTC_WIE_ON(r5, 0x700f) r6 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x1, 0x408000) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f00000006c0)={0x3, 0x6, 0x7, 0x0, 0x0, [{r0, 0x0, 0x8}, {r5, 0x0, 0x5}, {r1, 0x0, 0x100000000}, {r5, 0x0, 0x4}, {r4, 0x0, 0x9}, {r3, 0x0, 0x9}, {r3, 0x0, 0x6636}]}) ioctl$VIDIOC_G_FBUF(r6, 0x8030560a, &(0x7f0000000400)={0x2, 0x2, &(0x7f0000000380)="fa8193737137335675cd8a0ea47aa384b1560ff27be1ed216da6faff2399261854e0af354de4867f168f0b9f7634d56bfdfbecf1edfe1274aa0f3023f58d23ac1714cb14fd354549be5566", {0x1, 0x3, 0x72777f5f, 0x1, 0x40, 0x8, 0xd, 0xfffffffffffffff8}}) utime(&(0x7f0000000140)='./file0\x00', &(0x7f00000005c0)) 12:08:12 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, &(0x7f0000000000), &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = socket$inet6(0xa, 0x100000002, 0x7) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}, 0xd}, 0x1c) sendto$inet6(r2, &(0x7f0000000300), 0xfd90, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 12:08:12 executing program 3: perf_event_open(&(0x7f0000000d40)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/netfilter\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) fcntl$notify(r0, 0x402, 0x6) dup2(r1, r0) 12:08:12 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept$inet(0xffffffffffffff9c, &(0x7f00000002c0)={0x2, 0x0, @loopback}, &(0x7f0000000300)=0x10) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000340)) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f0000000400)) ioctl(0xffffffffffffffff, 0x100008912, &(0x7f0000000100)="025cc8070014") bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f0000000500)=ANY=[@ANYBLOB="1401000022000100000000000000000000000000714bca3c4d00ee6f27926f37372af5077e95b685b7f7a809e29ef5df04a1687ffa051867c6094ce000000000"], 0x14}}, 0x0) r2 = socket(0x0, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="0a5cc8070031") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f00000004c0)='./file0\x00', 0x8) ioctl$ION_IOC_HEAP_QUERY(r3, 0xc0184908, &(0x7f0000000580)={0x34, 0x0, &(0x7f0000000540)}) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhost-vsock\x00', 0x2, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000003c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @control={0x0, 0x5}}], 0x30) r4 = dup2(r2, 0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f00000000c0)={'syz_tun\x00'}) setsockopt$inet6_MCAST_JOIN_GROUP(r4, 0x29, 0x2a, &(0x7f00000001c0)={0x80000000, {{0xa, 0x0, 0x51ac8e7e, @local, 0x7fffffff}}}, 0x88) fchdir(r4) 12:08:12 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='..\x00') r1 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000040)={{0x4, 0x4, 0xffffffffc77ffe16, 0xfffffffffffffff7, 'syz0\x00', 0x100000000}, 0x3, 0x410, 0x5, r1, 0x0, 0x40, 'syz1\x00', &(0x7f0000000000), 0x0, [], [0x20, 0x7, 0x5, 0xfffffffffffffff7]}) 12:08:14 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x100, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000040)) openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x4000, 0x0) 12:08:14 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) io_setup(0x8420000000001004, &(0x7f00000000c0)=0x0) r2 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r2}], 0x1, 0xee4a) io_submit(r1, 0x1, &(0x7f0000001b80)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x1, r2}]) 12:08:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0x174, r3, 0x28, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x38bd3f2e}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xd49d}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3ff}, @IPVS_CMD_ATTR_DAEMON={0x70, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x11}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3f}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bcsf0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xf680000000000000}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x17}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team_slave_1\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x77ee}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @local}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x6e}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffff}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xbf}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}]}, 0x174}, 0x1, 0x0, 0x0, 0x20040004}, 0x40) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r5, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4004ae99, &(0x7f00000001c0)) 12:08:14 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x200, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0xffffffffffffff4c, 0x101002) ioctl$TIOCGPTPEER(r0, 0x5441, 0x7fffffff) r1 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000001000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x3, 0x85a1035adf4fb4ed) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) utime(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x1, 0x1, 0x80000000, 0x0, 0x3}, 0x25) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000000200)=0x1) r5 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f00000003c0)) r6 = dup(r2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r6, 0x10e, 0x8, &(0x7f0000000080), 0x4) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000140)) r7 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r8 = memfd_create(&(0x7f0000000c80)='[trusted$\x00', 0x100000000) pwritev(r8, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ioctl$UFFDIO_API(r8, 0xc018aa3f, &(0x7f0000000540)={0xaa, 0xe}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000007c0)={@empty, 0x41}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) mlockall(0x3) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) sendfile(r7, r8, &(0x7f0000000240), 0x20000102000007) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f0000000280)={{{@in=@loopback}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000180)=0xc) 12:08:14 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="240000000b061f001cfffd940aa2830020200a000900010006e700000000a3a20404ff7e", 0xffffffffffffff88}], 0x1, 0x0, 0x1d8}, 0x0) 12:08:14 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x7, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x8800, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x202000, 0x0) ioctl$RTC_PLL_GET(r1, 0x80207011, &(0x7f0000000080)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x2, 0x100) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$EVIOCSFF(r0, 0x80084504, &(0x7f00000001c0)={0x0, 0x0, 0x0, {}, {}, @rumble}) 12:08:14 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x100d}}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpu.stat\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r2, 0x41007701, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f0000000200), r1}}, 0x18) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000001c0)=0x4, 0x4) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0xfffffffffffffe73, 0xfa00, {{0x1b}, {0xa, 0x0, 0x0, @local}, r1, 0x6}}, 0x48) 12:08:14 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)='\np\x00\x00\x00\x00\x00\x00\x00\x00\x00') r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x2a, 0x101002) read(r0, &(0x7f0000000040)=""/49, 0x31) write$cgroup_pid(r1, &(0x7f0000000080), 0x12) 12:08:14 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r0, 0x10000000002) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x20) sendmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f00007ed000)=[{&(0x7f0000000000)='u', 0x1}], 0x1, &(0x7f0000000440)}}], 0x1, 0x48084) socket$inet6(0xa, 0x0, 0x0) shutdown(r1, 0x1) 12:08:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) accept4(r0, &(0x7f00000000c0)=@ax25, &(0x7f0000000140)=0x80, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001540)) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) geteuid() getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000001c0)={0x0, 0xfffffffeffffffff}, &(0x7f00000014c0)=0x8) accept4$llc(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000240)=0x10, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xc) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) 12:08:14 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x1, &(0x7f00000002c0)=ANY=[@ANYPTR=&(0x7f0000000240)=ANY=[@ANYRES64]], &(0x7f0000000200)='GPL\x00'}, 0x48) socketpair(0x1, 0x2000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000080)={0x0, @multicast2, @multicast1}, &(0x7f0000000100)=0xc) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000140)={@loopback, 0x47, r2}) r3 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r3, 0x80885659, &(0x7f00000002c0)) sendmsg$nl_route(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1040}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)=@ipv6_newroute={0x2c, 0x18, 0x100, 0x70bd2a, 0x25dfdbfb, {0xa, 0xa0, 0x10, 0x2, 0x0, 0x0, 0xc8, 0x4, 0x3000}, [@RTA_OIF={0x8, 0x4, r2}, @RTA_IIF={0x8, 0x1, r2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x20040000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000340)='\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000000)='ip6gre0\x00') getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000003c0), &(0x7f0000000400)=0x14) 12:08:14 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x100000000000002, 0x11) sendmsg(r1, &(0x7f0000000cc0)={&(0x7f00000000c0)=@in={0x2, 0x4e21, @loopback}, 0x80, &(0x7f0000000b40), 0x0, &(0x7f0000000140)=ANY=[]}, 0x24008000) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x404080, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x14, &(0x7f0000000040)={@ipv4={[], [], @local}}, &(0x7f0000000080)=0x14) close(r1) 12:08:14 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYRES32=0x0], 0xae832a56}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x8040, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f0000000080)={0x80000001, @remote}) 12:08:15 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RLERRORu(r1, &(0x7f00000000c0)={0x16, 0x7, 0x0, {{0x9, 'userproc&'}}}, 0x16) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1001010}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) modify_ldt$write2(0x11, &(0x7f00000001c0)={0x8c, 0x0, 0x3400, 0x10000, 0x1, 0x400, 0x7, 0x173dfbe9, 0x4, 0x3f}, 0x10) ioctl(r1, 0xc020660b, &(0x7f0000000000)) 12:08:15 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) ptrace$getregs(0xe, r0, 0x10001, &(0x7f0000000000)=""/179) r1 = socket$inet_sctp(0x2, 0x3, 0x84) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000400)={0x0, {{0x2, 0x0, @multicast1}}}, 0x90) 12:08:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00001afff8)={0x0, 0x2000000001}, 0x3d7) write(0xffffffffffffffff, &(0x7f00005f1fe3), 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000200), 0x8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @remote}, 0x10) 12:08:15 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000440)='./file0/file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x400, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000480)=@nat={'nat\x00', 0x1b, 0x5, 0x6c8, 0x2a8, 0x0, 0x0, 0x0, 0x0, 0x5f8, 0x5f8, 0x5f8, 0x5f8, 0x5f8, 0x5, &(0x7f0000000300), {[{{@uncond, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@hl={0x28, 'hl\x00', 0x0, {0x3, 0x7c4c84bd}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x8, @ipv6=@loopback, @ipv6=@mcast2, @port=0x4e22, @icmp_id=0x67}}}, {{@uncond, 0x0, 0x128, 0x170, 0x0, {}, [@common=@frag={0x30, 'frag\x00', 0x0, {0x8, 0x4, 0x1, 0x0, 0x2}}, @common=@ah={0x30, 'ah\x00', 0x0, {0x4d5, 0x4d6, 0x100000001, 0x9a82, 0x2}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x1, @ipv6=@loopback, @ipv4=@dev={0xac, 0x14, 0x14, 0x21}, @icmp_id=0x68, @icmp_id=0x65}}}, {{@uncond, 0x0, 0x138, 0x180, 0x0, {}, [@common=@hbh={0x48, 'hbh\x00', 0x0, {0x1000, 0x2, 0x1, [0x5989, 0x400, 0x3, 0x9, 0x6, 0x1917b376, 0x9, 0x8, 0x59, 0x7f, 0x6, 0xfffffffffffffffa, 0xffffffff, 0x9a4, 0x6, 0x401], 0x9}}, @common=@ipv6header={0x28, 'ipv6header\x00', 0x0, {0x20, 0x40}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x1c, @ipv4=@dev={0xac, 0x14, 0x14, 0xd}, @ipv6=@ipv4={[], [], @broadcast}, @icmp_id=0x64, @port=0x4e23}}}, {{@uncond, 0x0, 0x188, 0x1d0, 0x0, {}, [@common=@frag={0x30, 'frag\x00', 0x0, {0x20, 0x1, 0xe32, 0x1}}, @common=@srh1={0x90, 'srh\x00', 0x1, {0x0, 0x5, 0x40, 0x5, 0x1ff, @remote, @local, @dev={0xfe, 0x80, [], 0x18}, [0x0, 0x0, 0xffffffff, 0xff], [0xffffff00, 0xff, 0xffffffff], [0x0, 0xffffffff, 0xffffff00, 0xff], 0x0, 0x80}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x10, @ipv6=@loopback, @ipv4=@remote, @port=0x4e23, @icmp_id=0x68}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x728) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x8) mount$overlay(0x400000, &(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB=',rowerdir=.:file0,workdir=.']) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) faccessat(r2, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000bc0)={'raw\x00'}, &(0x7f0000000c40)=0x54) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f00000001c0)={0x0, @speck128, 0x3, "efc8237a7ddee59b"}) setxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file0/file0\x00', &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x2) getsockname$unix(r1, &(0x7f00000003c0), &(0x7f0000000280)=0x6e) 12:08:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab13, 0x0, &(0x7f0000000040), 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000001c0)="2664460f20c70f20d835080000000f22d8660f3880233664470f013b660f3a214dff0bb9800000c00f3235010000000f30f20f1014d5322e5d8d3e0f22d066baf80cb850eaac8eef66bafc0cb887fed4faef660f3881a7a9000000", 0x5b}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) socketpair(0x8, 0x807, 0x2, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_ACQUIRE(r4, 0x6430) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f0000000180)=0x9) ioctl$KVM_SET_PIT(r5, 0x8048ae66, &(0x7f00000000c0)={[{0x8001, 0x10001, 0x800, 0x101, 0x2, 0x0, 0x5, 0x10001, 0x40, 0x2, 0x3, 0x0, 0x8f5f}, {0x7fff, 0x7, 0xfffffffffffffffa, 0x10001, 0x8001, 0xc58, 0x3, 0x5, 0x7, 0xffffffffffffff56, 0x1, 0xfffffffffffffff8, 0x3}, {0x5, 0x3f, 0x5, 0x6, 0x8, 0x1, 0x100000000, 0x0, 0x10001, 0x2, 0x81, 0x0, 0x3ff}], 0x7fff}) 12:08:15 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setlease(r0, 0x400, 0x1) r1 = memfd_create(&(0x7f0000000100)='#em3#/\x00', 0x0) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x400) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x2, 0x11, r1, 0x0) mincore(&(0x7f0000006000/0x2000)=nil, 0x2000, &(0x7f00000002c0)=""/15) 12:08:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = gettid() bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x13, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="8500000000000000bf000000000000009500001700000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) r2 = request_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000001180)='syzkaller\x00', 0xfffffffffffffffb) keyctl$set_timeout(0xf, r2, 0x3) process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x10000000000001aa, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) close(r0) r3 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x1, 0x4000) write$UHID_INPUT(r3, &(0x7f0000000140)={0x8, "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", 0x1000}, 0x1006) 12:08:15 executing program 2: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140), 0x13f, 0xf}}, 0x20) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$void(r0, 0x5451) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) getsockopt$inet_dccp_int(r1, 0x21, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x4) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000)=0x1c0000000, 0x0) [ 254.477329] overlayfs: unrecognized mount option "rowerdir=.:file0" or missing value [ 254.567047] overlayfs: unrecognized mount option "rowerdir=.:file0" or missing value 12:08:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) modify_ldt$write2(0x11, &(0x7f0000000080)={0x4, 0x20001800, 0xffffffffffffffff, 0xffff, 0xfffffffffffffe01, 0x7, 0x9, 0x20, 0x8, 0x1}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000001280)='net/anycast6\x00') read$eventfd(r1, &(0x7f0000000000), 0x3c) 12:08:15 executing program 0: ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000000)={0x79, 0x0, [0x5c, 0x200, 0x100]}) r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000400)={0x0, 0x7, 0x30}, &(0x7f0000000440)=0xc) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000480)={0x0, 0x5}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000600)={r3, 0x1ff, 0x3, 0x3, 0x4, 0x5, 0x23f, 0xed7e, {r4, @in={{0x2, 0x4e22}}, 0xdcfd, 0x0, 0x9, 0x8, 0x80000001}}, &(0x7f0000000580)=0xb0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0xfffffffffffffe94}, 0xe3c7) r5 = creat(&(0x7f0000000700)='./bus\x00', 0x0) sched_setattr(0x0, &(0x7f00000003c0)={0x30, 0x1, 0x0, 0x0, 0x5}, 0x0) fcntl$setstatus(r5, 0x4, 0x6100) fdatasync(r2) openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000240)={'rose0\x00', 0x7}) r6 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r6) ioctl$SNDRV_TIMER_IOCTL_STATUS(r5, 0x80605414, &(0x7f00000006c0)=""/23) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f00000000c0)={'security\x00'}, &(0x7f0000000180)=0x54) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r7, 0xc0305616, &(0x7f0000000740)={0x45d5, {0x5, 0x9}}) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x3, r2}) r9 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$setsig(0x4203, r9, 0x5, &(0x7f0000000080)={0x11, 0xeb, 0x9, 0x85}) fcntl$getown(r8, 0x9) ioctl$ASHMEM_SET_PROT_MASK(r5, 0x40087705, &(0x7f00000005c0)={0x0, 0x5}) syz_mount_image$iso9660(&(0x7f0000000300)='iso9660\x00', &(0x7f0000000340)='./bus/file0\x00', 0x2, 0x1, &(0x7f0000000540)=[{&(0x7f0000000500)="fcd54724149a755ee95eecb876fe5e229467ef458e53b94cc9c71d01bbb3ec318226889562ba6e4f0d59db", 0x2b, 0x36e1265c}], 0x40008, &(0x7f0000000740)=ANY=[]) ioctl$FS_IOC_GETFSLABEL(r0, 0x400448c9, &(0x7f0000000100)) 12:08:15 executing program 3: clone(0x200000041fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) r0 = getpid() getgroups(0x2, &(0x7f0000000080)=[0xffffffffffffffff, 0xee00]) setregid(0x0, r1) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x4, 0x400100) ioctl$BLKPBSZGET(r2, 0x127b, &(0x7f0000000040)) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getsig(0x2, r0, 0xffffffffff600003, &(0x7f0000000100)) 12:08:15 executing program 1: r0 = semget$private(0x0, 0x5, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0xf}], 0x1) semop(r0, &(0x7f000001a000)=[{}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) semop(r0, &(0x7f0000000000)=[{0x3, 0x3, 0x1000}, {0x6, 0x0, 0x800}, {0x2, 0x0, 0x1800}, {0x7, 0x10001, 0x1000}, {0x7, 0x800, 0x1000}, {0x1, 0x2}, {0x1, 0x80000000, 0x1000}, {0x2, 0x4e77, 0x1000}, {0x3, 0x4}], 0x9) 12:08:16 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8020000}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)={0x84, r2, 0x2, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffffffffff8}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x400}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}]}, 0x84}, 0x1, 0x0, 0x0, 0x10}, 0x1) unshare(0x400) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={r3, 0x8, 0x10}, 0xc) r4 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r4, 0x550b, &(0x7f0000000240)) 12:08:16 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f0000000180)=""/198, &(0x7f00000000c0)=0xc6) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000140)={0x84, @local, 0x0, 0x6, "6e6f6e650000001000"}, 0x2c) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x2000, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f00000002c0)={0x5, 0x70, 0x6, 0x9, 0x7fffffff, 0x2, 0x0, 0x1, 0x11000, 0x8, 0x5, 0xb6, 0xfffffffffffffffe, 0x8, 0x0, 0x6, 0x1, 0xe9, 0x7f, 0x2, 0x80000001, 0x2, 0xffff, 0x2, 0x100, 0xfff, 0x8, 0x4, 0x16e, 0x0, 0x4, 0x847, 0x7, 0x3, 0x8, 0x0, 0x4, 0x2, 0x0, 0x6, 0x5, @perf_bp={&(0x7f0000000280), 0x8}, 0x8408, 0x6, 0x80000000, 0x9, 0x309, 0x10001, 0x100000001}) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x1ff, &(0x7f0000ffe000/0x2000)=nil, 0x2) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 12:08:16 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpu.stat\x00', 0x0, 0x0) execveat(r0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000380)=[&(0x7f0000000340)='/dev/zero\x00'], &(0x7f0000000640)=[&(0x7f00000003c0)='\x00', &(0x7f0000000400)='/dev/zero\x00', &(0x7f0000000440)='/dev/zero\x00', &(0x7f0000000480)='system\x00', &(0x7f00000004c0)='\x00', &(0x7f0000000500)=')/selfd\x00', &(0x7f0000000540)='/dev/zero\x00', &(0x7f0000000580)='/dev/zero\x00', &(0x7f00000005c0)='/dev/zero\x00', &(0x7f0000000600)='/dev/zero\x00'], 0x1800) fcntl$setflags(r0, 0x2, 0x1) r1 = shmget$private(0x0, 0x4000, 0x10, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000180)=""/230) r2 = socket$packet(0x11, 0x3, 0x300) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x80000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r3, 0x404c534a, &(0x7f0000000080)={0x1, 0x1, 0x7}) r4 = socket$netlink(0x10, 0x3, 0x4) getsockname$inet(r3, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000280)=0x10) write(r4, &(0x7f0000000140)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000000)=0x3, 0x4) recvmmsg(r4, &(0x7f0000006500), 0x2c7, 0x0, &(0x7f0000006700)) 12:08:16 executing program 1: inotify_init1(0x0) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) mlockall(0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) r0 = socket$inet_tcp(0x2, 0x1, 0x0) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) recvfrom$inet(r0, &(0x7f00000004c0)=""/4096, 0x1000, 0x40, 0x0, 0x0) keyctl$get_security(0x11, 0x0, &(0x7f0000000300)=""/119, 0x77) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000014c0)=""/153, &(0x7f0000001580)=0x99) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00'}) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000002c0)={@rand_addr=0xfffffffffffffffb, @multicast1, @remote}, 0xc) renameat(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000400)='./file0\x00') r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000000)='\\\\a[,\x00'}, 0x30) ioctl$KVM_RUN(r1, 0xae80, 0x0) ptrace(0x420b, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000140)={0x6, @loopback, 0x4e24, 0x2, 'none\x00', 0x19, 0x3f, 0x7a}, 0x2c) 12:08:16 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@random="b9a2d5b19422", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0xf0ffff, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000000)='@\x00'}, 0x30) sched_setscheduler(r0, 0x7, &(0x7f0000000080)=0x3) 12:08:16 executing program 4: r0 = memfd_create(&(0x7f00000004c0)="71756575653100000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=0xffffffff, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$FS_IOC_FSGETXATTR(r1, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x1a}) rename(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file1\x00') openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) setxattr$security_selinux(&(0x7f0000000200)='./file1\x00', &(0x7f0000000380)='security.selinux\x00', &(0x7f00000003c0)='system_u:object_r:crond_unit_file_t:s0\x00', 0x27, 0x1) syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='fuseblk\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='\x00\x00\x00\x00']) mq_unlink(&(0x7f0000000240)='-\x00') ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000300)={0x0, 0x8}) 12:08:16 executing program 3: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)={0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000300)='tls\x00', 0x4) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = open(&(0x7f0000000240)='./file0\x00', 0x410000, 0x100) openat$cgroup_procs(r2, &(0x7f0000000280)='cgroup.threads\x00', 0x2, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) timer_create(0x1, &(0x7f0000000080)={0x0, 0x26, 0xb5829eca9ae39e71, @tid=r1}, &(0x7f0000000140)) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) socket$inet6_tcp(0xa, 0x1, 0x0) ptrace$cont(0x1f, r1, 0x0, 0x0) move_pages(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000ffa000/0x3000)=nil], &(0x7f00000001c0)=[0x9, 0xa2], &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x4) 12:08:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x19) r2 = getpgid(0xffffffffffffffff) signalfd(r1, &(0x7f0000000080)={0x1d00}, 0x8) ptrace$getenv(0x4201, r2, 0x20000000000000, &(0x7f0000000000)) 12:08:16 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000280)="39000000110009e369001b00810800000700fd3f16000000450001070000001419001a000400230007000f000200a459f7adac90e03b000200", 0xa260321cb6996d88}], 0x10000000000001bf) ioctl(r0, 0x20000000008912, &(0x7f00000002c0)="0a5c2d03403162857170707126af846f45e67fa63b0bbc904117ad000012bf242f7fd534d1a7bcf2da840b12181f1f67a01b9ae3e430e4f52740e1f1215cc204f4796c5ce89bf2844d22609b2f367d3459feb3c0c37e70f91f79399dfd8aa7a0685f0a533a66b0af0c414db805acc0ac9693a10c7bb7ae1118828d2fc8b06c245b8d7f5b8c74ec0c8595394ab0b5f50aac6671e901519ccaf01b5e4bac65fcbe2f7db8abc8a2c5346354696df4be64ad5474dbb37fc95786584a995a87336bdb5cd66631ea79a030") r2 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0xc008551c, &(0x7f0000001000)) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) 12:08:16 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000080)=ANY=[@ANYBLOB="07f6e232e6ed79f14f6f0dbe4d723694c3b052de410153676797d25b576d114b7594ac301f8d7d25e00471eadf77c17bbb864ea4bcb0792c4a0478a21fb789b1000fe18975c356c8470482514da49b9f8861c6a6fa4cc0c3a44ab5ae5be9d8eea640b097b0bb034730a945806ee601e5e5645bcdb2dee27652d029a476e6e33b94"], &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)="64ff7f0000000000004b7cba60a5558e92c54b93349ae7cd1d214d0b33f8d63897b2c1a57aff204a44c0d667e2555f0ecb07ed8e64ec5b13c76699dd242a1168d39929d390eaa860d36c26c78dbe35c89c8d49dd0d6bd12b0f082dd7baba2851451f3c3c28ac6d49e9a84029270afd0c667833c9b292f51782f27f77f464729b571ccbca43eef14e3b8b2e21f3d8b911a85aa659652f354b58f4fcac06fea21f29307350976b65771144040159e1942449b00078fbfe91e669a79605c5342a7f8b47c52494f320d22a9ad552", 0x0, &(0x7f0000000180)='\x00') mkdir(&(0x7f0000000680)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000600)='./file0//ile0\x00') r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x202100) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) 12:08:17 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20000400) fcntl$getownex(r0, 0x10, &(0x7f00000037c0)={0x0, 0x0}) process_vm_readv(r1, &(0x7f0000001340)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/200, 0xc8}, {&(0x7f0000001200)=""/48, 0x30}, {&(0x7f0000001240)=""/119, 0x77}, {&(0x7f00000012c0)=""/126, 0x7e}], 0x5, &(0x7f0000002740)=[{&(0x7f00000013c0)=""/217, 0xd9}, {&(0x7f00000014c0)=""/121, 0x79}, {&(0x7f0000001540)=""/4096, 0x1000}, {&(0x7f0000002540)=""/53, 0x35}, {&(0x7f0000002580)=""/155, 0x9b}, {&(0x7f0000002640)=""/149, 0x95}, {&(0x7f0000002700)=""/43, 0x2b}], 0x7, 0x0) clone(0x30020100, &(0x7f00000027c0), &(0x7f0000d70ffc), &(0x7f00001cc000), &(0x7f0000000040)) r2 = msgget(0x1, 0x40) msgctl$IPC_STAT(r2, 0x2, &(0x7f00000027c0)=""/4096) 12:08:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) pselect6(0x40, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)={0x9}, 0x0, &(0x7f00000002c0)={&(0x7f0000000280), 0x8}) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)}], 0x1, 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f0000000440)) r2 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000002c0)='sit0\x00', 0x8b) sendto$inet(r2, &(0x7f00000003c0)="8472e79f3703cb06a37a3e0f8012eee6ba1068cfa7aafbd26112d015eb443231f2974068360dbfacc377b455468ffc16c0ca85111c5008d477386c465c9ec4a43315a0060000007a3cdadeec827c72feca3515d6858ce3f2f316d7f35a", 0x5d, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) sendto$inet(r2, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr}, 0x10) 12:08:17 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000c80)="0a5c2d0240316285717070") getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000000)={0x0, @dev, @local}, &(0x7f0000000040)=0xc) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@dev={0xfe, 0x80, [], 0x11}, @remote, @local, 0xd2f, 0x2, 0x7, 0x400, 0x6, 0x8, r1}) r2 = socket$inet(0x10, 0x2, 0xc) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000200)="24000000010207041dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 12:08:17 executing program 3: socket$inet6(0xa, 0x3, 0x6) syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x7, 0x40000) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f0000000200)) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) sysfs$3(0x3) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x0, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) r1 = socket(0x40000000015, 0x5, 0x40000000000) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000900)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r2 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mknodat(r2, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000080)='./file0\x00', r2, &(0x7f0000000100)='./file1\x00', 0x4) r3 = gettid() perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x6, 0x1, 0x1f, 0xffffffff, 0x0, 0xffffffffffffff81, 0x20, 0x9, 0x7, 0x1, 0x4, 0x1000, 0x100, 0x100, 0x1, 0xfd, 0x81, 0x3, 0x0, 0x0, 0x1000, 0x8001, 0x100, 0xe081, 0x3ff, 0x8, 0x8, 0x7, 0x1, 0x1, 0x162, 0x6e, 0x7fff, 0x10000, 0x8001, 0x3f, 0x0, 0x1, 0x3, @perf_bp={&(0x7f0000000000), 0xa}, 0x4, 0x37ea, 0x39f, 0x8, 0xe79, 0x9, 0xdc}, r3, 0x4, 0xffffffffffffffff, 0x3) mq_timedsend(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f00000002c0)=""/60) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x40}, &(0x7f00000001c0)=0x8) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x0, &(0x7f0000000180), 0x0) r4 = syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0x9, 0x40000) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000540)=0xcb6, 0x4) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000440)={r4, &(0x7f0000000280)="7498c236baf759ca4812", &(0x7f0000000380)=""/152}, 0x18) 12:08:17 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmsg(r0, &(0x7f0000000480)={&(0x7f0000000000)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000200)=""/249, 0xf9}, {&(0x7f0000000080)=""/35, 0x23}, {&(0x7f00000000c0)=""/56, 0x38}, {&(0x7f0000000300)=""/153, 0x99}], 0x4, &(0x7f00000003c0)=""/165, 0xa5, 0x401}, 0x10000) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={&(0x7f0000f4dff4), 0xc, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYRES32=r0, @ANYRES64=r0, @ANYRES32=0x0, @ANYBLOB="81000000000000008a077eabe49252db0ea9ddc147c8d1ea71980d69b568c908c8856881581a6bc1683fc468e3eeb67260d4b9656d97a2db63873dc4dff4c09485b83505da28f30fc22f9906ec24433f5eb57810e5174763b716d54b3ccffac1d26cd9c41943dec8956f3f39357a80e17759d638a15243619bc5e77cd130e5e985a11441903e9afc789772f0afcfbc4f5fb6b20dd49d6a426ede669c559ffcbdbccbd35756e90201e4c930dd0ca78469f0b0adb7553a327d99db4cd6722d2b08bd6ec1c0e635bf3a5e5d9ff060ce5c06eeef543591c46d"], 0x4}}, 0x0) r1 = semget$private(0x0, 0x0, 0x84) semop(r1, &(0x7f0000000000), 0x2aaaaaaaaaaaabb4) [ 256.007664] netlink: 5 bytes leftover after parsing attributes in process `syz-executor5'. [ 256.218124] IPVS: length: 153 != 24 [ 257.467595] IPVS: length: 153 != 24 12:08:18 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000280)=ANY=[@ANYBLOB='\b'], 0x1) io_setup(0x8000, &(0x7f0000000000)) write$FUSE_IOCTL(r0, &(0x7f0000000040)={0x20, 0xfffffffffffffff5, 0x2, {0x1f, 0x4, 0x0, 0xfffffffffffffffb}}, 0x20) pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) 12:08:18 executing program 2: mkdir(&(0x7f0000000680)='./control\x00', 0x0) r0 = open(&(0x7f0000000600)='./control\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./control\x00', 0x0, 0x8}, 0x10) socket$inet6(0xa, 0x7, 0x0) getdents(r0, &(0x7f0000000240)=""/74, 0x4a) 12:08:18 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e06fa078b5bdb4cb904e473730e55cff26d1b0e001d80020000005e510befccd7", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="ab553fec947a1333177e24b5ebadf404", 0x10) socket$alg(0x26, 0x5, 0x0) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/61, 0x3d}, {&(0x7f0000000200)=""/144, 0x90}, {&(0x7f00000002c0)=""/243, 0xf3}, {&(0x7f00000003c0)=""/235, 0xeb}, {&(0x7f0000000040)=""/22, 0x16}, {&(0x7f00000004c0)=""/152, 0x98}], 0x6, &(0x7f0000000580)=""/132, 0x84, 0x81}, 0x12002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000640)='/dev/radio#\x00', 0x2, 0x2) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000680)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r3, 0x40086424, &(0x7f00000006c0)={r4, 0x3}) recvmmsg(r2, &(0x7f0000004740)=[{{&(0x7f00000007c0)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x52}, {&(0x7f0000000940)=""/191, 0xbf}, {&(0x7f0000000b40)=""/166, 0x7fffeeef}, {&(0x7f0000000c00)=""/197, 0xc5}], 0x4, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) ioctl$EVIOCGABS2F(r3, 0x8018456f, &(0x7f0000000700)=""/51) 12:08:18 executing program 3: getuid() r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000006000)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x1d, r1}, 0x10, &(0x7f0000000340)={&(0x7f00000002c0)={0x1, 0x0, 0x0, {}, {}, {0x0, 0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "bff70979622ef4a9"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1d, r1}, 0x10, &(0x7f0000000480)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x77359400}, {}, {0x0, 0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "b581593a34e71e03"}}, 0x38}}, 0x0) 12:08:18 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f00000006c0)='/dev/snd/seq\x00', 0x0, 0x204103) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f00000002c0)={{0x125e00, 0x8}, 'port0\x00', 0x4, 0x40801, 0x9, 0x0, 0x1ff, 0x6, 0x6, 0x0, 0x1, 0x1}) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000003c0)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc04c5349, &(0x7f0000000440)={{}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000540)={{}, 'port1\x00'}) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000180)) tkill(r1, 0x1000000000015) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x40086602, &(0x7f0000000140)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000000240)={0x9, 0x0, 0x2, 0x2, 0x8153, 0xec}) write$cgroup_int(r2, &(0x7f0000000080), 0x2001007f) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1}) ioctl$TIOCMSET(r2, 0x5418, &(0x7f00000001c0)=0xfffffffffffffffd) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x0, 0x32, r2, 0x0) 12:08:18 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x6, 0x0) write$FUSE_DIRENT(r2, &(0x7f0000000040)=ANY=[@ANYBLOB='@'], 0x1) write$FUSE_DIRENT(r2, &(0x7f0000000180)={0x10}, 0x10) write$P9_RREAD(r2, &(0x7f0000000600)={0xb, 0x75, 0x2}, 0xb) clock_gettime(0x2, &(0x7f0000000080)) write$P9_RWSTAT(r1, &(0x7f0000000000)={0x7}, 0x176) 12:08:18 executing program 3: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) r2 = shmget$private(0x0, 0x1000, 0x78000000, &(0x7f0000ffd000/0x1000)=nil) shmctl$SHM_LOCK(r2, 0xb) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000224, 0x0) dup3(r0, r1, 0x0) [ 257.549628] netlink: 'syz-executor5': attribute type 29 has an invalid length. [ 257.572522] netlink: 'syz-executor5': attribute type 29 has an invalid length. 12:08:18 executing program 2: syz_mount_image$ext4(&(0x7f0000000240)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000300)="800000000002000019000000e60100006c00335a763800000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef6a5731c21aac3c2c654d40e6bfdc23bcf573ce4be4cbb63c6781878fd7fa701a728fb6", 0x5d, 0x400}], 0x9, &(0x7f0000000100)) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x1, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000180)={{0x0, 0x3, 0x8000, 0x0, 0xfffffffffffffc01}, 0xa62, 0x7f, 0x8}) 12:08:18 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f000000b540)='/dev/dsp\x00', 0x400000002, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000380000000000000000000000000020000000000000000000000000000000731ad675dde375ab4a000700000000001f7d000000000000000000000000"], 0xfffffff7) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x1) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000100)={0x0, 0xa000}) ioctl$int_in(r0, 0xc0000840045010, &(0x7f0000000000)) write$FUSE_GETXATTR(r0, &(0x7f0000000140)={0xfeee, 0x0, 0x7, {0x80}}, 0x184) write$FUSE_GETXATTR(r0, &(0x7f0000000080)={0x18}, 0x18) [ 257.699752] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 257.713555] EXT4-fs (loop2): invalid first ino: 4208430983 12:08:19 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x200, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001780)={{{@in6, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f0000001880)=0xe8) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000080)={0x7, 0x8, [0x200, 0x7a]}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000018c0)={@mcast2, @mcast2, @local, 0x961, 0x401, 0xe7ac, 0x500, 0x9, 0x200, r2}) ioctl$KVM_GET_API_VERSION(r1, 0xae00, 0x0) [ 257.786833] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem 12:08:19 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x8, 0x8000) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r0, 0xc0305615, &(0x7f0000000340)={0x4, {0xff, 0x4}}) r1 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000200)={0x14, 0x13, 0x0, {0x0, 0x0, 0x3}}, 0x14) fchdir(r1) socket$pptp(0x18, 0x1, 0x2) r2 = getpgrp(0xffffffffffffffff) inotify_add_watch(r1, &(0x7f0000000280)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000680)={0x4, 0x70, 0x3f, 0x80, 0x1ff, 0x0, 0x0, 0x5, 0x80820, 0x0, 0x101, 0x7ff, 0x1, 0x0, 0x8, 0x401, 0x80000000, 0x7, 0x0, 0x0, 0x9a7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x1, 0x4011, 0x5, 0x1, 0x6, 0x2, 0xe9, 0x0, 0xed1, 0x0, @perf_bp={&(0x7f0000000640)}, 0x10551, 0x40, 0x7fffffff, 0x3, 0x80000000}, r2, 0xc, 0xffffffffffffffff, 0x1) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r3, &(0x7f0000000980)={0x8, "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", 0xfffffffffffffd14}, 0x7f5) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xfffffffffffffffd) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r1, 0xc008551a, &(0x7f0000000000)={0x4, 0x8, [0x6, 0x3]}) dup2(r4, r1) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f0000001b00)) rt_sigpending(&(0x7f0000001b40), 0x8) openat$autofs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/autofs\x00', 0x40, 0x0) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000480)) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r3, 0xc4c85513, &(0x7f0000001b80)={{0x5, 0x1, 0x3, 0x6, '\x00', 0xa80d}, 0x0, [0x3, 0x9900000000000000, 0x3, 0x101, 0x3, 0x9, 0x3, 0x40, 0x8, 0x14, 0x40, 0x101, 0x40, 0x0, 0x678, 0x800, 0x9, 0x5, 0x2be, 0x9, 0x40, 0x8000, 0x0, 0xab8, 0x7, 0x3f, 0x54b1, 0xb9b1, 0x3f, 0x5, 0x7, 0x80000000, 0x40, 0xfffffffffffffc00, 0x3f, 0x1, 0xfffffffffffffff9, 0x6, 0x9, 0x6, 0x6, 0x0, 0x2, 0xe9, 0x8000, 0x0, 0x1000, 0x294db2e6, 0x4, 0x2, 0x6, 0x5, 0x9, 0x9, 0x3, 0x8, 0x5, 0x5, 0x1, 0x7, 0x200, 0x4000000, 0x8, 0xfffffffffffffffe, 0x3b7, 0x1, 0x7f, 0x1, 0x800, 0x3f, 0x81, 0x7, 0x2, 0x7fff, 0x7, 0xa9, 0x200, 0x80, 0x6, 0x0, 0x1d34, 0x8, 0xd119, 0x536, 0x7, 0x91, 0xd7ea, 0x2, 0x100000001, 0x5f2, 0x4, 0x9, 0x20, 0x101, 0xa01, 0x7f, 0x2a, 0x80000001, 0x80, 0x8, 0x10001, 0x43, 0x6, 0x40000, 0x40, 0x1000, 0x1, 0x2000000000000, 0x4, 0x1ff, 0x4, 0x6, 0xfff, 0x6, 0xc8, 0x8001, 0x81, 0x6, 0x81, 0x7, 0x3, 0xffff, 0xffffffffffffffc1, 0x9, 0xffffffffffffff96, 0x380000, 0x7, 0x9], {0x77359400}}) recvfrom$packet(0xffffffffffffffff, &(0x7f00000004c0)=""/214, 0xd6, 0x1, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x9, 0x6, @broadcast}, 0x14) sendfile(r3, r3, &(0x7f00000000c0), 0x8080fffffffe) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000440), &(0x7f00000005c0)=0xffffff17) io_setup(0x4d2, &(0x7f0000000300)=0x0) io_getevents(r5, 0x6, 0x7, &(0x7f0000000700)=[{}, {}, {}, {}, {}, {}, {}], 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x400000000000, 0xd8, 0xff0f}) r6 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x1000001) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r6, 0xc0a85352, &(0x7f00000008c0)={{0x0, 0x2}, 'port1\x00', 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x1}) [ 257.836114] EXT4-fs (loop2): invalid first ino: 4208430983 12:08:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000)="545e5c093d53b9308c6090f3a73cced7a85551bbe9bab87b5d6ecf9e826d0d0304a0e1489e14c22590d75e54aee9c29615a91b95d7f9857b0055346affd3e75bb17741fcd93490e836630d0ccf1e0c2fdfd5c5d599ab454312fcb286284e", &(0x7f0000000080)="255fec7fcbb460c2aae32f494e623d45583122a1fdd7ab853ece1feabd02baf895811fd87eab32f37291145614775eb4d7cf718827587994db9d13c9c63a5b8802d7ac29e97262b323e983bcb526471f20395c68cfe2b6ddada58584b48b777f96c37727b9f6e121"}, 0x20) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0x3, 0x8012, r0, 0x0) 12:08:19 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x29b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create(0x0) fcntl$lock(r0, 0x26, &(0x7f0000000080)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) socketpair$inet6_sctp(0xa, 0x1, 0x84, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x100000000}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000100)={r3, 0x3}, 0x8) r4 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0xeb, 0x802) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r4, 0x84, 0x79, &(0x7f0000000240)={r3, 0xfffffffffffffffa, 0x9}, 0x8) r5 = fcntl$getown(r2, 0x9) perf_event_open(&(0x7f0000000340)={0x7, 0x70, 0x68, 0x1f, 0x0, 0xff8000000000, 0x0, 0x5, 0x20, 0x1, 0x4, 0x8000, 0x4, 0x2, 0x82, 0x2, 0x5, 0x2, 0xffffffffffffffff, 0x503, 0x4, 0x1, 0x6, 0xffff, 0x80, 0x8, 0x1f, 0x6, 0x0, 0xb9, 0x3f, 0x1, 0x1, 0x4, 0x2, 0x4, 0x96, 0x8, 0x0, 0x1ff, 0x7, @perf_bp={&(0x7f0000000280)}, 0x2, 0x9, 0x0, 0x7, 0x7, 0x0, 0x100000001}, r5, 0xffffffffffffffff, 0xffffffffffffff9c, 0x2) r6 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r6, &(0x7f0000000480), 0x1000000000000237, 0x0) 12:08:19 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x9, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x240000, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 258.342475] netlink: 'syz-executor5': attribute type 29 has an invalid length. 12:08:19 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x6) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000001c0)={@loopback, 0x6, 0x2, 0x0, 0x7, 0x400, 0x1}, 0x20) ioctl$TIOCNXCL(r1, 0x540d) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x3f) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000000c0)={0x2, 0x9, 0x9, 0x0, 0xfff, 0x0, 0x2, 0x7f, 0x0}, &(0x7f0000000100)=0x20) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000200)={r2, 0x8}, 0x8) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x1, 0x0) ioctl$KVM_GET_CPUID2(r3, 0xc008ae91, &(0x7f00000002c0)={0x2, 0x0, [{}, {}]}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r4 = request_key(&(0x7f0000000340)='encrypted\x00', &(0x7f0000000380)={'syz', 0x0}, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0xfffffffffffffffc) r5 = add_key(&(0x7f0000000400)='asymmetric\x00', &(0x7f0000000440)={'syz', 0x3}, &(0x7f0000000480)="62a17367ebd6f860b1d1c02aa6ea71509104cba466cdc014a30c7aaeccb2fa8868dec72e4fb8d462ed661d0b9805b2c3e27dbf1360d108882dc891d4a2bc8395beed1a4d8fd78fc457747df7e3bb17349651e54db84b0a71018a804768c1c221a10385637832ddbf3b5dc8efd257473a59e9b20e26c7356f143a472d44c949d9f245dd313f3ab880", 0x88, 0xfffffffffffffffc) keyctl$instantiate(0xc, r4, 0x0, 0x0, r5) 12:08:19 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x22000009) inotify_rm_watch(r1, r2) write(r1, &(0x7f00000001c0), 0xffffffea) r3 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpgid(0x0) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @rand_addr=0x8}, 0x10) ioctl$VIDIOC_CROPCAP(r3, 0xc02c563a, &(0x7f0000000300)={0xf, {0x8000, 0x9, 0xf4000, 0x3}, {0x4, 0xfffffffffffffffe, 0xffff}, {0xfffffffffffffffb}}) perf_event_open(&(0x7f0000000000)={0x0, 0xfffffffffffffddd, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x1, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, r4, 0x0, 0xffffffffffffffff, 0x0) r5 = socket(0x40000000015, 0x805, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000280)=@assoc_value={0x0, 0x7}, &(0x7f00000002c0)=0x8) bind$inet(r5, &(0x7f00000a9000)={0x2, 0x0, @loopback}, 0x10) getsockopt(0xffffffffffffffff, 0x114, 0x2715, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0x24) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_int(r6, &(0x7f0000000080)=0xffffff7f, 0x297ef) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f00000000c0)) munmap(&(0x7f0000745000/0x1000)=nil, 0x1000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000015340)={&(0x7f0000014d00)=@can, 0x80, &(0x7f0000014e40), 0x0, &(0x7f0000014e80)}, 0x0) dup(0xffffffffffffff9c) read$eventfd(0xffffffffffffffff, &(0x7f0000000240), 0x8) getsockopt$inet_int(r3, 0x0, 0x0, &(0x7f0000000380), &(0x7f00000004c0)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfff, 0x0, 0x0, 0x0, @perf_config_ext={0xff, 0x400}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) clone(0x3, &(0x7f0000000600)="8ac7e5e873f3ec778dbcb74415a7e8a5b05ad2144a5bd97216f6a7a20394aa6438e750ff752d68b047e85cc67877c647c7ad48b3625617c094a7b2b2bdc82c88575dc2dea857f4299ae1d38ec5a6ea6a1dd961f96d8810b8d6e1c6366111e12583964dc471acac8f2cd8219551c09c9b5befccde3fddf594fa7d48cf40aab86eae2c02749a1666fa5fff914f1f643a9fe543dfc578755e18", &(0x7f0000001ffc), &(0x7f00000001c0), &(0x7f0000000880)="b014c83f683600d920573ce69c6e03e63ca968056d7c22622a8ae7f9bf3a7c7d81e5e55deb27a4a0739bd941c62e7f38a54664440e96329788dc1743c3f472fd24aebd891339abcf7b6168d88636b5a28d0f186519742f3c49cf6fb9b685cac14f2d09d39da44f4772633cb7609d6e1ef2508362eeb6bf938e36811219ce4d14d923d73a049f672f1c0a7a5870167b6dd1dac4fff49d58cb035d58245317aebbc378bae83cbaf889ed") 12:08:21 executing program 5: r0 = socket$inet_tcp(0x2, 0x3, 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000080)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000280)}, 0x8000) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="23212e2f66696c653020d5948ae17c49e7bf6d9ba450df7a1a686f262c4a9d1836ae9d08a6dfc5230323ba5951fdbc0589e3c6370a00000000000000000007bf080d350cad084a56177c07935960df05b961b631b877ec32d841572327a38c1d47b33d51a8f5332674252d0baa15fc75888de9b6b5f39d3f61618d683cf97648d4c066f4a08812d6822897d096dc509206078ce1270601b770f062189d3230f5e0dbf98b69f1c3c425c76023a19766677761289b51799710aa2db8"], 0x4b) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000140)=0x0) socketpair$inet(0x2, 0x3, 0x80000000000000, &(0x7f0000000300)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000180)={0x0, 0x9}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f0000000200)={r3, @in={{0x2, 0x4e24, @remote}}}, 0x84) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x2000, 0x0) write$P9_RREADLINK(r4, &(0x7f00000002c0)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) ptrace$setopts(0x4200, r1, 0x0, 0x3) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r2, 0xc008551c, &(0x7f0000000400)={0x9, 0x10, [0xff60, 0x0, 0x0, 0x3]}) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000040)) 12:08:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x0, 0xffd8) clone(0x0, &(0x7f00000003c0), &(0x7f00000004c0), &(0x7f0000000180), &(0x7f0000000440)) r1 = creat(&(0x7f0000000a00)='\x00', 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)=[&(0x7f0000000280)="cb3e6a488b755800"], &(0x7f0000000240)) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000000340)={0x6, 0x2}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000100), &(0x7f00000001c0)=0x0, &(0x7f0000000240)) syz_mount_image$gfs2(&(0x7f0000000380)='gfs2\x00', &(0x7f00000003c0)='./file0\x00', 0x9, 0x2, &(0x7f0000000440)=[{&(0x7f0000000500)="447935edd75b8bf82be2f99bf6916c3434badfd33b3745fb6f937235354b8b0f3f307c9b3b3ba5876c75da9cb0d55070d5d59b373da3e3ecdf0724ea42500b7ec90d72048a53f007d52d43dadb6641aa71c37c5f520ed81f36745515ced11b0048c07c8c5dcc5c65dd10de19527eb554591b0645467f2b9e3ef0d337d9e26d77218ddbccb94091371d8dc5f322f8c83815c98e36c7a74c41e5b727b919b028572874c96d3082a068d0fcab28f92d50d926ec0813edbba581e148d0ceb52086dff75e", 0xc2, 0x6}, {&(0x7f0000000400)="1e81644e76e584de07d73e787fcd9abd4517e561067f1eb7474ce1e1017a2fe111612c1baeac01fb620c5e4f2c5a", 0x2e, 0x10001}], 0x10000, &(0x7f0000000600)={[{@lockproto_dlm='lockproto=dlm'}, {@statfs_quantum={'statfs_quantum', 0x3d, 0x5c}}], [{@seclabel='seclabel'}, {@measure='measure'}, {@subj_role={'subj_role', 0x3d, ']'}}]}) fchownat(r1, &(0x7f0000000000)='./file0\x00', r2, r3, 0x1000) open$dir(&(0x7f00000000c0)='./file0\x00', 0x101001, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) 12:08:21 executing program 3: r0 = socket$inet6(0xa, 0x80007, 0x4000000000200b) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000400)={@ipv4={[], [], @remote}}, 0x14) 12:08:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x0, 0x2) r2 = openat$cgroup_subtree(r1, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000140)={@mcast1, 0x0}, &(0x7f0000000180)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000340)={@local, 0x6f, r3}) listen(r0, 0x8000) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0xc391, @remote, 0x2}, 0x2e0) setsockopt$inet6_buf(r4, 0x29, 0x30, &(0x7f0000000000), 0x8f) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) write$FUSE_OPEN(r5, &(0x7f0000000040)={0x20, 0x0, 0x5, {0x0, 0x4}}, 0x20) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000200)={0x0, 0x0, 0x2, 0x0, [], [{0x2, 0x1ff, 0xfffffffffffffff8, 0x7fff, 0x5, 0x3}, {0x7fff, 0xac61, 0xfffffffffffffff8, 0x74a1, 0x0, 0x1ff}], [[], []]}) fcntl$setsig(r5, 0xa, 0x27) 12:08:21 executing program 0: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e21, 0x6, @loopback, 0x101}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x6, 0x8202, 0x4, 0x0, 0x0}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000180)={r2, @in6={{0xa, 0x4e23, 0xffffffff, @empty, 0x7}}, 0x7fff, 0x0, 0x8, 0xfffffffffffffff9}, &(0x7f0000000240)=0x98) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r3, &(0x7f0000000040)=0x100000, 0x8001) socket$pppoe(0x18, 0x1, 0x0) 12:08:21 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000340)={0x5, @pix_mp={0x2, 0x0, 0x31435750, 0x7, 0xd, [{0x3, 0x1}, {0x0, 0x5}, {0x1ea, 0x10000}, {0x800, 0x1}, {0x7, 0x6}, {0x0, 0x7}, {0xffffffff, 0x6}, {0x7f, 0x100000000}], 0x73fe, 0x101, 0x6, 0x0, 0x7}}) 12:08:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000023000)={&(0x7f0000024000), 0xc, &(0x7f0000023ff0)={&(0x7f0000010ec4)={0x20, 0x27, 0xaff, 0x0, 0x0, {0x3}, [@nested={0xc, 0x1, [@typed={0x8, 0x0, @binary}]}]}, 0x1fd}}, 0x0) 12:08:21 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000300)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x2b, 0x40) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000140)={0x0, 0x8, 0x4, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7e799faa"}, 0x0, 0x0, @userptr, 0x4}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, r0, 0x0, 0x11, &(0x7f0000000000)='trustednodevself\x00', 0xffffffffffffffff}, 0x30) ptrace$peek(0x3, r1, &(0x7f0000000080)) [ 260.615931] capability: warning: `syz-executor0' uses 32-bit capabilities (legacy support in use) 12:08:21 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x4000000011) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x100, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0x5412, &(0x7f0000000000)) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000140)={0x9, &(0x7f0000000100)=[{0xffffffffffffffff, 0x192}, {0x6, 0x3}, {0x1, 0xf9}, {0x470, 0x9}, {0x9, 0x4}, {0x4, 0x20}, {0x400, 0x44}, {0x0, 0x1}, {0x100000, 0x8}]}) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f00000000c0)=0x4) fchdir(r0) 12:08:21 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000200)) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uinput\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000100)={{{@in=@local, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000080)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000240)={@mcast2, 0x69, r4}) creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f00000003c0)={'veth0_to_bond\x00', 0x1ffe000000}) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) write$9p(r3, &(0x7f0000000380)="e215990a5269c0dddbe314aad0a0facb4897f01dd0c9aafdf43ca5aa55b0b994cb2c8625f6ee3550006ec51992b45b1c", 0x30) futex(&(0x7f0000000280)=0x2, 0x0, 0x2, &(0x7f0000000300)={r5, r6+30000000}, &(0x7f0000000340)=0x2, 0x1) 12:08:22 executing program 3: write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0xfb) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000b40)='cbc(blowfish)\x00') socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000ac0)) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0), 0x0, 0x4000000000000) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x3}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r2 = accept4(r1, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000940)={0x0, @in={{0x2, 0x4e23, @multicast2}}}, &(0x7f0000000440)=0x90) fcntl$setstatus(r2, 0x4, 0x2000) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r2, r3, &(0x7f0000000040)=0xf000000, 0x10000000000443) writev(r2, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) write$eventfd(0xffffffffffffffff, &(0x7f0000000200)=0x7, 0x8) r4 = semget$private(0x0, 0x0, 0x20) semtimedop(r4, &(0x7f00000001c0)=[{0x7, 0x1, 0x1800}, {0x3, 0x4, 0x800}, {0x0, 0x4, 0x1800}, {0x1, 0x7, 0x1000}], 0x4, &(0x7f0000000240)) ioctl$UI_ABS_SETUP(r3, 0x401c5504, &(0x7f00000000c0)={0x100020000, {0x9, 0x0, 0x0, 0x0, 0x2, 0x4}}) read(r2, &(0x7f00000003c0)=""/72, 0xbb43ad6b) sendmsg$xdp(r2, &(0x7f0000000300)={&(0x7f0000000140), 0x10, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000340)) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) 12:08:22 executing program 1: sigaltstack(&(0x7f0000ffb000/0x3000)=nil, &(0x7f00000000c0)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001280)={0x2, 0x4, 0xc00, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) r1 = dup3(r0, r0, 0x80000) ioctl$VIDIOC_S_AUDIO(r1, 0x40345622, &(0x7f0000000040)={0x5, "b2f097805b2486c3efb784f7b28ae317f7223074e26d24a9a0a947207be24fb2", 0x1, 0x1}) 12:08:22 executing program 0: socketpair$unix(0x1, 0x8000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x3) ioctl$TCFLSH(r1, 0x80047437, 0x70f000) [ 261.055348] gfs2: invalid mount option: seclabel [ 261.075718] gfs2: can't parse mount arguments [ 261.198781] gfs2: invalid mount option: seclabel [ 261.259396] gfs2: can't parse mount arguments 12:08:22 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000140)={0x77359400}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg(r0, &(0x7f00000016c0)={&(0x7f00000001c0)=@un=@abs, 0x80, &(0x7f0000001600)=[{&(0x7f0000000240)=""/16, 0x10}, {&(0x7f0000000280)=""/23, 0x17}, {&(0x7f0000000340)=""/115, 0x73}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000001400)=""/154, 0x9a}, {&(0x7f00000014c0)=""/72, 0x48}, {&(0x7f0000001540)=""/170, 0xaa}, {&(0x7f00000002c0)=""/27, 0x1b}], 0x8, &(0x7f0000001680)=""/53, 0x35, 0x4}, 0x60) connect$inet(r1, &(0x7f00000003c0)={0x2, 0x0, @remote}, 0x10) r3 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'lo\x00', 0x0}) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000180)={@remote, @empty, r4}, 0xc) 12:08:22 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x8000001, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f00000005c0)={0x6ea5, {{0x2, 0x4e1f, @remote}}}, 0xffffffffffffff6a) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x2, 0x0, 0x8, 0x6, 0x3, 0x9f87, 0x400000000, 0x0, 0x0, 0xfffffffffffffffc}) r2 = syz_open_pts(r0, 0x10000) perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0xffff7ffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0x8, 0xa49374eed0f97245) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000480)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000500)=0x10) r4 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) fcntl$getownex(r2, 0x10, &(0x7f00000003c0)={0x0, 0x0}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a58}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0xfffffffffffffffb, 0x400) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x2001, 0x0) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0xfff, 0x200000) memfd_create(&(0x7f00000004c0)='cpuset.effective_mems\x00', 0x8000000000000001) r7 = syz_open_dev$audion(&(0x7f0000000380)='/dev/audio#\x00', 0x8, 0x30000) r8 = openat$cgroup_ro(r7, &(0x7f0000000580)='cpu.stat\x00', 0x0, 0x0) ioctl$SG_GET_TIMEOUT(r4, 0x2202, 0x0) socket(0xa, 0x1, 0x0) r9 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r9, 0xffff, &(0x7f0000000280)="025cc83d6d345f8f760070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x401, 0x1, 0x3}, 0x2c) getsockopt$EBT_SO_GET_ENTRIES(r8, 0x0, 0x81, &(0x7f0000000700)={'broute\x00', 0x0, 0x4, 0x45, [], 0x1, &(0x7f0000000540)=[{}], &(0x7f0000000680)=""/69}, &(0x7f0000000780)=0x78) getegid() socket$inet6(0xa, 0x3, 0x3a) r10 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r10, 0x6, 0x10000000010, &(0x7f0000d06000)=0x1, 0x4) write(r6, &(0x7f0000000300)="c1b89746a5a5a74bb5ec3b6b53350d66ab8fcdb4abdf72505f1036fcd03bb7c8e1e8377ac951f2ed6ffb7b1598d7a8a3fae81e9163361a66c82e751736b7ad02e3f512bdeff16256338f243e350aa53ac4a8df03b579178b8f4caecc527dc234877cc95eec9c86544e80", 0x6a) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r10, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x0, 0x5}, 0x14) setsockopt$inet_opts(r10, 0x0, 0x4, &(0x7f0000000140), 0x0) 12:08:22 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$video(&(0x7f0000000800)='/dev/video#\x00', 0xacb, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x7, 0x2, {0x1, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}}}) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f00000000c0)={0x0, 0x8000, 0x2000000000000002, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x15182c}}}) fcntl$getown(r1, 0x9) 12:08:22 executing program 4: fremovexattr(0xffffffffffffffff, &(0x7f0000000440)=ANY=[]) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) socket$xdp(0x2c, 0x3, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x7ff, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000380)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'team0\x00'}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@ipv4, @in6=@dev}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f00000005c0)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000640)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000cc0)={&(0x7f0000000340), 0xc, &(0x7f0000000c80)={&(0x7f0000000280)=ANY=[@ANYBLOB="7db04e3e32f328f0cf0171f61652", @ANYRES32], 0x2}}, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, &(0x7f0000000100), &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 12:08:22 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x2000078) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000040)='./file0\x00', 0x1000, 0x4, &(0x7f0000000580)=[{&(0x7f0000000200)="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", 0xff, 0x1}, {&(0x7f0000000300)="cca0c7a4ae6c22b1bbede0aeb33ff6d57adc437f9d6b311fb2f821f73235646d2baac083c9e1b707ed9bfc8fb75cc7f9a41cf117cf7d3edfaa625346ac2f85f84b36c4d72be6118552321aa4fcba16a4fd247f076b7591c770f0db6f0f32af2972637494c0f86c26686b9f32adec45608b6d19a41869", 0x76, 0x1ff}, {&(0x7f0000000380)="b894e5889e55adb387e7ab7952daecbb879ca292a0e50606a9ca55176fe641dc48c8f7bdf06911b5b2c252255a8b51ae27ecbd2b30070225f8b3a62bccdb44619c496456bf917d469099106db02ef3b65e7f93cacda4df23f57b1b9cc29ff93bae3a92dfbf94fa48c5ccd0470d200cc438dbe01231137e17da967d3bfff16e61e909dbce090b410bb872b9696a8c4cd1cdcca532c0baa33c717eaa773b3bf123112934d743ba6ab10c2b873a15aafae1cfe59767e717538d4b2936f4566069ebc62c7743da8f71d885063e9354f1de6798c932d2f5cf", 0xd6, 0x3ff}, {&(0x7f0000000480)="238eed0728cfdc0a9a0e18484d843a2f8c7316c9963f54a0f8e0b8fd3184e89953a7206d973d26fb8ee6139ca5e33aea759088b10ba0b9e2bba690984a5db582731151b63c00d7aa0e4e0821d558636171e5a658a1f25fc5eb504f71fb97b61c495f2bcc41e1dab07912ca94de513b2a24b7e0288462915c29e8d2b8635f931156c4f4d395404e5a0e7f1b9c425d10b77b8db15ebece63590e1daac8ce07ea4e4de136d802f432825408323fad3ca9d33b6ddaf1ed6172ff067ee29aedd201faba14b9c951e5cfb9a775cd6118f00bcd6ce5cef7e09f2eec0cad37d360eafa792e62f7285c1829", 0xe7, 0x6346}], 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="636f6d70726573733d7a6c69622c6e6f7373645f7370726561642c6e6f696e6f64655fff0f000000000000747265656c6f672c736b69705f62616c616e63652c6e6f626172726965722c72657363616e5f757569645f747265652c696e6f64655f63616368652c6e6f696e6f64655f63616368652c66736d616769633d3078303030303030303030303030303030382c636f6e746578743d756e636f6e66696e65645f752c00"]) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000100)={0x9}) 12:08:22 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000002c0)=0x6) r0 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x0, 0x1, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) accept4$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, &(0x7f0000000140)=0x1c, 0x80800) 12:08:22 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000200)={r3, 0x1, 0x5, @remote}, 0x10) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000480)) r4 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$sock_SIOCINQ(r4, 0x541b, &(0x7f0000000080)) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000400)={0x14, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="08641040", @ANYRES64=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1, 0x0, &(0x7f0000000380)='='}) dup3(r0, r1, 0x0) 12:08:23 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0xefb3889ade6118, 0x0) ioctl$VIDIOC_S_PRIORITY(r2, 0x40045644, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) getsockopt$llc_int(r2, 0x10c, 0x2, &(0x7f0000000200), &(0x7f00000002c0)=0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000003) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af13, &(0x7f0000000000)={0x2, 0xfffffffffffffffe}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000140), 0x8800000) pread64(r0, &(0x7f0000000380)=""/224, 0xe0, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x10001, 0x6d, 0x4, 0x8, 0x0, 0x400, 0x10, 0xd, 0x892150, 0x8, 0xc3c4, 0x5, 0x81, 0x481b, 0xae0d, 0x1, 0x9, 0xde7d, 0x8, 0x8, 0x4c46, 0xffffffff, 0xfff, 0x8, 0xe5b, 0x8, 0x0, 0x1, 0xf5, 0xfffffffffffffffa, 0x7fffffff, 0x7f, 0x3, 0x5bd09fb7, 0x6c2e, 0x21975d7c, 0x0, 0x10000, 0x2, @perf_config_ext={0x9, 0x1f}, 0x10000, 0xecfc, 0x6, 0x0, 0x1, 0x9, 0x394}, r4, 0xf, r3, 0x1) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000080)) mount$9p_tcp(&(0x7f0000000180)='-27.0.0.1\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000480)=ANY=[]) fcntl$addseals(r1, 0x409, 0x4) 12:08:23 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000140), 0x4) r0 = socket$kcm(0xa, 0x6, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000002c0)={&(0x7f00000009c0)='./file0\x00'}, 0x10) userfaultfd(0x80800) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)=0x57) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000840)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000700)}, 0x20) socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100), 0x10) openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x400000, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000300)={r1}) r3 = semget$private(0x0, 0x0, 0x10) semtimedop(r3, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x77359400}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8983, &(0x7f0000000000)={r2}) 12:08:23 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x200000, 0x0) r1 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000140)={0x1, 0x7, [@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @random="5f77381f2c56", @random="6399caf8233d", @empty, @empty, @broadcast]}) r2 = getpgid(0xffffffffffffffff) geteuid() ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000000)={0x7, 0xffffffff, r2, 0x0, 0x0, 0x0, 0xffffffff, 0x87}) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000240), &(0x7f0000000280)=0x4) listen(r1, 0x2) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev, [0xf401000000005400, 0x30000003f000000, 0x0, 0x0, 0x4000000]}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x0, &(0x7f0000000180), &(0x7f00000001c0)=0x10) bind$netlink(r4, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x300000002}, 0xc) [ 261.866104] binder: 8169:8173 unknown command 1074816008 [ 261.912938] binder: 8169:8173 ioctl c0306201 20000400 returned -22 12:08:23 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x8c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff00000000bf2000000000000095"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0xc9}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) ioctl$sock_inet_SIOCDELRT(r3, 0x890c, &(0x7f0000000180)={0x1, {0x2, 0x4e22, @broadcast}, {0x2, 0x4e20, @broadcast}, {0x2, 0x4e24, @remote}, 0x320, 0x1, 0x4, 0x8, 0x7, &(0x7f0000000100)='bond0\x00', 0x401, 0xc5, 0x352}) 12:08:23 executing program 5: clock_gettime(0x0, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) sched_setaffinity(0x0, 0xffffffffffffff0d, &(0x7f0000000280)=0x40000000000005) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000240)='hybla\x00', 0x6) r3 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r3, &(0x7f0000000180)={0x7, 0x79, 0x2}, 0x7) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x7f00, @empty={[0xe00000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd9050000]}}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r4 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r4, 0x401104000000016) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000380)) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f00000000c0), &(0x7f0000000140)=0xc) [ 261.974302] 9pnet_virtio: no channels available for device -27.0.0.1 [ 261.982623] binder: 8169:8182 unknown command 1074816008 12:08:23 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000040)) seccomp(0x2, 0x0, &(0x7f0000001980)={0x0, &(0x7f0000000580)}) [ 262.052975] binder: 8169:8182 ioctl c0306201 20000400 returned -22 12:08:23 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000002900)={&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001340), 0x361, &(0x7f00000013c0)}, 0x20000054) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000080)) socketpair(0x8, 0x8000a, 0x8, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(r1, &(0x7f0000000400)="00128bfeeeb2dd8463", 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000017c0)={r1, 0xb55240bde031362c, &(0x7f0000000100)}, 0x553418fdaaa65b75) ioctl$TUNSETOFFLOAD(r3, 0x400454d0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000240)={r3, 0x7, 0x1, 0x0, &(0x7f0000000480)=[0x0], 0x1}, 0x20) sendmsg$kcm(r2, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="603fc410f0c5c3447f5b5712e4ff19f5c4e8327238597c8aa252cffb7a34f00947461fdea5e90ce3a978f1c02066c586156000d719a1afb7886e0472323b0ca9e563f3f7e8517856a8fca2242b508e4f09139660", 0x54}], 0x1, &(0x7f00000004c0), 0x0, 0x800}, 0x4000814) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000003c0)) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f00000000c0)={r3}) sendmsg$kcm(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000440)="4573153f3ba5eb7e0bcf28f43b50e33155fb13ce295d1d1da4ee673cc267cc3b28a6f9a1a89b1ceb813b", 0x2a}], 0x1, &(0x7f0000000840)=ANY=[], 0x0, 0x4008000}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000580)='\x00') r4 = openat$cgroup_ro(r3, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)="2e2f6367726f75702e6e65742f73797a308b07c3058a136e2d2db79bc303af8caddbbc1b47865b1c7cbbe71a4a259de470351d29e676179bd6c7b574574a2d1ad2c1879f000000003ea406dfefad05ccbd37e3dd65b03db9c47883e956aad82f5abbc48c56313d85788ac6a7d01c6ce39086ae5cbb097a23950e9c0139dde8df12c57c993f59e8b94e3c330c2cec445c2513cdcdf0a4c57d28bf93d4b0048f67029f19fd51076c6f0e8d255dd7265f33f2613f2958903406477d4a51be1f9b9b5f2be5", 0x1ff) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000280)) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)="2f02726f0500000074617000895059372f9199aa53f0bb5cf7b64cb7336b650264b1f1f81db62cc9399668f301b3668ad02b47dd439dcf453f1bceff3b4f5a2745f5", 0x2761, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r3, &(0x7f0000000780)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x2c, r6, 0x4, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x24000000) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0xc0c0583b, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu/syz0\x00', 0x1ff) setsockopt$sock_attach_bpf(r0, 0x6, 0x19, &(0x7f0000000200), 0x29b) openat$cgroup(r4, &(0x7f00000007c0)='syz1\x00', 0x200002, 0x0) [ 262.165404] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:08:23 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x36f, 0xfa00, {0x2, &(0x7f0000000300)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) r2 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x8004, 0x240040) ioctl$VT_DISALLOCATE(r2, 0x5608) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0), r1, 0x0, 0x223, 0x4}}, 0xfffffffffffffeab) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000140)="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") ioctl$VIDIOC_S_MODULATOR(r2, 0x40445637, &(0x7f0000000340)={0x8, "cfa57afa407a4dabc92859dfd7543cd4cd67b0c6cb3dfb3112b5be2179f12f1c", 0x0, 0x101, 0x8, 0x12}) 12:08:23 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000040)={{0x0, 0x1f}}, 0x10) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x4000) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af04, &(0x7f0000000100)=&(0x7f00000000c0)) 12:08:23 executing program 5: sched_setaffinity(0x0, 0xffffff25, &(0x7f0000000140)=0x40000000000005) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000280)={0xa, 0x2000004e22, 0x1, @mcast2}, 0xfffffffffffffeb2) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000440)='vegas\x00', 0x8377c82a1d841f) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0xff000000, @empty={[0xe00000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd9050000]}}, 0x1c) r2 = gettid() r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x210000, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x7, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000044000)) getsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000200), &(0x7f0000000240)=0x4) r4 = open(&(0x7f0000000100)='./file0\x00', 0x2002, 0x1c) write$vnet(r4, &(0x7f0000000340)={0x1, {&(0x7f00000002c0)=""/102, 0x66, &(0x7f0000000480)=""/4096, 0x3, 0x1}}, 0x68) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 12:08:23 executing program 0: r0 = accept(0xffffffffffffffff, &(0x7f0000000600)=@ipx, &(0x7f0000000680)=0x80) accept4$unix(r0, &(0x7f00000006c0)=@abs, &(0x7f0000000780)=0x6e, 0x80800) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000540)={0x0, 0x3130}, &(0x7f0000000580)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f00000005c0)={r2, 0x7, 0xf, "9cbeb0cbfed2af036d104fa0c495cd"}, 0x17) r3 = semget$private(0x0, 0x0, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000040)=""/173) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) r6 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) move_pages(0x0, 0x1, &(0x7f0000000ac0)=[&(0x7f0000def000/0x3000)=nil], 0x0, &(0x7f00000001c0), 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000900)=[@in6={0xa, 0x0, 0x0, @mcast1}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e20, @local}], 0x3c) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x88, &(0x7f00000001c0)=[@in={0x2, 0x4e21, @multicast2}, @in={0x2, 0x4e22, @local}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xf}}, @in6={0xa, 0x4e20, 0x4, @empty, 0x780}, @in6={0xa, 0x4e22, 0x1, @ipv4={[], [], @rand_addr=0x400}, 0x2d2}, @in={0x2, 0x4e24, @rand_addr=0x80000001}, @in={0x2, 0x4e24}]}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp6_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f0000000300)=@assoc_id=r7, &(0x7f0000000500)=0x4) semctl$GETALL(r3, 0x0, 0xd, &(0x7f0000000340)=""/237) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000440)=ANY=[@ANYBLOB="30267c7213c07457c07a90b8296a0e9068d75650161f3f165ffc00c706c2f4ec6f725fa7f18b3b8876f515467ffc0349289d37bd7191a01c815ce8841f8fd00a6450b28f8560b85b7d02261b91228ac8444b60398eb49d38c2c92eeb57436570e886e1af776243061ac7d065fd65aff623b03bb86658d78669a90195876e930e207120cd33aa21b9490864"], &(0x7f0000000100)=0x1) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x62eb, 0xffffffffffffffff}, 0x14) accept$unix(r6, &(0x7f0000000840)=@abs, &(0x7f0000000740)=0xfffffffffffffe90) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000940)={{{@in=@broadcast, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f00000007c0)=0xe8) fstat(r1, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000800)={0x0, 0x0}, &(0x7f00000008c0)=0xc) stat(&(0x7f0000000b00)='./file0\x00', &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r3, 0x0, 0x1, &(0x7f0000000bc0)={{0x100, r8, r9, r10, r11, 0x55, 0x3}, 0x7fffffff, 0x7, 0x20}) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000000)) 12:08:24 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000380)="c88f1d087b658496b992e3728391444e34f99ad037a95b6ebb0da66dfb645249ee194a083986912f037800d1a7fecc8274fee1ffa69c49514ac29ca8014cb6efcdc7f36f", 0xfffffedc) syz_init_net_socket$llc(0x1a, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000280)={@local, @dev, 0x0}, &(0x7f0000000400)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000440)={'vcan0\x00', r3}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000340)={0xad, 0x9, 0x5, 0x7f, 0x0, 0x7, 0x6, 0x80000001, 0x3, 0x36}) 12:08:24 executing program 3: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000cf1ff4), 0xc, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="84000000001d33a33a000000000000fffffff1000c00000000000000000000005b01000080000000002dbedc5e9f17e1a04810d4647cd5291cb4e2bf501db1bb949869c29c4d914ddf26fe111af818b1b32ac545425e66cd4d03000bc1700612dbc3080c91745fa158cf0d70309f74a77f1969136edfd73294c035667518a3f299a6"], 0x82}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x900, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r1, 0xc034564b, &(0x7f0000000040)={0x4, 0x38414261, 0x80000000, 0x0, 0x3, @discrete={0xfffffffffffff801, 0x1000}}) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x20b) 12:08:24 executing program 4: r0 = userfaultfd(0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INTERRUPT(r1, &(0x7f0000000280)={0x10, 0x0, 0x2}, 0x10) write(r2, &(0x7f0000000340), 0x10000014c) r3 = socket$xdp(0x2c, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000680)={'ipddp0\x00'}) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000cc0)={&(0x7f0000000340), 0xc, &(0x7f0000000c80)={&(0x7f0000000a00)=ANY=[]}}, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x64}, &(0x7f0000000100), &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r4+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) fcntl$notify(r3, 0x402, 0x8) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000440)={0x0, 0x0, 0x3, 0x0, 0x1f}) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r5, 0x406855c9, &(0x7f0000000180)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @cond=[{0x6}, {0x0, 0x100000001, 0x0, 0x0, 0x0, 0x401}]}, {0x0, 0x0, 0x2, {0x4}, {0x2, 0x9}, @period={0x5c, 0x401, 0x0, 0x0, 0x0, {0x2d2b16b2, 0x5, 0x40}, 0x0, &(0x7f00000000c0)}}}) 12:08:24 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1, 0x10000) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000040)={{0x101, 0x800}, {0x7, 0x2}, 0x2, 0x2, 0xe11}) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f00000000c0)={0x4, [0x2, 0x80000001, 0xaaa6, 0x20, 0xffffffff00000001, 0x1, 0x4, 0x200, 0x0, 0xffff, 0x4, 0x7, 0xe96, 0x3ff, 0x81, 0x6, 0x0, 0x9, 0x0, 0x0, 0x1, 0xe4c4, 0x6, 0x7, 0xad, 0xfde9, 0x9, 0x0, 0x7bf7, 0x8, 0x9, 0x7f, 0xfff, 0xe0fa, 0x3ff, 0x4, 0x3ff, 0x6, 0x1, 0x9c, 0x3, 0x0, 0x8, 0x2, 0x9, 0x3, 0x0, 0x7fff], 0x1}) 12:08:24 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x82443, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000180)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000a00)={{0x1, 0x5, 0x5, 0x0, 'syz0\x00', 0xfffffffffffff95b}, 0x6, 0x20000000, 0x401, r1, 0x0, 0x1, 'syz1\x00', &(0x7f0000000400), 0x0, [], [0x7, 0x4, 0x1, 0x9]}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000840)={0x0, @in={{0x2, 0x4e22, @multicast1}}, 0xffff, 0x3, 0x8, 0x2}, &(0x7f0000000900)=0x98) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000980)={0x0, 0x8}, &(0x7f00000009c0)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000940)=@assoc_value={r5}, &(0x7f0000000800)=0xfffffffffffffd1f) getsockopt$nfc_llcp(r3, 0x118, 0x0, &(0x7f00000005c0)=""/76, 0x4c) setsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000380)={0x0, 0x81f4}, 0x8) bind$inet6(r4, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r4, 0x4) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) request_key(&(0x7f00000000c0)='encrypted\x00', &(0x7f0000000640)={'syz', 0x1}, &(0x7f0000000680)='syz1\x00', 0xfffffffffffffffe) lstat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000003c0)={{0x0, 0x7, 0x0, 0x0, 0x152, 0x0, 0x79}, "cb47ba143ecdbf35c6e47c791f4ade381c3fdd0dd1c2847e38de1d01"}, 0x3c) sendto$inet6(r6, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r6, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$KVM_GET_XCRS(r3, 0x8188aea6, &(0x7f0000000080)=ANY=[]) r7 = accept4(r4, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet6_opts(r6, 0x29, 0x0, &(0x7f00000000c0)=ANY=[], 0x0) sendmsg$key(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="eea87798a144ea47df1b7772f6129f8222c0f08182b0f6200c61f152d6e1c0ccd57e464baa7c5990dbe71da3dba8c8b148"], 0x31}}, 0x0) write$P9_ROPEN(r3, &(0x7f0000000780)={0x18, 0x71, 0x2, {{0x10, 0x1, 0x7}, 0x7}}, 0x18) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r4, 0xc02c5341, &(0x7f00000004c0)) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f0000000440)={0x10, 0x1, {0x54, 0x3, 0xfffffffffffff000, {0x0, 0xfffffffffffffc00}, {0x636}, @cond=[{0x1, 0x0, 0x3, 0x830e, 0x487, 0x4fa}, {0x7fffffff, 0x7ff, 0x1, 0x1, 0x3f, 0x5}]}, {0x55, 0x10000, 0x8009, {0x200}, {}, @rumble={0xff, 0x4}}}) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f0000000540)=""/114) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000240)={{0x0, 0x2, 0x1000, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000040), 0x0, [], [0x0, 0x48000000000, 0x0, 0xffffffff]}) syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x1f, 0x181002) 12:08:24 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f00000000c0)={{0x2, 0x3, 0x5, 0x1, 0x8}, 0x9, 0x1, 0xffffffffffff8001}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 12:08:24 executing program 2: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x6, 0x4) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x10002, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x9, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000001c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000080), r1, 0x9}}, 0x18) 12:08:24 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000080000040000"]) ioctl$IOC_PR_PREEMPT(r0, 0x40247007, &(0x7f00000000c0)) 12:08:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000880)='/dev/snd/pcmC#D#p\x00', 0x0, 0x10000) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000013c0)={{{@in=@local, @in6=@mcast2}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f00000008c0)=0xe8) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000640)) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x604000, 0x0) socket(0xb, 0xa, 0x3) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) write$evdev(r1, &(0x7f0000000240)=[{{0x0, 0x2710}, 0x0, 0x1000, 0x651}, {{0x77359400}, 0x5, 0x5}, {{r3, r4/1000+10000}, 0x17, 0x2, 0xfffffffffffffffa}, {{0x0, 0x2710}, 0x2, 0xd2, 0x3}, {{}, 0x7, 0x2, 0x3ff}, {{}, 0x4, 0x7, 0x3}, {{r5, r6/1000+10000}, 0x11, 0x3f, 0xffffffffffffffff}], 0xa8) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000300)={'ip6tnl0\x00', 0x5}) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x4) ioctl$ASHMEM_SET_NAME(r2, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r7 = socket$inet6_udp(0xa, 0x2, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x200000, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) socket$l2tp(0x18, 0x1, 0x1) sendmmsg(r7, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000002c0), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r8, 0x0) lstat(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000140)) write$binfmt_misc(r8, &(0x7f0000000440)={'syz1'}, 0x1200e) 12:08:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000002000)='/', 0x1) sendfile(r2, r2, &(0x7f0000000040), 0x7f) sendfile(r2, r2, &(0x7f0000001000), 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x1000002, 0x30, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x337, 0x0, &(0x7f0000000080), 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e23, @rand_addr=0xfffffffffffffff7}}, 0x40, 0x5}, &(0x7f0000000380)=0x90) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000003c0)={r4, 0x3}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000140)=[@in={0x2, 0x4e22}, @in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e22, 0x23d0, @remote, 0x65116061}, @in6={0xa, 0x4e21, 0x7f, @mcast2, 0x81}, @in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e24, 0x10000, @mcast1, 0x20}, @in6={0xa, 0x4e20, 0x2dcb, @dev={0xfe, 0x80, [], 0x20}, 0x101}, @in={0x2, 0x4e20, @broadcast}], 0xb0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r1, 0x4040ae72, &(0x7f0000000000)={0x7ff, 0x1, 0x7f, 0x2, 0x8}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:08:27 executing program 5: r0 = perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x7, 0x100, 0x1f, 0x4, 0x0, 0x224, 0x200, 0x0, 0x6, 0x3a, 0x8, 0x8, 0x5, 0x0, 0xc1a, 0x3, 0x7, 0x1, 0x1, 0x26d, 0xffffffffffffffff, 0xf53, 0x8, 0x10000, 0x80, 0x5, 0x1f, 0x20, 0x4, 0xfc, 0x5, 0x5, 0x8000, 0x6, 0x80000000, 0x2168, 0x0, 0x4, 0x1, @perf_bp={&(0x7f00000000c0), 0x1}, 0x34020, 0x100000001, 0x5, 0x0, 0x8001, 0x1ff, 0x1}, 0xffffffffffffffff, 0xd, 0xffffffffffffff9c, 0xb) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)='])(\x00') bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0xfffffffffffffefe, &(0x7f0000000040)}, 0xffffffffffffff8c) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)="2f02726f0500000074617000895059372f9199aa53f0bb5cf7b64cb7336b650264b1f1f81db62cc9399668f301b3668ad02b47dd439dcf453f1bceff3b4f5a2745f5", 0x2761, 0x0) io_setup(0x100, &(0x7f0000000240)=0x0) io_pgetevents(r2, 0xfff, 0x3, &(0x7f0000000400)=[{}, {}, {}], &(0x7f0000000300)={0x77359400}, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x13, 0x2000}, 0xffffffffffffff96) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x1ffdfffffffffff) getsockopt$inet6_dccp_buf(r1, 0x21, 0x8f, &(0x7f0000000340)=""/77, &(0x7f00000003c0)=0x4d) 12:08:27 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000005a00)={&(0x7f00000000c0), 0xc, &(0x7f00000059c0)={&(0x7f0000005600)=ANY=[@ANYBLOB="3801000010000100000000007e0000000000000000b8d0d03f0001ff0100001e4a00000000000000000001000000003c66000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe800000000000000000000000000000000000006c000000ff0200000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000002800000000000000480003006465666c61746500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x138}}, 0x0) 12:08:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80), 0x49249249249283f, 0x4008801) 12:08:27 executing program 4: ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000280)={{}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x7}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key(&(0x7f0000000040)='.dead\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000140)="0e894e8b4bf2d031231b1a655c3654ded8c19ff234aa1de6465155cee6531b38a248c6c2507681fecbbf5d5fc02ee32cc30fb2572678ae74d9ad6392a5c65c72eb2ddf95cba2b995eabd9c65b567384f9308df14b746d64f41e9fcd9f1ed5c37390b5cdfea695f686ab02b03d23b87ba120ae778072a6f4ab6922cece15a8e7c5e2159b4afa0fc061ee4bcaf56f653cb2b5a8ed6dca63901a1a98bc3e61cdf5af0a0d3b0ee23e0274d21c6c5050d138ad9ffabc31d1649f6b201fc05528ca37ba1c563", 0xc3, 0xfffffffffffffffa) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:08:27 executing program 2: ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x6, [], [], [], 0x0, 0x0, 0x44, 0x0, "d7800728600408c354d604002e727700"}) semget$private(0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r1 = syz_open_procfs(0x0, &(0x7f0000000680)='net/anycast6\x00') syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0xf3, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000700)='/proc/self/net/pfkey\x00', 0x381000, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vhci\x00', 0x2b2001, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000780)='/dev/audio\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, 0xffffffffffffffff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x2f, &(0x7f0000000080)={@local, @rand_addr, @rand_addr}, &(0x7f0000000100)=0xc) r3 = perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000440), 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000d80)={{{@in6=@mcast1, @in6=@loopback}}, {{@in=@rand_addr}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000f00)={&(0x7f00000001c0), 0x10, &(0x7f0000000200)={&(0x7f0000000e80)=@canfd={{0x0, 0x0, 0x3}, 0x0, 0x3, 0x0, 0x0, "7a407cbe5cca1e2c8d80bfb90887c733d0ea8d5c51e90c6f9d915267309e463b930736d95d71c37b774761dcc3cad449a5a78b27e8a053ae49567a657cd6e906"}, 0x48}}, 0x20008000) r4 = bpf$MAP_CREATE(0x4000000000000000, &(0x7f0000000000)={0xe, 0x4, 0x4, 0xa94, 0x0, 0xffffffffffffffff, 0x0, [0x7]}, 0x2c) ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x103082, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000c40)={&(0x7f0000000c00)='./file0\x00', r0}, 0x10) ioctl$DRM_IOCTL_VERSION(r5, 0xc0406400, &(0x7f0000000500)={0x5, 0x6, 0x1ff, 0x24, &(0x7f0000000240)=""/36, 0x61, &(0x7f00000003c0)=""/97, 0x1000, &(0x7f0000001080)=""/4096}) pwritev(r3, &(0x7f0000000b00)=[{&(0x7f00000007c0)="fa580e83af5dc4eaff69ccefffc87907edd8540bef1e036fedc8c4ffe6d248d4c4242e41347a42a007ab8605575e270b86721dc8131f293c7d59b1446b56eaac9824ea2598e16a9df241697280e92ab8056797409ed5ef8513b4a0c22b5bfa740ccb99093104c229f814bc47b9191c4d7dc0ba18c874167acf048273f29d535f10bdd3550e4686c63820d787d69dc6c8171d2b93e92934053d5520467fa570767505e2bec8a75c176e6eb5193a129aec8adeb28362afea89e1312714c1f6644a6ced0763d6badbc40f6a8b934f6a146df71f046b0669741b9c62b64727e19b289c1bdfebbb", 0xe5}, {&(0x7f00000008c0)="055e1031c6d6e51eda5d209f916524ad6d2e5a5a767714595a7f97e8f2e6dd60503ea1915fb5477d58c1221d12894e6c4a711a255b2690f7c283f8d35e7df78d90b06bcd45f55a89b2a4bcd76c80b19804cdaafb4649cf83359d98df709b69e62ecb8597fd7a6ca1f3ce7841a7f5e88fea79616a4d622ee551be3979b17947d56cc2803b4158bb0c6c4e182a0be65a6eec40d5f019dd8cf6aeb39607ceea860641357c7d449226b336e7d9a03b7047c394f51f32bc1433376b5a0dacc94dd4fc9855a34d8b8ff9959f86eb8b35ef2a9a2b2bd58be94328ef999aa7a9284192c98299146b5600aba7f0de7aefe3e5", 0xee}, {&(0x7f00000009c0)="bf3ecb67a6e46ff8e5fc05f156b63366464eb323977fb886ba2006effc5e4fffde8adc1ee30fc4d7d60a73aa77258f1abdae95daa8d10fda6d18b70dbceeb4bf48b0950b78fd688b4cf8eab23b6074bc65d3bbbe90971a9661aff6301f3ad33f792034ca4586484ad1a0255655edd0ad9f42665ca91dd709b94731be9fcc932e8b2792d82b5f66f90252289e6bdfe8f8b6", 0x91}, {&(0x7f0000000a80)="c66a1cbea6c92898b5e8349d30c2660e8a2c7f309b8f4ca44d86611a72452d4f40e81368cc7ba926f8270460f27ae7d32e3e", 0x32}, {&(0x7f0000000ac0)="0d7182a60e3a04fd679f1ce6cc389f029aab82b9d3e8b03917cea88504066138", 0x20}], 0x5, 0x0) syz_open_dev$midi(&(0x7f0000000b80)='/dev/midi#\x00', 0x76a, 0x40) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f0000002080)=""/4096) ioctl$VIDIOC_ENUMOUTPUT(r5, 0xc0485630, &(0x7f0000000600)={0x401, "3e9570a342f0813564abc793174e2c440f53242910e6a87726823d13bd67d6cf", 0x1, 0x5, 0x9de, 0x0, 0xe}) ioctl$RTC_ALM_READ(r5, 0x80247008, &(0x7f0000000140)) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x200, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000480)={0x3, 0x2, 0x10001, 0x2, &(0x7f0000000580)=[{}, {}]}) clock_gettime(0x0, &(0x7f0000000bc0)) 12:08:27 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000400)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="e6643d", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',allow_other,\x00']) llistxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/10, 0xa) 12:08:27 executing program 2: ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x6, [], [], [], 0x0, 0x0, 0x44, 0x0, "d7800728600408c354d604002e727700"}) semget$private(0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r1 = syz_open_procfs(0x0, &(0x7f0000000680)='net/anycast6\x00') syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0xf3, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000700)='/proc/self/net/pfkey\x00', 0x381000, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vhci\x00', 0x2b2001, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000780)='/dev/audio\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, 0xffffffffffffffff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x2f, &(0x7f0000000080)={@local, @rand_addr, @rand_addr}, &(0x7f0000000100)=0xc) r3 = perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000440), 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000d80)={{{@in6=@mcast1, @in6=@loopback}}, {{@in=@rand_addr}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000f00)={&(0x7f00000001c0), 0x10, &(0x7f0000000200)={&(0x7f0000000e80)=@canfd={{0x0, 0x0, 0x3}, 0x0, 0x3, 0x0, 0x0, "7a407cbe5cca1e2c8d80bfb90887c733d0ea8d5c51e90c6f9d915267309e463b930736d95d71c37b774761dcc3cad449a5a78b27e8a053ae49567a657cd6e906"}, 0x48}}, 0x20008000) r4 = bpf$MAP_CREATE(0x4000000000000000, &(0x7f0000000000)={0xe, 0x4, 0x4, 0xa94, 0x0, 0xffffffffffffffff, 0x0, [0x7]}, 0x2c) ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x103082, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000c40)={&(0x7f0000000c00)='./file0\x00', r0}, 0x10) ioctl$DRM_IOCTL_VERSION(r5, 0xc0406400, &(0x7f0000000500)={0x5, 0x6, 0x1ff, 0x24, &(0x7f0000000240)=""/36, 0x61, &(0x7f00000003c0)=""/97, 0x1000, &(0x7f0000001080)=""/4096}) pwritev(r3, &(0x7f0000000b00)=[{&(0x7f00000007c0)="fa580e83af5dc4eaff69ccefffc87907edd8540bef1e036fedc8c4ffe6d248d4c4242e41347a42a007ab8605575e270b86721dc8131f293c7d59b1446b56eaac9824ea2598e16a9df241697280e92ab8056797409ed5ef8513b4a0c22b5bfa740ccb99093104c229f814bc47b9191c4d7dc0ba18c874167acf048273f29d535f10bdd3550e4686c63820d787d69dc6c8171d2b93e92934053d5520467fa570767505e2bec8a75c176e6eb5193a129aec8adeb28362afea89e1312714c1f6644a6ced0763d6badbc40f6a8b934f6a146df71f046b0669741b9c62b64727e19b289c1bdfebbb", 0xe5}, {&(0x7f00000008c0)="055e1031c6d6e51eda5d209f916524ad6d2e5a5a767714595a7f97e8f2e6dd60503ea1915fb5477d58c1221d12894e6c4a711a255b2690f7c283f8d35e7df78d90b06bcd45f55a89b2a4bcd76c80b19804cdaafb4649cf83359d98df709b69e62ecb8597fd7a6ca1f3ce7841a7f5e88fea79616a4d622ee551be3979b17947d56cc2803b4158bb0c6c4e182a0be65a6eec40d5f019dd8cf6aeb39607ceea860641357c7d449226b336e7d9a03b7047c394f51f32bc1433376b5a0dacc94dd4fc9855a34d8b8ff9959f86eb8b35ef2a9a2b2bd58be94328ef999aa7a9284192c98299146b5600aba7f0de7aefe3e5", 0xee}, {&(0x7f00000009c0)="bf3ecb67a6e46ff8e5fc05f156b63366464eb323977fb886ba2006effc5e4fffde8adc1ee30fc4d7d60a73aa77258f1abdae95daa8d10fda6d18b70dbceeb4bf48b0950b78fd688b4cf8eab23b6074bc65d3bbbe90971a9661aff6301f3ad33f792034ca4586484ad1a0255655edd0ad9f42665ca91dd709b94731be9fcc932e8b2792d82b5f66f90252289e6bdfe8f8b6", 0x91}, {&(0x7f0000000a80)="c66a1cbea6c92898b5e8349d30c2660e8a2c7f309b8f4ca44d86611a72452d4f40e81368cc7ba926f8270460f27ae7d32e3e", 0x32}, {&(0x7f0000000ac0)="0d7182a60e3a04fd679f1ce6cc389f029aab82b9d3e8b03917cea88504066138", 0x20}], 0x5, 0x0) syz_open_dev$midi(&(0x7f0000000b80)='/dev/midi#\x00', 0x76a, 0x40) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f0000002080)=""/4096) ioctl$VIDIOC_ENUMOUTPUT(r5, 0xc0485630, &(0x7f0000000600)={0x401, "3e9570a342f0813564abc793174e2c440f53242910e6a87726823d13bd67d6cf", 0x1, 0x5, 0x9de, 0x0, 0xe}) ioctl$RTC_ALM_READ(r5, 0x80247008, &(0x7f0000000140)) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x200, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000480)={0x3, 0x2, 0x10001, 0x2, &(0x7f0000000580)=[{}, {}]}) clock_gettime(0x0, &(0x7f0000000bc0)) 12:08:27 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000004c0)={&(0x7f0000000040)=@l2={0x1f, 0xffffdd86, {0x9}, 0x0, 0x1}, 0x80, &(0x7f0000000440), 0x11}, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) write$binfmt_misc(r0, &(0x7f0000000440)={'syz1'}, 0x6c85) syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x2000) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40505331, &(0x7f0000000140)) 12:08:27 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f00000000c0)) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x2000000000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(r0, &(0x7f0000000400)=@sco, &(0x7f0000000100)=0x80, 0x0) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, &(0x7f0000000480)={"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"}) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x2000, 0x0) 12:08:27 executing program 5: r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000240)='io.bfq.weight\x00', 0x2, 0x0) ftruncate(r0, 0x3f9c) getpeername(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3in6, &(0x7f00000003c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000000c0)={{{@in, @in=@multicast2}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f00000001c0)=0xe8) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = open(&(0x7f0000000380)='./file0//ile0\x00', 0x8000000000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x81, 0x2000) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40042406, &(0x7f0000000280)="2d245b8800") r4 = socket$nl_route(0x10, 0x3, 0x0) dup2(r4, r2) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x3f, 0x0, 0x3, 0x5, 0x0, 0x7, 0x0, 0xa, 0x3, 0xf5e, 0x40, 0x7, 0x0, 0x65, 0x6, 0x2, 0x6, 0xeef, 0x100000000, 0x6, 0x5, 0x0, 0xa6, 0x71, 0x9, 0x1, 0x81, 0x100000001, 0xf1d, 0x183a27a7, 0x0, 0x3, 0x8000, 0x8001, 0xffffffff, 0x0, 0x0, 0x20, 0x4, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x3, 0x5, 0x7, 0x6, 0x0, 0x4}, r5, 0x3, r1, 0xb) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="2800e4760c200d096c090000000000000000000000000000000000000000000000000000000000005a88b3dec8cde7f14d8eb4cdcee449325d2db614d5c11e87e96498306679eb5d52daa4f20756ba89adbd6245652dce14141a2ca3a5e245fac6ada9dbab7dc4930fa31d7769a3a6d3b2c16b63358b949b2ed9d3203261a138bdc9e39417c7fb596269d5bb9bdaaa4e9a77b5228487f60077ab8aa414e60521f177645ebeb7912a94e8ae5cbbf55b8af1723377ced7e1cbda969b7ea073"], 0x28) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000500), &(0x7f0000000640)=0x4) socket$netlink(0x10, 0x3, 0x0) ioprio_get$pid(0x2, r5) bind$netlink(0xffffffffffffffff, &(0x7f0000461000)={0x10, 0x0, 0x2, 0x1}, 0xc) write$binfmt_elf32(r2, &(0x7f0000001180)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x400, 0x80, 0x6, 0x4, 0x2, 0x42, 0x1e, 0x17f, 0x38, 0x15c, 0x6, 0x0, 0x20, 0x200000002, 0x3, 0x578, 0xffffffff}, [{0x0, 0x10002, 0xffffffffffffff7f, 0x3ff, 0x40, 0xfffffffffffffffd, 0x4, 0x6}], "2e3000b31b0bbc4a90c47a09e2b63645cb775ccc2e516852924f48931d45b20f0503482ce9e1c51d2f3a9cb6fdff0ccf944c3641fd88b8b86f9ebc71ad8dd8dcc46e1b8689d5287d364eeb045e2d74ba0ec0fa8a20feff546221bb35ed2659ab47d621104eb60c511a4b60e2496af1be586bc4358f03e5ba23b10d4ab672"}, 0xd6) socket$netlink(0x10, 0x3, 0x0) 12:08:28 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x0, 0xffffffffffffffff}, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x20}}}, 0x1c) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f00000000c0)=0x1, 0x4) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) socket$pptp(0x18, 0x1, 0x2) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x3, &(0x7f00000002c0), &(0x7f0000000300)=0x4) syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000380)={'vcan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'vcan0\x00', r2}) socket$packet(0x11, 0x0, 0x300) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000340)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000001c0)=0x0) socket$inet_dccp(0x2, 0x6, 0x0) syz_open_procfs(r3, &(0x7f0000001740)='map_files\x00') setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000001780)={0x0, {{0x2, 0x4e22, @multicast2}}}, 0x88) 12:08:28 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e23, @multicast1}, 0x10) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2882) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0), 0x4) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f0000000040)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='veth1_to_bond\x00', 0x10) socket$inet_udp(0x2, 0x2, 0x0) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f0000000100)={0xfffffffffffffffe, 0x1, 0x8, 0x1000, 0x1000, 0x2, 0x1, 0x1, 0xfffffffffffffffb, 0x2, 0x6, 0x8}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x20000000400203) r2 = memfd_create(&(0x7f0000000200)='Pev ', 0x0) ftruncate(r2, 0x200739) sendfile(r0, r2, &(0x7f0000000240), 0xa00004000000004) 12:08:28 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x91}, &(0x7f0000000080)=0x8) sendto$llc(r0, &(0x7f00000002c0)="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", 0x1000, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={r2, @in={{0x2, 0x4e23, @multicast1}}, 0x9, 0x7}, 0x90) write$cgroup_int(r0, &(0x7f00000001c0), 0x12) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x8) 12:08:28 executing program 2: prctl$setfpexc(0xc, 0x40000) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x666, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(r0, 0x0, 0x401, 0x2) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000300), 0x0, 0xfffffffffffffffb) 12:08:28 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/4\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) syz_emit_ethernet(0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="0180795da51b0009689b2c7880db6d58faa65048c3841e7fadaa0301136463f726e6bf0e431f3b687e0b870585183c91125f57e6eee9be38d7b349ee6d8507000000000000"], &(0x7f0000000080)={0x0, 0x2, [0x461, 0x0, 0x525, 0x8de]}) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x20002000, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}) r2 = syz_open_pts(r1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="02") r4 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$getown(r0, 0x9) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @multicast1}, 0xc) r5 = syz_open_procfs(0x0, &(0x7f0000000200)='gid_map\x00') ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000080)={0x6, 0xffff, 0x4, 0xffff, 0xfff}) ftruncate(0xffffffffffffffff, 0x7) sendfile(0xffffffffffffffff, r5, &(0x7f0000000040), 0x10001) epoll_create1(0x80000) read(0xffffffffffffffff, &(0x7f0000000100)=""/252, 0xfc) get_thread_area(&(0x7f0000000000)={0x4, 0x0, 0x2400, 0x0, 0x9, 0x8, 0x0, 0x8}) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @loopback, @dev}, 0xc) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000340)) ioctl$TCFLSH(r2, 0x540b, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x0, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000800)=@l2, 0x80, &(0x7f00000004c0)=[{&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000002600)=""/4096, 0x1000}], 0x2, &(0x7f00000003c0)=""/71, 0x47}, 0x0) 12:08:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = memfd_create(&(0x7f0000000280)='wlan0-\x00', 0x4) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000140)={0x8001, {{0x2, 0x4e23, @multicast1}}}, 0x88) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000000c0)={0x40000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x80003}) 12:08:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x1d, 0x2000000000001, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23, 0x7, @empty, 0x7}, 0x1c5) listen(0xffffffffffffffff, 0x9) close(0xffffffffffffffff) recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/12, 0xc, 0x3, 0x0, 0x0) 12:08:28 executing program 2: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000480)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @loopback}, {0xa, 0x0, 0x0, @local}}}, 0x48) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_dccp_int(r0, 0x21, 0x4, &(0x7f0000004840), &(0x7f0000004880)=0x4) r1 = getpid() prctl$setptracer(0x59616d61, r1) r2 = syz_open_procfs(r1, &(0x7f0000000000)='comm\x00') mount$9p_rdma(&(0x7f0000000180)="3132372e302e302e31f6", &(0x7f0000000280)='./bus\x00', &(0x7f0000000100)='9p\x00', 0xfffffffffffffffd, &(0x7f0000000200)=ANY=[@ANYRESOCT=0x0]) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000240)={'veth1\x00', {0x2, 0x4e23, @multicast2}}) recvmmsg(r0, &(0x7f0000004600)=[{{&(0x7f0000000380), 0x80, &(0x7f0000001880)=[{&(0x7f0000000600)=""/154, 0x9a}, {&(0x7f00000006c0)=""/222, 0xde}, {&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/71, 0x47}, {&(0x7f00000017c0)=""/130, 0x82}], 0x5, &(0x7f0000001900)=""/199, 0xc7, 0x2}, 0x2}, {{&(0x7f0000001a00)=@nl, 0x80, &(0x7f0000001a80)=[{&(0x7f0000000240)}], 0x1, &(0x7f0000001ac0)=""/4096, 0x1000, 0x3}, 0x8}, {{&(0x7f0000002ac0)=@un=@abs, 0x80, &(0x7f0000002f80)=[{&(0x7f0000002b40)=""/224, 0xe0}, {&(0x7f0000002c40)=""/32, 0x20}, {&(0x7f0000002c80)=""/46, 0x2e}, {&(0x7f0000002cc0)=""/199, 0xc7}, {&(0x7f0000002dc0)=""/108, 0x6c}, {&(0x7f0000002e40)=""/196, 0xc4}, {&(0x7f0000002f40)=""/20, 0x14}], 0x7, &(0x7f0000003000)=""/4096, 0x1000, 0x8000}, 0x23}, {{&(0x7f0000004000)=@l2, 0x80, &(0x7f00000040c0)=[{&(0x7f0000004080)=""/38, 0x26}], 0x1, &(0x7f0000004100)=""/100, 0x64, 0x3}, 0x302a4689}, {{&(0x7f0000004180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004200)=""/8, 0x8}, {&(0x7f0000004240)=""/61, 0x3d}, {&(0x7f0000004280)=""/183, 0xb7}, {&(0x7f0000004340)=""/214, 0xd6}, {&(0x7f0000004440)=""/240, 0xf0}], 0x5, &(0x7f00000045c0)=""/7, 0x7, 0x4}, 0x80}], 0x5, 0x2000, &(0x7f0000004740)) getsockopt$IP6T_SO_GET_INFO(r3, 0x29, 0x40, &(0x7f0000004780)={'filter\x00'}, &(0x7f0000004800)=0x54) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000500)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000000000", @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e490dddb8496a9550a59bc432527d0921c123fee567c3c68908b0d1ebc2bc8ca1a743b37b0de1ba9b1091d18ad9dd461af80dde4"], 0xa8) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f00000000c0)=r1) times(&(0x7f0000000140)) 12:08:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4000000000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0xff37) setsockopt$inet6_tcp_TCP_ULP(r0, 0x11a, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r1, 0x4010ae74, &(0x7f0000000080)={0x4, 0x7, 0x5}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) 12:08:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000000c0)="c4c379146600006543a02d0000000000000064670f01cab8010000000f01d946d8f1e1b066ba400066edb9f60800000f32f2400f0964460f35", 0x39}], 0x335, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x40, 0x5) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 267.538502] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 12:08:28 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c0000001800f40d6215cadabadfe655010100000000000000000200"], 0x1c}}, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="0600ffff", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f00000000c0)=0x1c) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={r2, 0x4}, &(0x7f0000000140)=0x8) 12:08:28 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) setxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='security.SMACK64EXEC\x00', &(0x7f0000000100)='--:!em0\x00', 0x8, 0x1) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r1, 0x200) write(r1, &(0x7f0000c34fff), 0xffffff0b) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x200000, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f0000000200)) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xec0e}) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000005, 0x5c831, 0xffffffffffffffff, 0x0) 12:08:28 executing program 1: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f0000000240)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000000), 0x800) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = pkey_alloc(0x0, 0x0) pkey_free(0xffffffffffffffff) pkey_mprotect(&(0x7f00003f7000/0x3000)=nil, 0x3000, 0x0, r1) [ 267.687277] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 12:08:28 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x75, &(0x7f0000000580), 0x8) timer_create(0x6, &(0x7f0000000000)={0x0, 0x26, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x1, &(0x7f0000000080)={{}, {0x77359400}}, 0x0) 12:08:29 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x66) fsetxattr$security_smack_entry(r0, &(0x7f0000000080)='security.SMACK64\x00', &(0x7f00000000c0)='&:\'cgroupGPLlo^.\x00', 0x11, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 12:08:29 executing program 5: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080), 0x4) sendto$inet(r0, &(0x7f0000000a00)="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", 0x481, 0x0, &(0x7f00000000c0)={0x2, 0x4e21, @loopback}, 0x10) 12:08:29 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setrlimit(0x8000000000006, &(0x7f00000a3ff0)) r2 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(r3, 0x0) clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000000140)) 12:08:29 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x1e, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000014c0)}, &(0x7f00000003c0)=0x10) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x9e9a, 0x40) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000080)=0xe2) getitimer(0x2, &(0x7f0000000040)) 12:08:29 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5404, &(0x7f0000000080)) ioctl$KDGKBLED(r0, 0xc0045405, &(0x7f00000000c0)) ioctl$TCSETS(r0, 0xc0045405, &(0x7f0000000040)) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x900, 0x70bd28, 0x25dfdbfd, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x4) 12:08:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) openat$cgroup_int(r2, &(0x7f0000000180)='io.max\x00', 0x2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) setsockopt$bt_BT_SNDMTU(r4, 0x112, 0xc, &(0x7f00000000c0)=0xfff, 0x2) connect$pppoe(r4, &(0x7f00000001c0)={0x18, 0x0, {0x3, @remote, 'bridge_slave_1\x00'}}, 0x1e) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000004000000000010000000000000025000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000000)={0x2, 0x0, [{0x38e}]}) 12:08:29 executing program 5: r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732a666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r3 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000340)='./file0/file1\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f00000000c0)={0x53e4, 0x5, 0x7f, 0x3}, 0x8) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, &(0x7f00000002c0)={0x2, 0x6, 0x4, 0x7, 0xadc, 0x0, 0x7, 0xfff, 0x3, 0x10000, 0x1000, 0x101}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000140)={0x0, 0x1}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000380)={r4, 0xffff, 0x1, [0x372]}, 0xa) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000000280)={0xeb09, 0x7ff, 0x3ff}) r5 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) accept4(r1, &(0x7f0000000040)=@ax25, &(0x7f0000000100)=0x80, 0x80800) r6 = openat$cgroup_procs(r5, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) creat(&(0x7f0000000440)='./file0/file0\x00', 0xb8) ioctl$KDSETKEYCODE(r3, 0x4b4d, &(0x7f0000000400)={0x60c, 0x8001}) rmdir(&(0x7f00000000c0)='./file0\x00') r7 = dup2(r5, r6) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) epoll_ctl$EPOLL_CTL_DEL(r5, 0x2, r1) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r7, &(0x7f0000000240)={0x4}) 12:08:29 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001240)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@remote, 0x0, 0xff}, 0x0, @in=@multicast2}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e22, 0x9, @mcast2, 0x9}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000000c0), 0x4) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x301100, 0x0) write$FUSE_WRITE(r2, &(0x7f0000000280)={0x18, 0x0, 0x7, {0x4}}, 0x18) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b00010200000000004000714c3f69"], 0x10}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000940)={{{@in=@broadcast, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000a40)=0xe8) syz_mount_image$xfs(&(0x7f0000000300)='xfs\x00', &(0x7f0000000340)='./file0\x00', 0x8001, 0x8, &(0x7f0000000880)=[{&(0x7f0000001340)="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", 0x1000}, {&(0x7f00000003c0)="ae12d1fd5eee4fae3cf3a272ea616b2ca31c5babe6f8a6bb85ba5be0cf33887b712111aaa51346f3ed3265206fe4df034adc23c91ce56064cf15b8575c052d029d3b7f90389b77c1a4a478bb6fb517f382ab0b4155a16a3096b1455b2b7af5891171dd60bc3f45a572793ffa56bb639ca613027f8e7829d520cc3fdbe25b4aa0fd16e077776740980878d170fc78874cdb3f408cea267c2e4aa99cf280e3f18668ef3f2ae6360377aa392020b98b5b62cdb84eea1c8e261540a608a4ac8f7fb2f639b8da51c09b6d60134cc8", 0xcc, 0x8}, {&(0x7f00000004c0)="fdda2e834b7cfc03445a9c4d4b339710e9fff8bf1ef4da151ff1ef7808b7f18053197968ccc349a03ea1dfc5033271c1d4576e60c2474a75381ea79f830cf62dff1db83b0492376cebec370607e2dc02071bee1efdf7190bdadca588708e0d630ff32963b0c7626c808d0e8cc03ab8d7ec7faf75e4bdd2", 0x77}, {&(0x7f0000000540)="51c356b89bb04bf56c78f2e1ee2fa8f03139e30d1c114f908e16cff79881294643f7458cdbc75b89a69cb6163986aaeb2084057576d5ed782ea707c614b543f992aaf95fe4c414f21c43bda601b359e39adcda1daddca4bc5af830f99236e4e39dc13eb4392bf747eeef173121876a845b73a25f97ca5af350e0c57f854be226b34ad7b5016323c4b48e664e9b6b67e5d08194918af8ea45", 0x98, 0x11}, {&(0x7f0000000600)="e17e17a71ff7acb7024e1fe9406c6eafc117b43897d33c10801fd6208b902f9b7b56723acb06f1acf32e61ab692561663e774604f1349b7c0aa2dd92356fa687df79b2f1", 0x44, 0x6}, {&(0x7f0000000680)="be23c3ef6d18f4a7f010985da802ce436a9d14b2659f5b7d9c3e0d8eed2504d7e239312d694f2144074aed3e97df63534c1bd2c44cdd20dbb3d7960aeb6fe5028014f24a58ed9d59d2ceb58deec60b9af63cd0860feaa0ebd5daa4033086040cf316537e7923e295d6a568b96bd8b373bef43604eedb317b87dd735502", 0x7d, 0x6}, {&(0x7f0000000700)="c0fd7d7df9df9e7187e846d394bd2d7e86da011a886ceb27322bc221ca2648f8062bc13ef69a6c9b96248aded5e846a7255d6cbb0eb84294e1f71934a649266bd06fc7b41a1fc931cdd8bbda7a4c0e24bc9adda6db", 0x55, 0x7fffffff}, {&(0x7f0000000780)="81cae776cc170da82b1a3e74f321e5af2723d96418a5ca4f6d319ec1653f2ade6907b771de7171109c637f7f6985f5c7dab570c1326e10bdd3e2fee7a4ae086ecf85743af7c9de5e8558042543ac776545275a696cda800bdc25aa82cb9a5a54feafc653f80ffab1ceb015c64b8b8bf1a2ffae67e0c7bd839617fa6f541926b677895efc695060b99876dc11d0718f0eafa441cfdb7d45219bd5315eb9a1a366e5683ed1e94d8dd66d016cd1adbc2c18628b4d068a58455568440d3dff7f5a3ea94d038c4f77f076e51acf39f2d6d70d20db", 0xd2, 0x4}], 0x2000, &(0x7f0000000a80)={[{@allocsize={'allocsize', 0x3d, [0x0, 0x0, 0x38, 0x77, 0x65, 0x38]}}, {@gquota='gquota'}, {@barrier='barrier'}, {@uquota='uquota'}, {@noikeep='noikeep'}], [{@appraise='appraise'}, {@uid_eq={'uid', 0x3d, r3}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}, {@subj_type={'subj_type', 0x3d, 'posix_acl_access/-'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '/dev/hwrng\x00'}}, {@subj_user={'subj_user', 0x3d, "747275737465642573656375726974792c2e6367726f757040706f7369785f61636c5f6163636573732f3a776c616e31167d2576626f786e657430"}}]}) sendmsg$key(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020500000000000000000000"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x12, 0xfffffffffffffffe, 0x5, 0x2}, 0x3c6}}, 0x0) prctl$setfpexc(0xc, 0x0) 12:08:29 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000200)=0x8000) clone(0x0, &(0x7f0000000240), &(0x7f0000001ffc), &(0x7f00000001c0), &(0x7f0000000040)) times(&(0x7f0000000040)) accept$inet(r1, &(0x7f0000000140)={0x2, 0x0, @loopback}, &(0x7f0000000180)=0x10) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x200000000000000f, 0x0) 12:08:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="82780000260f017731f3d87e0b0f20e06635000020000f22e066b9800000c00f326635002000000f30640f02d766b8008000000f23d80f21f86635400000f00f23f8db13b85f078ee82e0f01cf"}], 0xaaaaaaaaaaaac60, 0x0, &(0x7f0000000100), 0x330) read(r0, &(0x7f0000000100)=""/64, 0x40) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x4b564d02, 0x1]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000000140)='ip_vti0\x00') 12:08:32 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x820000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") mkdir(&(0x7f0000000240)='./file0\x00', 0x0) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x5d53, 0xe2, 0x3f}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r2, 0x10000}, 0x8) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mount$9p_fd(0x8000a0, &(0x7f0000000180)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) mkdir(&(0x7f0000000140)='./file1\x00', 0x100) 12:08:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x4000, 0x0) timer_create(0x0, &(0x7f0000044000), &(0x7f0000044000)) tgkill(0x0, 0x0, 0x0) clock_getres(0x0, &(0x7f00000000c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, r1}, {0x0, 0x9}}, &(0x7f0000040000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x7, &(0x7f0000002000)={0x1}) syz_mount_image$btrfs(&(0x7f0000000100)='btrfs\x00', &(0x7f0000000180)='./file0\x00', 0x400, 0x6, &(0x7f0000001580)=[{&(0x7f0000000200)="a0d346e6ed2a8c9afe8595614c6cc3f86092c68980", 0x15, 0x6}, {&(0x7f0000000240)="f7", 0x1, 0xff}, {&(0x7f00000004c0)="dfedc0aa8c1ddf7e83eda067b99e9a8e635743997a83e15c5d73541c2cfed94330ff60d6fe2368e6cd030432839978d3f4ba55122a045be0487669e4231b7322113e1cafeaa3a55a9b8a2b22a8199fd487f325532e51b9df5d3e9990cc1296bb6285e1cde1bad9c0fe8ea73f546c9e3dc1a1107f767bc039e64519958c8a3c39d1b2f76db278fa52e79aad92313ad2890450d14b111f8eab38df25be77ba2d86c0dc172083586414c64daadf8d6018f0e8", 0xb1, 0x401}, {&(0x7f0000000280)="b5802f0c5abb25f1853d", 0xa, 0x8}, {&(0x7f00000002c0)="bddd601f721f112159b11de0bd13ddc56031feab34b423b5a1f4d8dfea0c5627", 0x20, 0x5}, {&(0x7f0000000580)="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", 0x1000}], 0x1, &(0x7f0000001640)=ANY=[@ANYBLOB='clear_cache,tree,obj_user=/vmnet1vmnet1(:-},audit,func=FILE_CHECK,appraise_type=imasig,smackfsfloor=GPL$lo(trusted,\x00\x00\x00\x00']) write$P9_RXATTRCREATE(r0, &(0x7f0000000000)={0x7, 0x21, 0x1}, 0x7) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000400)={&(0x7f00000003c0)='./file0\x00'}, 0x10) unshare(0x400) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f0000000480)={0x0, 0x4}) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, &(0x7f0000000080)) fcntl$lock(r3, 0x7, &(0x7f00000001c0)) tkill(0x0, 0x1000000000019) dup3(r2, r3, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000300)={0x0, 0x706, 0x10}, &(0x7f0000000340)=0xc) pipe2$9p(&(0x7f0000000140), 0x0) 12:08:32 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x100, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x80000, r0}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x4000, 0x0) syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0xab, 0x80100) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000140)={r2, 0x80000, r3}) r4 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x1004000002802, 0x0) write$UHID_INPUT2(r4, &(0x7f0000000240)={0xc, 0xfc95}, 0x6) 12:08:32 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000200)=0x8000) clone(0x0, &(0x7f0000000240), &(0x7f0000001ffc), &(0x7f00000001c0), &(0x7f0000000040)) times(&(0x7f0000000040)) accept$inet(r1, &(0x7f0000000140)={0x2, 0x0, @loopback}, &(0x7f0000000180)=0x10) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x200000000000000f, 0x0) [ 270.998495] Unknown ioctl -1072929746 [ 271.009905] Unknown ioctl -1072929746 [ 271.018423] 9pnet: Insufficient options for proto=fd [ 271.048710] 9pnet: Insufficient options for proto=fd 12:08:32 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x11, 0x0, 0x10001, 0x0, 0xf}}) 12:08:32 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0xc000, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000180)={0x7, 0xfffffffffffffffc}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000004c0), 0xffffffffffffffff) 12:08:32 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x348, &(0x7f0000000400)="0a5e2dcb161c05171578669c30149ccebfa795e67c131fbf0d0e38d5c28d1fca1ae9eb737c8b36da3284c195cb6505f801bc65f5109cae898043224ec11170e70a7873d80db6df81a5af14c50bd362bb13c210edf107000000000000") r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) bind$unix(r1, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0xfffffffffffffdc9) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000180)) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e23, 0xab0, @dev={0xfe, 0x80, [], 0xc}, 0x6b}}, 0x3, 0x2, 0xfffffffffffffffe, 0x6, 0x9}, &(0x7f0000000280)=0x98) close(r2) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000002c0)={r3, @in6={{0xa, 0x4e22, 0x7f, @empty, 0x7}}, 0x3}, 0x90) ioctl$KVM_SET_TSC_KHZ(r1, 0xaea2, 0x8) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x7, 0x10b100) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000100)={'eql\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x005\x00', @ifru_settings}) 12:08:32 executing program 3: flistxattr(0xffffffffffffffff, &(0x7f0000000000)=""/21, 0x15) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0x85, 0x5, 0x1, "9e38e7bbe918edcf99465ff1f2ebb5bd", "857321843c2d63b5727e21e9a9aa5f7861df1b1c8ee170214f4cc4d5aff70b28e098f2f6c022605c2a10ad226222ece6930b6d589836f93ae7c355eaf983958e86c6e9117ebfe1e63278f983a755b8333d1e926e247921b3f1293531544a18a3e517e26ee2b6ce6c7a4807a8588393b7"}, 0x85, 0x3) fallocate(0xffffffffffffffff, 0x12, 0xfffffffffffffbff, 0x1ff) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f00000001c0)={0x1, 0xffffffffffffff9c, 0x1}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x4003ff) write(0xffffffffffffffff, &(0x7f0000000280)="1036c74e80582a9a4bc11937bbdc0bfc9f65f4c9b4fdb9535d8c7b6bdfec85bec05b7b0d24f7aaee831c7f9d84eb794978264b97d947c8630d463a4d84719b1e8a0e5edcda6548225c56d8ccbd2902b3601337ee53c0fbad8233769327c4d8d58e235eb6cbc790ebb676355104934284bd66ad6a6165bc50d3e25dc8f090bfa3b85fec3325d1dbbf6c3de2ffc8e3d8b8f50a8374e218fd05a45a591ddb8b1ddc2200fa275cc00989d314d21f2b4242b790f6b19f1954d4f86605d8a3ece956590f4253695ff55c5f6a046e62906269632b644b61e91a8c7ce1a2024841a8b7bcb63d2a157324e780fa400d8b52b10e661a866b1739", 0xf5) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0xf96d) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000080)=0x6, 0x4) fallocate(0xffffffffffffffff, 0x3, 0x6000, 0x8001) fallocate(0xffffffffffffffff, 0x3, 0x5e89, 0xfff9) [ 271.357269] QAT: Invalid ioctl [ 271.452123] QAT: Invalid ioctl 12:08:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = epoll_create1(0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000000c0)=0x10040, 0x4) r2 = timerfd_create(0x0, 0x0) close(r2) epoll_pwait(r1, &(0x7f0000000200)=[{}], 0x1, 0xfffffffffffffffa, &(0x7f0000000140), 0x8) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000021ff4)={0x2001}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x14000000000000}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f00000001c0)={r4, 0x1ff, 0x2, 0x81, 0x80, 0x401}, 0x14) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000080)=0x1000, 0xffffffffffffff9b) 12:08:32 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000015d6405000000000065040400010000003404000001000000b7050000000000006a0a00fe00000000850000005a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x100) ioctl$KVM_SET_PIT(r0, 0x8048ae66, &(0x7f00000001c0)={[{0xc0000000000000, 0x4, 0x4, 0x0, 0xfff, 0x80000000, 0x4, 0x60de, 0x0, 0x8, 0x1f, 0x9, 0x5}, {0x2, 0x83c8, 0x8, 0xfff, 0x97, 0x1, 0x1, 0xfffffffffffffffd, 0x4, 0x7f, 0x3, 0xffffffffffff0001, 0x7}, {0x7ff, 0x3ff, 0x68400, 0x2, 0x60, 0x7, 0x6, 0x800, 0x7, 0x0, 0x80000001, 0x7ff, 0x3}], 0x2}) 12:08:32 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000c40)={&(0x7f00000003c0)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000440)="1609ebf27d9644c55687af2179ac08edf1aa1913f7f33a773b61accbaa9f7aebad0da915845220fae2d03b08a42915a48a3e7546333f2606219382c7d88b3ac90f", 0x41}], 0x1, &(0x7f0000000b40)}, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="594c7f019e9dbdf2391b75c4154a2d49a8955023fb2c010986d4c564f88a555b3a80996c415dd4903b359aaa7b8662fec02a507b6106f754f6bda0dfbaa30727e704a517a4c6702911307698e97259634b37b65223a9dd1198a3ac61220e971dcf4c6eb9ae9a02e147d016a8d5a010dc2f26cddcccb1821e99583308cff6342c8d39e544e9da2f038b32a53f16385e20045178093294f605a2579330a9fdd2bdb4e24f1e34b66b9c3ae708cec045f8b4fd78963789fb"], 0x1) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000e00)=ANY=[@ANYBLOB=':'], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 12:08:32 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhci\x00', 0xa0200, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r0, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f00000016c0)) setxattr$trusted_overlay_upper(&(0x7f00000014c0)='./file0\x00', &(0x7f0000001500)='trusted.overlay.upper\x00', &(0x7f0000001600)={0x0, 0xfb, 0xa5, 0x2, 0x100000001, "a3c49a2a62e7bbfb5c18daf5de579a61", "eba0bcbc3ccdca84c5b12b09e53a626e7e41153365c5cbb59a3fcf784ee99a25dcdb7fd3233df1e5e9682380765d6c5276ff66af612ced60b9d7e8602c4d9917cfb96aae28de5c1b8a6c1599544157595d1992dd57120332999a50c047692c92819aab9eb2d50ba4f2e08659b68bc6f23ad904d5e861c1d77adc1a69dfae1d25c5e8af24af0a587127f07c3f896320c9"}, 0xa5, 0x2) sync() r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000001840)='/dev/null\x00', 0x0, 0x0) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x100000198) listen(r1, 0xffffffffffffff7f) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000180)={'veth0\x00', 0x1ff}) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x0, 0x4) r3 = shmget$private(0x0, 0x2000, 0x800, &(0x7f0000ffb000/0x2000)=nil) shmctl$SHM_STAT(r3, 0xd, &(0x7f0000000280)=""/100) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000001740)={0x7fff}, 0x1) read$FUSE(0xffffffffffffffff, &(0x7f0000000440), 0x1000) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) prctl$intptr(0x0, 0xea7) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f00000019c0)=ANY=[@ANYPTR=&(0x7f0000001940)=ANY=[@ANYPTR=&(0x7f0000001740)=ANY=[@ANYBLOB], @ANYRES64=r4, @ANYRESHEX=r4], @ANYPTR], &(0x7f0000001540)=0x2) sendto$inet6(r4, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000000c0)={@broadcast, @broadcast}, 0x8) r5 = accept4(r4, 0x0, &(0x7f0000000080)=0xed, 0x2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000001700)=@assoc_value={0x0, 0x3}, 0x8) shutdown(r5, 0x1) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)={'security\x00'}, &(0x7f00000001c0)=0x54) setsockopt$IP_VS_SO_SET_EDITDEST(r5, 0x0, 0x489, &(0x7f0000001580)={{0x29, @empty, 0x4e22, 0x0, 'fo\x00', 0x0, 0x1, 0x3}, {@local, 0x4e24, 0x0, 0x2, 0x1ff, 0xfffffffffffffc00}}, 0x44) syz_mount_image$hfsplus(&(0x7f0000000200)='hfsplus\x00', &(0x7f0000000300)='./file0\x00', 0x1, 0x1, &(0x7f0000001440)=[{&(0x7f0000000340)="aaaf01f202ab964c86b796a0c9e132b632f418625b9a55013d07e5f1b060df2e128bf7cc1b91f3abf03027f54e3171b80322b7b31ab1102a87d903f724b0767e8db4683fcc5850133facfb66162a44b9813c867565c4898e46ef192e78799334248a3bb8f0f30848859ffa5d1b3845102a132f49c8409edc576a8189dd3a94e57ef1019f9944190a8ca4cdb1561691eb0dc9cc5ae7fc874c40b5f647a491d66618296f947c43086c0289ff9fb7298a53c44d1d70294014d7150eef47f68138c1738e81c2425b9d5ade764201", 0xcc, 0x1f}], 0x200008, &(0x7f0000001480)) 12:08:32 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000001280)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000012c0)={0x0, 0x0, 0x0, 'queue0\x00', 0xfff}) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = accept4(r0, &(0x7f0000001200)=@nfc, &(0x7f0000000140)=0x80, 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000300)={0x15, 0x0, &(0x7f00000003c0)}) r3 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getxattr(&(0x7f0000000b40)='./file0\x00', &(0x7f0000000b80)=@random={'osx.', ',vmnet0keyring\x00'}, &(0x7f0000000bc0)=""/144, 0x90) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)="6e667300eff16117129ed0598aa8d4", 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) sendmsg$inet_sctp(r0, &(0x7f0000000b00)={&(0x7f0000000200)=@in={0x2, 0x4e22, @multicast2}, 0x10, &(0x7f0000000280)=[{&(0x7f00000004c0)="8460ad25c1f1032e056b1b029a13c9c069defcde60e8936021b933025d677288f79e6e3fdc9b3b6a6194c0b1bb7d270594a89dcf649b60b23ee93a3197bc9613ea66553d9215ac74a1c1393459e8acc82adbb795e6a8d9e953da94235817651b107d2ef88a73490421f56b211e5e30ceb5860b483e682b08b1107cb378237b43c786eb953e021b17b53d312ad91fd9a8ce224e6b9728e8a75f3bb5312277b2fa050ed63cec1baf", 0xa7}, {&(0x7f0000000580)="ee96472e59585b14f7f8eaf24d5ce0a8fb72af599b86ef9760ebfad4d0993aed469b7223753ee09cc9b24c3169d9faf026b3e324006272712b93afeb741902233ebf7d5481d58cd62c3925c533ce14659403e7bd1d5cd4d49725e3cb0dbd34c8d8ceff4304142c0f2db19a2f93b85e1c40bb7fbf1698dd60f324b69f7c9e8d523734a10e685c1869937e76a4e9bcc28c2e0c73d4b4", 0x95}, {&(0x7f0000000640)="a43d35596415aff83d98be13287600702416980e22d06c4bb0bd51d88531b3a32530bb3240b2311b3ea26a9264e98cac9cb906e950236a6a17c878f72aeef7b7396c5b76577fc8acbdffe7efb7a3079f5b79b99db9e7de4629e8a10e71dd3b11a70cd145924a0d1b8c8814803fa28bc5b28e9cd94fd47ddd545bd42a2d223c33cced036e663075ddaea0cd087777120d7483ebf4fc2d59437619af4543a08122", 0xa0}, {&(0x7f0000000700)="fdd1822ecfe88db8bbc7ed4cc9ca3ad50354d30e5e83a8c3ebb61237f639579e70261ce9a1e176a5ea065e048c904e630de181e21b48d20f0dce57c53b7647380547cc11a4851db438d9032fb8a2d5460264219f68604ba99e343bcac66bfaea8a437b0318145f6d0b826806dba075b7f7b87c96c982f6f0f2baacd6ad95e6089b3c273b874e4ad11a99ef0faf8286184e92616c641d9b09dc1a5c88faeb78544253b1b72a1cd245", 0xa8}, {&(0x7f0000000940)="9694879d07bc28956903de55bb7d02a10a5dddee8e65125aa9187b82d04dd79cb9f2a68db4aa2fe625a23fe4a07a9b5020b9bd3d02e5dd70cae8fe73b905f8e2a8487c0b552e761740f19126c3484b3efefda3b286070cb26b8b6d503989ee12c3cf8eeb8291a530bee3010b046ab6ccfb2205b75585af5668fdf5cad71d4412262fef244aeccc06c4e41391d04170f5f664778b2333a71b6e29b6bbf6854caff38fedc279a1de41bd37576841b59b4b745b4b51c1ba1c6644de28dda02a73", 0xbf}, {&(0x7f0000000a00)="ff90bf1e5858e0981bfb1d8a67563d9e018340c5b5ec446e988239f506e7bc045e2f159b549a447c43cd0ae7b3764f02d4382595ec20b4a498bfaa723932c51c79621c3dfe153de5368fa7f982de5f3ad2bcf66cd2d88ea69c9c68e3f402112e7475fcb1367ea659d5cc5b557e8b3fdf2262c0f45d60016344a977056327fcbc72c427530847dae1b0776be3f3ef9ae2b5d782acae3ec4fef078167aec53de59775d503fefeaf894730e5fab6729246adb5f3115dbb34c4a6c158c440d4191aeb1a191a55a2d33bd58c9f404408045f31cf292b11c42e47285e09947b882036ae863801f60005fe54366013926cdd147e995c04a230d", 0xf6}], 0x6, 0x0, 0x0, 0x400c810}, 0x845) fcntl$setpipe(r3, 0x407, 0xa45a) inotify_add_watch(r1, &(0x7f0000001400)='./file0\x00', 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000007c0)={{{@in6=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000008c0)=0xe8) recvfrom$packet(r2, &(0x7f00000003c0)=""/247, 0xf7, 0x10000, &(0x7f0000000900)={0x11, 0xf5, r4, 0x1, 0x2, 0x6, @dev={[], 0xd}}, 0x14) socket(0x10, 0x0, 0x1) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000340)={0x20, 0x0, 0x0, {0x0, 0x0, 0x7, 0x400}}, 0x20) 12:08:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="5000d4a8", @ANYRES16=r1, @ANYBLOB="01000000000000000000090000003c00030014000600ff020000000000000000000000000001080004000700000008000100000000001400020076657468310000000000000000000000"], 0x50}, 0x1, 0x0, 0x0, 0x4000}, 0x80) 12:08:33 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)="2e2f02ff1c35636772df8a702ebce4ebe74a2496a306cf9b572203323a9e75575ae1336051553491b7e7a5651908adfafa7ccce78b07ba1dd76f7f6654031da2e87d43529bef4a75c9a724715c162f8990bbfb8855f3001d843b54d3d626b4fa5e9da9bdbd61fd43bebf686749c296ee7d4d6870", 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000100)=0xc20, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x7) sendfile(r1, r1, &(0x7f0000000040)=0xd000000, 0x10a000000) [ 271.881176] hfsplus: unable to find HFS+ superblock 12:08:33 executing program 0: clone(0x106, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mount(&(0x7f0000000080)=ANY=[@ANYBLOB='/d0\x00'], &(0x7f0000000040)='.', &(0x7f0000000100)='xfs\x00', 0x80, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)="58000000140019233a834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050f28925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) rseq(&(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x2, 0x0, 0x999, 0xc1}, 0x4}, 0x20, 0x1, 0x0) [ 272.060293] hfsplus: unable to find HFS+ superblock 12:08:33 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r2 = accept4(r0, 0x0, &(0x7f0000000180), 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x410000, 0x0) ioctl$RTC_ALM_READ(r3, 0x80247008, &(0x7f0000000040)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) accept$inet(r2, &(0x7f0000000080)={0x2, 0x0, @multicast2}, &(0x7f00000000c0)=0x10) 12:08:33 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) socket$inet6(0xa, 0x7ff, 0x80000001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f00000002c0)=0xe) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8936, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x264, 0x3ef, 0x8000a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8]}, 0x75, r2}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000080)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}, 0x1d, r2}) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) name_to_handle_at(r3, &(0x7f0000000500)='./file0\x00', &(0x7f0000000480)={0x20, 0x7f, "d3483303cf2cd5e54a2a20bd62fa42bd4ddeeb3f3c2d4d3a"}, &(0x7f00000004c0), 0x1400) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a1, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x0, 0x0, 0x100000000, 0x1c0270, r2}) r5 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYBLOB="6c80dee22064ecc2e1a0f2bc4df55a7f4ee9b0d78c9e3fb08476e7c97b207cc059cb1ff0c49f962332426fa0b1501af6d8dfeb908d5536ea067a5659b04086344f5d2f19", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000300)=0xb) r6 = semget(0x3, 0x0, 0x2e2) semtimedop(r6, &(0x7f00000001c0)=[{0x4, 0x80, 0x1000}, {0x3, 0x1, 0x800}, {0x7, 0x6, 0x1000}, {0x0, 0x80000000, 0x800}, {0x7, 0x100000001, 0x1000}, {0x1, 0xffffffffffffff00, 0x800}, {0x7, 0x845}, {0x6, 0x1, 0x1800}], 0x8, &(0x7f0000000200)) ioctl(r1, 0x80000001, &(0x7f0000000040)="0a5cc80700315f85715070") r7 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r7, 0x80045300, &(0x7f0000000000)) setsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000440)=@int=0x8, 0x4) perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x8000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8, 0x3, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x1) write$nbd(r7, &(0x7f0000000680)=ANY=[@ANYBLOB="67446698010000000200030001000000780850bbf145962d6db8c3e44c8238f3186579c72d7fd4ece5444956c37bea26c85951d961fe7566784c032ec94e540de64778de8f860efc19b364401a081e0ebc6e64e53f9ebad5376c203529fe73edfb1573bf75e2a6fe8006cd12d2b9d0afd5557c830511691a7e1d4c72e25f2affba68ae94396997212f7df0d6e7e58eebdd5b2e8edacc143c6af38785a37349a35c7e21a24fe40a31dde617ced0ff9d982419c589ff0b6fbee57c97c553ab409b2d4586e7ca164174615536887f0155ee3557ece3c48c402d12afd2f2c733b1b99fc8d1074643c093af6378a8c5c4308e0138a1b846a340"], 0x1) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f0000002c40)) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x5ffc, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000080)="c8c3822642625609b35166ff86bece4e45ba6e005099e00c82bdac3b201a408072834a9bbed1b4a4e84e0d066b072850e40603039b89d9074cb408aa9e52279ed93cbd8582417995a1ca953b93d0efcc01dc97feffed33aa51ab2919cf77737c30201fa2d8c34f498f8b3da940010c474919ca49da47085eb42c36ff67aa1c0c02cef0f5fafc1f6f59b35f0e59016ffcac91f68dae5fa3cc0248fc776124e52125c11bc7282eab83fd9dbc4763e52e94a2bc634e7f29e1c73d153af853d8", 0xbe, 0x8}], 0x20000, &(0x7f0000000200)=ANY=[]) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x111000, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r8, 0x84, 0x13, &(0x7f0000000280)=0x5, 0x4) 12:08:33 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000007b40)={&(0x7f0000000200), 0xc, &(0x7f0000007b00)={&(0x7f00000017c0)=ANY=[@ANYBLOB="3c000100240001e1747365725f6c696e6b75705f656e61626c656400000000000000004000000000080003000600001b040004000800060861b944894f698828821212e943a198768ce27d85f1591fc2cdf757487cb333f80c6ac7af00aaad16bdf0fa23000000d0"], 0x1}}, 0x0) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={"0200"}, &(0x7f0000000100), 0xfffff, 0xfffffffffffffffb) 12:08:33 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000200)) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc058534b, &(0x7f00000003c0)={0x0, 0xc, 0x0, 0x6}) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x7e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, &(0x7f0000000ec0)={0x0, 0x0, 0x2080}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) r2 = creat(&(0x7f0000000800)='./file0\x00', 0x2) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r2, 0x800448d3, &(0x7f0000000440)={{0x9, 0x2, 0xfffffffeffffffff, 0xfffffffffffffffb, 0x3, 0x6c}, 0x6, 0x0, 0x40, 0x80, 0x0, "892b88a58ee0619c0fcb2249d803e68b5036b542677216b71d34357d4f08663646bfd7bf632415a9013cf9a7bc59d0cbfacc1000baa35129737111e2e2b2f1941714f3c6cbc97316666215de505bfc138a153fc6a97d90f0e26103d616f669f56883d961d3ba19c1a3d63aa959e14124b19cfb28fa498385a6af9a81d4f5840e"}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000280)=r0, 0xffffffffffffff1d) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0), 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000340), 0x4) bind$inet(r3, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$int_in(r3, 0x5421, &(0x7f0000000900)=0x6) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000080), 0x4) sendto$inet(r3, &(0x7f0000000a00)="ba", 0x1, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) r4 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1}) mq_timedsend(r4, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) ioctl$BLKTRACESTART(r5, 0x1274, 0x0) ioctl$GIO_SCRNMAP(r5, 0x4b40, &(0x7f0000000200)=""/122) ioctl$GIO_SCRNMAP(r5, 0x4b40, &(0x7f00000002c0)=""/60) mq_timedsend(r4, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000140)={0x77359400}) mq_timedreceive(r4, &(0x7f0000000100)=""/24, 0x18, 0x0, 0x0) getcwd(&(0x7f0000000580)=""/118, 0x215) [ 272.306388] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:08:33 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)="2f65786500000000000409004bdd7be6a8738cc4c16350a37e3b9cd9f191be0ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6500") getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000080), &(0x7f0000000140)=0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) readahead(r0, 0x4, 0x100) fcntl$setstatus(r0, 0x4, 0x5ffe) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x3, 'ipddp0\x00', 0x1}, 0x18) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000040)={0x0, 0xffffffffffffff9c}) pread64(r0, &(0x7f0000003000)=""/4096, 0x10000, 0x0) 12:08:33 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x400) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x6, &(0x7f0000000040)=0x3, 0xfffffe17) getsockopt$inet_tcp_int(r1, 0x6, 0x6, &(0x7f0000000080), &(0x7f0000001ac0)=0x4) 12:08:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x100000000000006) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x240500, 0x0) getpeername(r3, &(0x7f0000000200)=@hci, &(0x7f0000000180)=0x80) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000080)="66b847008ee026660f382827650f350f01b8060000000f06660ff4ab52fe000066bad104b086ee0f069a008800001500150c000000", 0x35}], 0x1, 0x8, &(0x7f0000000100)=[@cstype3={0x5, 0xf}, @cr4={0x1, 0x2c}], 0x2) ioctl$KVM_INTERRUPT(r2, 0x4004ae99, &(0x7f0000000000)=0x4) dup2(r1, r2) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r4, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") syz_open_dev$sndpcmc(&(0x7f0000000280)='/dev/snd/pcmC#D#c\x00', 0x2, 0x100) [ 272.352658] Invalid option length (1042650) for dns_resolver key 12:08:33 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000200)) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc058534b, &(0x7f00000003c0)={0x0, 0xc, 0x0, 0x6}) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x7e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, &(0x7f0000000ec0)={0x0, 0x0, 0x2080}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) r2 = creat(&(0x7f0000000800)='./file0\x00', 0x2) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r2, 0x800448d3, &(0x7f0000000440)={{0x9, 0x2, 0xfffffffeffffffff, 0xfffffffffffffffb, 0x3, 0x6c}, 0x6, 0x0, 0x40, 0x80, 0x0, "892b88a58ee0619c0fcb2249d803e68b5036b542677216b71d34357d4f08663646bfd7bf632415a9013cf9a7bc59d0cbfacc1000baa35129737111e2e2b2f1941714f3c6cbc97316666215de505bfc138a153fc6a97d90f0e26103d616f669f56883d961d3ba19c1a3d63aa959e14124b19cfb28fa498385a6af9a81d4f5840e"}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000280)=r0, 0xffffffffffffff1d) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0), 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000340), 0x4) bind$inet(r3, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$int_in(r3, 0x5421, &(0x7f0000000900)=0x6) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000080), 0x4) sendto$inet(r3, &(0x7f0000000a00)="ba", 0x1, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) r4 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1}) mq_timedsend(r4, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) ioctl$BLKTRACESTART(r5, 0x1274, 0x0) ioctl$GIO_SCRNMAP(r5, 0x4b40, &(0x7f0000000200)=""/122) ioctl$GIO_SCRNMAP(r5, 0x4b40, &(0x7f00000002c0)=""/60) mq_timedsend(r4, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000140)={0x77359400}) mq_timedreceive(r4, &(0x7f0000000100)=""/24, 0x18, 0x0, 0x0) getcwd(&(0x7f0000000580)=""/118, 0x215) 12:08:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x77, 0x0, [0xce]}) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000000000000000000000000000000000000000000000000000000000000000000000000080d2c1c48cdd"]) 12:08:33 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x105000) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f00000000c0)=""/33, 0x21, &(0x7f0000000100)=""/98, 0x1, 0x1}}, 0x68) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x14, 0x0, 0x7, 0xffffffffffffffff}, 0x14}}, 0x0) 12:08:33 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x401}, 0xb) mq_open(&(0x7f0000000a00)='\x00', 0x82, 0xc, &(0x7f0000000c80)={0x100000001, 0x2, 0x2000101, 0x9, 0xf26, 0xfffffffffffff801, 0x10000, 0x3}) sendto$inet6(r0, &(0x7f00000001c0)='F', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) r1 = syz_open_dev$sndpcmc(&(0x7f0000000cc0)='/dev/snd/pcmC#D#c\x00', 0x80000001, 0x10000) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x10) recvmmsg(r0, &(0x7f0000002f80)=[{{&(0x7f0000000a40)=@ipx, 0x80, &(0x7f0000000b80), 0x0, &(0x7f0000000bc0)=""/168, 0xa8}}], 0x2, 0x0, &(0x7f0000003140)) recvmmsg(r0, &(0x7f0000000ac0)=[{{&(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000140)=""/109, 0x6d}], 0x1, &(0x7f0000000200)=""/75, 0x4b, 0xffffffff}, 0x9}, {{&(0x7f0000000280)=@can, 0x80, &(0x7f0000000680)=[{&(0x7f0000000300)=""/202, 0xca}, {&(0x7f0000000400)=""/140, 0x8c}, {&(0x7f00000004c0)=""/90, 0x5a}, {&(0x7f0000000540)=""/215, 0xd7}, {&(0x7f0000000640)=""/31, 0x1f}], 0x5, &(0x7f0000000700)=""/88, 0x58, 0x641a1e46}, 0xfffffffffffeffff}, {{0x0, 0x0, &(0x7f0000000780), 0x0, 0x0, 0x0, 0x10001}, 0x8}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000007c0)=""/98, 0x62}, {&(0x7f0000000840)=""/43, 0x2b}, {&(0x7f0000000880)=""/232, 0xe8}], 0x3, 0x0, 0x0, 0x6}, 0x5}], 0x4, 0x2100, &(0x7f00000009c0)={0x77359400}) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000780)={0x9, 0x2, 0x8, 0xb7, 0x3, 0x6, 0x7ba8e3a5, 0x7fff, 0x80000001, 0x80000001, 0xffffffffffffc7cd}, 0xb) 12:08:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4188aea7, &(0x7f0000000080)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 12:08:33 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$setfpexc(0xc, 0x0) dup3(r0, r0, 0x80000) pipe(&(0x7f0000006780)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r1) setsockopt$inet_tcp_buf(r4, 0x6, 0x1c, &(0x7f0000006680)="a21add352fc675fea70e1c4b77e65d5c3e65aee88a9a66a6a5ac31bfab284900a5b4a3b5a64045bcfb07e0a626893bac7b9630ea93aeeb5138aceb9ab73276e370143aeb7d50948fa2e35cd6a553669d009c3da7676be6cdcc5d505a6762f0027d765b09", 0x64) ioctl$KVM_PPC_ALLOCATE_HTAB(r4, 0xc004aea7, &(0x7f0000006640)=0x80000001) setitimer(0x2, &(0x7f0000006700)={{0x0, 0x7530}, {0x77359400}}, &(0x7f0000006740)) recvmmsg(r0, &(0x7f0000006380)=[{{&(0x7f0000000100)=@ipx, 0x80, &(0x7f0000000000)=[{&(0x7f0000000180)=""/251, 0xfb}, {&(0x7f0000000280)=""/95, 0x5f}, {&(0x7f0000000300)=""/72, 0x48}, {&(0x7f0000000380)=""/70, 0x46}], 0x4, &(0x7f0000000400)=""/137, 0x89}, 0x9163}, {{&(0x7f00000004c0)=@ethernet, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000540)=""/117, 0x75}, {&(0x7f00000005c0)=""/29, 0x1d}, {&(0x7f0000000600)=""/98, 0x62}, {&(0x7f0000000680)=""/101, 0x65}, {&(0x7f0000000700)=""/102, 0x66}, {&(0x7f0000000780)=""/235, 0xeb}, {&(0x7f0000000880)=""/134, 0x86}, {&(0x7f0000000940)=""/30, 0x1e}, {&(0x7f0000000980)=""/216, 0xd8}], 0x9, &(0x7f0000000b40)=""/183, 0xb7}, 0x6}, {{&(0x7f0000000c00)=@ethernet={0x0, @local}, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000c80)=""/173, 0xad}, {&(0x7f0000000d40)=""/7, 0x7}, {&(0x7f0000000d80)=""/22, 0x16}], 0x3, 0x0, 0x0, 0x1}, 0x1000}, {{&(0x7f0000000e00)=@nl=@proc, 0x80, &(0x7f0000001240)=[{&(0x7f0000000e80)=""/93, 0x5d}, {&(0x7f0000000f00)=""/214, 0xd6}, {&(0x7f0000001000)=""/247, 0xf7}, {&(0x7f0000001100)=""/91, 0x5b}, {&(0x7f0000001180)=""/154, 0x9a}], 0x5, &(0x7f00000012c0)=""/62, 0x3e, 0x8000}, 0x100000000}, {{0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000001300)=""/169, 0xa9}], 0x1, &(0x7f0000001400)=""/166, 0xa6, 0x6}, 0x6}, {{&(0x7f00000014c0)=@nfc, 0x80, &(0x7f0000002640)=[{&(0x7f0000001540)=""/40, 0x28}, {&(0x7f0000001580)=""/136, 0x88}, {&(0x7f0000001640)=""/4096, 0x1000}], 0x3, &(0x7f0000002680)=""/202, 0xca, 0x1000}, 0x1}, {{&(0x7f0000002780)=@generic, 0x80, &(0x7f0000003b40)=[{&(0x7f0000002800)=""/6, 0x6}, {&(0x7f0000002840)=""/18, 0x12}, {&(0x7f0000002880)=""/203, 0xcb}, {&(0x7f0000002980)=""/241, 0xf1}, {&(0x7f0000002a80)=""/113, 0x71}, {&(0x7f0000002b00)=""/26, 0x1a}, {&(0x7f0000002b40)=""/4096, 0x1000}], 0x7, &(0x7f0000003bc0)=""/174, 0xae, 0x7}, 0xbd21}, {{&(0x7f0000003c80)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000004080)=[{&(0x7f0000003d00)=""/116, 0x74}, {&(0x7f0000003d80)=""/33, 0x21}, {&(0x7f0000003dc0)=""/77, 0x4d}, {&(0x7f0000003e40)=""/14, 0xe}, {&(0x7f0000003e80)=""/100, 0x64}, {&(0x7f0000003f00)=""/241, 0xf1}, {&(0x7f0000004000)=""/119, 0x77}], 0x7, &(0x7f0000004100)=""/4096, 0x1000, 0x3}, 0x7f}, {{&(0x7f0000005100)=@alg, 0x80, &(0x7f0000006340)=[{&(0x7f0000005180)=""/33, 0x21}, {&(0x7f00000051c0)=""/164, 0xa4}, {&(0x7f0000005280)=""/4096, 0x1000}, {&(0x7f0000006280)=""/158, 0x9e}], 0x4, 0x0, 0x0, 0x8000}, 0x6}], 0x9, 0x10000, &(0x7f00000065c0)={0x0, 0x1c9c380}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000006600)={'tunl0\x00', r5}) r6 = dup3(r0, r3, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r6, 0xc02c5341, &(0x7f0000000080)) 12:08:33 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x9, 0x0) ioctl$VIDIOC_G_PARM(0xffffffffffffffff, 0xc0cc5615, &(0x7f0000000480)={0x0, @capture={0x0, 0x1, {}, 0x3f, 0x80}}) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000380)=""/251, 0xfb}], 0x1) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x0, 0x0) r2 = fcntl$getown(r1, 0x9) sched_setscheduler(r2, 0x7, &(0x7f0000000100)=0x4) 12:08:33 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='syz_tun\x00', 0x10) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)=0x0) ptrace$poke(0x5, r1, &(0x7f0000000080), 0x6) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x20000000, &(0x7f0000000000)={0x2, 0x4004e23, @local}, 0x10) 12:08:34 executing program 1: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, &(0x7f0000000080)) socket$netlink(0x10, 0x3, 0x0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000040)={0x0, 0x0, 0x7f, 0x0, 0x0, 0x7}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f00000003c0), 0x7d) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x1000000000000, 0x3f00000000000000, 0x9f000000, 0xfffffffe, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x2000000}) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f00000002c0)={0x21, @local, 0x4e22, 0x1, 'ovf\x00', 0x1, 0xda10, 0x1a}, 0x2c) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000009c0)=ANY=[], &(0x7f0000000000)) r2 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0400000000009430e49a901bf53616f561e1969b7835d701690e5a0398ea52dff640b8d7de75421d87c2f80bf1cf05afb9d8a033a37f9cacd14f9428362f110b2253286a07fb2e09718797c8ea3762cce9d34eedd4af3d15e506cbb88e4b1bc0e08118f283739892cc31603378e346cbe8cba8d32751220508dd3c0ea0f84e5111a88c16e859226831c3c6520d010055dc2365ad6a3a8f078f268369a086"], &(0x7f00002bf000)='syzkaller\x00', 0x4000000001, 0xb7, &(0x7f0000000500)=""/183, 0x41f00, 0x0, [], 0x0, 0xf}, 0x48) r4 = socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f000031aff8)={0xffffffffffffffff, r3}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000100)=0x8) accept4$inet(r2, 0x0, &(0x7f0000000280), 0x800) [ 272.870389] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.884603] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.899853] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.908041] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.915570] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.922425] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.937439] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.945122] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.952153] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.960180] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 12:08:34 executing program 0: socketpair(0x1b, 0x2, 0x4, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) tee(r0, r0, 0x1, 0x1) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) accept$alg(r0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000340)={0x0, 0x7, 0x1, [0x6]}, &(0x7f0000000380)=0xa) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00000003c0)={r4, 0x2}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f00000004c0), &(0x7f0000000480)=0xfffffffffffffe24) sendmmsg(r3, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d, 0x0, 0x8dffffff}, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) ioctl$SG_GET_SCSI_ID(r2, 0x2276, &(0x7f00000000c0)) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000300)) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000140)={&(0x7f0000000200)=""/213, 0x0, 0x0, 0x2}, 0x18) [ 272.967566] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.993847] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 273.003604] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 273.008464] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz1 [ 273.027799] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 273.047555] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 273.058900] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 273.074935] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 273.081825] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 12:08:34 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000100)=""/101) fstat(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x6, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000180)="eca6056cf628ba915e0a0e6863dba66f9889ceec00270d53de025619dfd05a590f97383cb4c1bd49362cdcb7405b0ff5c438149e269d9632dbada12e5f3e7a4399d457f0fa6ab1f2906cd19fbff9f8c2d68245b8999a494d622f02819f28bb84f04e699b2ed63a93d681950b4ccf0fd72a1866d31dee49c2ae8e9a6a94900ffa8ad09d730a6e5ddfa9c0bfc427089c4a5105049043a5a9855cef994502c456dd76296683d1bdde40bc90ea1b2d25253144b6f9e240f3d8407299dac187003f2db88568c0fd649a36a611f34f92eb6d1312078fb7ef06c7a99bf5c2db81cb7e99801fcf478e5b24edafc416386410f6046eae5a76ca60ff", 0xf7}, {&(0x7f0000000280)="79c064810319c72c5c273e0e871b674cbcbc88910033a0b3808485624a8fae56f898024aa610d072acedec26bbd81c4ab8bdd92ff8399b9a04244a7052a9898844a5b50e5b21afcc62a556e44f89429fd49c99", 0x53, 0x5}, {&(0x7f0000000300)="bce7a97d560b4796c3bcbe87b25ca90b3385186d646d141f16119401a3bc16e124dece622e7e1aa60c8780cc12e78841c891797d9985682936148629fc1f5e9f3d886ec2bd581f0036b2be06be95eb4d20865123ff0274df912513ce26e25a6acfdf20b5cbd43aa2437c8f6be835977f2867de67fc49657add0bdb32851c63e8bc3872df727a20351a8d0c4f29e5babdc003984c5fa24a3b2e2b61e689", 0x9d, 0x7}], 0x290da8e930155212, &(0x7f00000004c0)={[{@nocompress='nocompress'}, {@hide='hide'}, {@overriderock='overriderockperm'}], [{@defcontext={'defcontext', 0x3d, 'user_u'}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@uid_lt={'uid<', r1}}]}) [ 273.119324] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 273.126487] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 273.134237] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 273.141051] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 273.153552] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz1 12:08:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000080)='team0\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r2, 0x50, &(0x7f0000000100)}, 0x10) syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x3, 0x80000) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r1) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$EVIOCGRAB(r3, 0x40044590, &(0x7f0000000440)=0x3ff) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000), 0x3e9, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3400000011000102000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140007007465636d303f900000ff000000000000"], 0x34}}, 0x0) 12:08:34 executing program 5: syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0xc, 0x200000) r0 = socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200), 0x0) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe0704000f00000000ff3f03000000450001070000001419001a0015000a00040008000300000800005d14a4e91ee438", 0x39}], 0x1) 12:08:34 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x400, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000040)={0x1, 0x0, [{}]}) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @loopback}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) 12:08:34 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = socket$unix(0x1, 0x10000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) pread64(r2, &(0x7f0000000080), 0x0, 0x20) connect(r2, &(0x7f0000000000)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0x43) connect(r2, &(0x7f0000000240)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0x33) r3 = gettid() tkill(r3, 0x2a) dup2(r0, r1) [ 273.338976] netlink: 'syz-executor5': attribute type 8 has an invalid length. 12:08:34 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0xd, @pix={0x4, 0x8, 0x7231757f, 0x0, 0x7, 0xffffffffffffff81, 0xf, 0xffff, 0x1, 0x5, 0x1}}) ioctl$VIDIOC_G_AUDIO(0xffffffffffffffff, 0x80345621, &(0x7f0000000280)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x400, 0x18000) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f00000001c0)={0x8, 0x3}) 12:08:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x7, 0xfffffffffffffffd}) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000340)="643e67660f3a61ca9bbaf80c66b8bc5d158866efbafc0c66ed66b9800000c00f326635001000000f30f40f38c94bf80f380b5775260f01ca0f21360f180ad810", 0x40}], 0x0, 0xfffffffbfffffffc, &(0x7f0000000280), 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[]) socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 273.389267] netlink: 'syz-executor5': attribute type 8 has an invalid length. 12:08:34 executing program 2: syz_mount_image$f2fs(&(0x7f0000000100)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000004c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="8e5ec9332c12d9bf1142c8eb487d"]) r0 = fanotify_init(0x27, 0x109000) r1 = openat$cgroup_subtree(0xffffffffffffff9c, &(0x7f0000000480)='cgroup.subtree_control\x00', 0x2, 0x0) sendfile(r0, r1, &(0x7f0000000540), 0x4) 12:08:34 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0xa, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$swradio(&(0x7f00000005c0)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000680)={0x0, 0x4c, &(0x7f0000000600)=[@in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e22, @rand_addr=0xff}, @in6={0xa, 0x4e21, 0xffffffff, @empty, 0x20}]}, &(0x7f00000006c0)=0x10) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000700)=@assoc_id=r3, &(0x7f0000000740)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0xec38ed91f1c74952}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = memfd_create(&(0x7f00000000c0)='/dev/net/tun\x00', 0x7) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r5, 0xc1205531, &(0x7f0000000240)={0x7, 0x4, 0x3, 0x1, [], [], [], 0x574, 0x100000000, 0x8, 0x1f, "d0211b7c571d1f6669a127d72531fd69"}) connect$pppoe(r5, &(0x7f0000000140)={0x18, 0x0, {0x0, @link_local, 'ip6gre0\x00'}}, 0x1e) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000080)={"65716c000000a95b00", @ifru_mtu=0x1}) vmsplice(r5, &(0x7f0000000480)=[{&(0x7f0000000380)="61215daa29214c6f91480bc3cd755fb0cecac0568fcb01cbe915db2a1e07503afa8dc7bbce25ec1014cf534eb1d81378dc343cb17262ebab2fbe7fdf59e1335b5f29212c54e2b5516be3897eee", 0x4d}, {&(0x7f0000000400)="ac5c4f9011a2e648a719b1610425568906d7a23e97011ea8fedee3169cacd7dd208345a0d050a72f468dfabb33d929f43262adf303738e266360b53be564f8fb97b673d93e0dadead492cf042defa66dc69cc5407388521c4cc3d1f3a135ebef6b7e337a89dd53380e0668fcdf94474255bdc64c4fff917cce6a", 0x7a}], 0x2, 0x9) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/120, 0x78) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000500)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000540)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000580)={r6, 0x2, 0x10}, 0xc) 12:08:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="0004000000d940bda902078fdfedccc6dcf3468355"], 0x15, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000300)="450f09660f72d1ed0f01cfc443f909dca8c74424000d010000c7442402bc330000ff2c2466460f388044830f3e67420ff1ad0055000048b841000000000000000f23d80f21f835400000700f23f8470f01ca470f07", 0x55}], 0x1, 0x0, &(0x7f0000000100), 0x3d0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:08:34 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x80, 0x0) sendto$packet(r0, &(0x7f0000000740), 0x0, 0x4000040, &(0x7f0000000200)={0x11, 0xf7, 0x0, 0x1, 0x5, 0x6, @broadcast}, 0x14) socket$inet6_udplite(0xa, 0x2, 0x88) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f0000000000)={'syz'}) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000180)={0x10000008, 0x8, 0x1, r0}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000280)=ANY=[@ANYBLOB="ec38d4a94e869618bbb5bde08b5833c4901a19bdfcc74c6ae98e68ba073243cabad4082be4339fa14fa493e14a89d26238921e8e3387d76c806e8643d8232d2f34d38f74434b7370e39c0f3389f92396467d7fb4abb0ab0fc5b010dadfefcd9748d3d38bdb955c0678fa19906854e23181f1221a7470400ff6a3faa72c33f6238f49e5695076139602f25ac868848d9be6ec73043b07cb3b70b0b781214929556983fe715f1bc953b96b3e"], &(0x7f00000001c0)=0x1) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000240)=0x1) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f00000003c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2}, 0xc, 0xfffffffffffffffd, 0x1, 0x0, 0x0, 0x800}, 0x40) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0xce27fd0e5270a155, 0x0) mmap$perf(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3000000, 0x53, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000040)={'ipvs\x00'}, &(0x7f0000000380)=0x1e) socketpair(0x1d, 0x0, 0x0, &(0x7f0000000080)) 12:08:34 executing program 3: socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init() r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) inotify_add_watch(r1, &(0x7f0000000040)='.\x00', 0x80000003) write$binfmt_elf64(r2, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x1) creat(&(0x7f0000000080)='./file0\x00', 0x21) [ 273.660963] can: request_module (can-proto-0) failed. 12:08:34 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x9) socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0xa, 0x0, @dev, [0x0, 0x300000000000000]}}, 0x0, 0xf401, 0x0, 0x0, 0x300}, 0x9c) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x7, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a85323, &(0x7f0000000040)={{0x0, 0xffffffff}, 'port0\x00', 0x10, 0xf0001, 0x5c5299f9, 0x5, 0x1, 0x6, 0x0, 0x0, 0x1, 0xff39}) 12:08:34 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_rxfh_indir={0x41}}) close(0xffffffffffffffff) [ 273.689857] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 273.689864] : renamed from eql [ 273.742791] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 273.782822] F2FS-fs (loop2): Unrecognized mount option "Ž^É3" or missing value 12:08:35 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[]}}, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r1, &(0x7f0000000200)}, 0x10) sendto$inet(r2, &(0x7f0000a88f88), 0xe3, 0x20000000, &(0x7f00000002c0)={0x2, 0x4004e23, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x800000000000012, 0xc0, 0x4, 0x400000000078}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bind$rds(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e21, @loopback}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000400)={r3, &(0x7f0000000040), &(0x7f0000000380)=""/70}, 0xfffffffffffffed2) 12:08:35 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) memfd_create(&(0x7f0000000040)='selinux%\x00', 0x3) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x20cb82, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x98ba) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) lchown(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) lseek(r1, 0xfffefffffffffffe, 0x2) getdents64(r1, &(0x7f0000000200)=""/54, 0xfffffffffffffd38) [ 273.790721] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 273.798080] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 273.806294] F2FS-fs (loop2): Unrecognized mount option "Ž^É3" or missing value 12:08:35 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000440)='-^user\')\x00', 0x6) pwritev(r1, &(0x7f0000000340), 0x0, 0x1081806) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000040)) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r1) tee(r1, r0, 0x40, 0x4) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x20001) r2 = memfd_create(&(0x7f00000004c0)="84e200", 0x2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x20000000000000e1, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x1, 0x3, 0x9, "900b21888b6cc77b101984261cafca360e11b6c7a13a0830cd29f419884847da90828288bebec9a65da1ba9bb02d8c9871511b6bee7194cfae74d7d4b41a5ee5", "627783b5afe9993d902ce10af431125ebedc76b0659a9cd7b79108b9097ed60e22e9cf55034bdf1fb1f0a15a01f32f2598064591156404681de46104820d931c", "8c5c4741e6ea115c84fc7f3b969deded47d3d964d140481071e204315cce1f9f", [0x80000001]}) r5 = getpid() r6 = syz_open_procfs(r5, &(0x7f0000000480)='net/netlink\x00') getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r6, 0x84, 0x70, &(0x7f0000000600)={0x0, @in6={{0xa, 0x4e23, 0x1, @local}}, [0x10001, 0x100000001, 0xf0d, 0x0, 0xfff, 0x8, 0x0, 0x800, 0x3, 0xffffffff, 0x1, 0x0, 0x4, 0x8000, 0x9]}, &(0x7f0000000000)=0x100) setsockopt$inet_sctp6_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000000140)={r7, 0x7}, 0x8) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000240)={0x8, 0x10001, 0x8, 0x0, 0x0, [{r1, 0x0, 0x3}, {r6, 0x0, 0xff}, {r1, 0x0, 0x20}, {r3, 0x0, 0x9}, {r2, 0x0, 0x1468}, {r1, 0x0, 0x1f}, {r4}, {r0, 0x0, 0xcf0}]}) [ 273.900376] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 273.971718] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock 12:08:35 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x3f, 0x0) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000000080)={0x7, 0x80000001}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000200)=""/77) r2 = creat(&(0x7f0000000040)='./file1\x00', 0x182) fallocate(r2, 0x0, 0x0, 0x8001) fallocate(r2, 0x0, 0x0, 0x3fffffe) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x1) pwritev(r2, &(0x7f0000003440)=[{&(0x7f0000001100)='I', 0x1}], 0x1, 0x40000) 12:08:35 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000001880)='/dev/amidi#\x00', 0x2, 0x101200) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000018c0)={0x9, 0x0, 0x5611, 0x5, 0x3}, 0xc) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='gretap0\x00', 0x5) bind$llc(0xffffffffffffffff, &(0x7f00000000c0), 0x10) [ 274.071608] F2FS-fs (loop2): Unrecognized mount option "Ž^É3" or missing value [ 274.113280] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 274.145951] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 274.182264] F2FS-fs (loop2): Unrecognized mount option "Ž^É3" or missing value 12:08:35 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r2 = dup2(r1, r1) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r2, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x5000000330e10b0, @empty, [0x0, 0x3e8]}, 0x0) clock_gettime(0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x1a) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000300), 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0xffff, 0x0, 0x2}, 0x14) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f0000000040)) 12:08:35 executing program 5: r0 = accept4(0xffffffffffffff9c, &(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000180)=0x80, 0x80800) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0)=[{0x3, 0x4dafcf17}, {0x4, 0x6}, {0xc, 0x5}, {0xa, 0x8}, {0x6}, {0x4, 0x3}, {0xa, 0x6}], 0x7) clock_adjtime(0x0, &(0x7f0000000000)={0x27ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x8000, 0x0, 0xb00000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}) 12:08:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ptrace(0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x10000000000000fe) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffffc, 0x141080) r4 = socket$unix(0x1, 0x3, 0x0) connect$l2tp(r3, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r4, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x0, 0x0, 0x0, 0x4}}, 0x26) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r5, 0xc0a85320, &(0x7f0000000040)={{0x0, 0x8}, 'port0\x00', 0x74, 0x0, 0x9, 0x3, 0x2, 0x6, 0xaf2, 0x0, 0x2, 0x7}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) 12:08:35 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000012000/0x1000)=nil, 0x1000, 0xe0ffffff}, &(0x7f00000000c0)=0x10) mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x0, 0x20004012, r0, 0x0) close(r3) r4 = accept(r1, &(0x7f0000000140)=@ax25, &(0x7f0000000080)=0x80) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0xffffffffffff4a23, 0x1ff, 0x2}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f0000000300)=ANY=[@ANYRES32=r5, @ANYBLOB="180000005f010000000100000067cf2a4d96e95703e43ff4622407820f22fba6b6c98ff1e87cb7136617c12ab3dafbc76505c9ac1534e38366dd1a45459517ec524381d2c0b13c572c0e6b2ef5188f542d6abc5f6f02ef1b62cc181b15c3371a91d5f1ecb3d4b03a615a6e7a3f1ebe1d4e86b00e6272348a526f7e1ca15f1fd7fd32c57f7f8bc16761ffd7f308b744befe20f3988a"], &(0x7f0000000280)=0x20) dup3(r0, r2, 0x0) 12:08:35 executing program 3: r0 = socket(0xa, 0x3, 0x7f) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001400)={0xaa, 0x6b}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x220000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f00000000c0)={0x6, 0x1, {0xffffffffffffffff, 0x2, 0x8a82, 0x5, 0x8}}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f000090b000/0x1000)=nil, 0x1000}, 0x1}) fchmod(r2, 0x80) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f0000000200)=""/4096) writev(r1, &(0x7f0000001280)=[{&(0x7f0000001200)="c16233080a52382917ec8e48bd45fa710dfd92788f51c7e5c72e9eaea4efc90425ebc30da8b909368c2ec0a735ed098a8ed26b3e69f187ceb5c5de6a232c729585cd3ac08e5206ec93da9ac2388673367534f404f5d317abe6fc7b98cdbc7463ef0b76ceb11e1344467799e769a76d01817800515ba75fa68786e48ebc1159", 0x7f}], 0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f00000012c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001340)={0x0, r2, 0x0, 0x2, &(0x7f0000001300)='}\x00', 0xffffffffffffffff}, 0x30) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f00000013c0)) ptrace$getenv(0x4201, r3, 0x6, &(0x7f0000001380)) syz_open_dev$usbmon(&(0x7f0000001440)='/dev/usbmon#\x00', 0x3, 0x20000) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r0, r2, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x402000, 0x0) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) 12:08:35 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="4f26280000002400000327bd7001fcdbe6250000000014080e0400000000000000000000000000000000"], 0x28}, 0x1, 0x0, 0x0, 0xc0}, 0x40000) 12:08:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x40000000000c) r1 = dup2(r0, r0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000180)="1f000000010a193b000007000000068100023b050900030000004000030058", 0x1f}], 0x1) 12:08:35 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f00000000c0)=0x1e) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_TSS_ADDR(r2, 0xae47, 0xd000) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000a40)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c888c9ff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_CPUID(r3, 0xc028ae92, &(0x7f0000000080)) ioctl$KVM_CHECK_EXTENSION_VM(r2, 0xae03, 0x800) dup2(r2, r3) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") 12:08:35 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x800, 0x0) io_setup(0x9, &(0x7f0000001300)=0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) io_submit(r1, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x1, r0, &(0x7f0000000040)="4642c63468f65255dec843a290f801a518c73a778d6163837233ede745bc1aba6f154fc9570180cd98f3d202e77d910138c12c9967094441d3aa679d2d1d4063ba4ce1d26538d3f4736639e61c7ae17996", 0x51, 0x100, 0x0, 0x2, r2}]) preadv(r0, &(0x7f0000000700)=[{&(0x7f0000000280)=""/88, 0x58}], 0x1, 0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000001340)}]) 12:08:35 executing program 5: getgroups(0x2, &(0x7f0000000100)=[0xee01, 0xffffffffffffffff]) setgid(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000180)={0x8, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0)=r2, 0x4) 12:08:35 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = accept(r0, &(0x7f0000000280)=@ll, &(0x7f0000000140)=0x80) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f00000001c0)={0x2, 0x9, 0x200, 0x7, 0x0}, &(0x7f0000000300)=0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000340)={r2, 0x80000000, 0x1, [0x80000001]}, &(0x7f0000000380)=0xa) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x7, 0x81ff) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f0000000080)={0x8, [0x1, 0x100000000, 0x0, 0x1, 0x20, 0x1, 0x77, 0x81]}, &(0x7f0000000100)=0x14) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) dup3(r3, r0, 0x80) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000053"], 0x14}}, 0x0) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r5, {0x2, 0x4e24, @multicast1}, 0x4, 0x3, 0x0, 0x4}}, 0x26) 12:08:35 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x572f, 0x143100) ioctl$VIDIOC_S_INPUT(r3, 0xc0045627, &(0x7f0000000040)=0x9) 12:08:35 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x406, r0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) close(r0) 12:08:35 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r0, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x60200) setsockopt$bt_l2cap_L2CAP_CONNINFO(r2, 0x6, 0x2, &(0x7f0000000080)={0x1, 0x7c, 0xffff, 0x8}, 0x6) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@mcast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@loopback}}, &(0x7f00000002c0)=0xe8) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)=0x0) fsetxattr$system_posix_acl(r1, &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010004000000000002000000", @ANYRES32=r3, @ANYBLOB="02000200", @ANYRES32=r4, @ANYBLOB="a77c29eccd81261b694050f6", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="10002600000000002000050000000000"], 0x44, 0x0) 12:08:35 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x20000fff}) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000100)=""/91) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x2) ioctl$KVM_SMI(r0, 0xaeb7) ioctl$FS_IOC_FSSETXATTR(r0, 0xc020660b, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x980000}) 12:08:35 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x1a, 0x0, 0x4, 0x1c, 0x0, {"e0"}}}, &(0x7f00000003c0)=""/144, 0x1e, 0x90, 0x1}, 0x20) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x101000, 0x0) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000040)={0xd7d, 0x9, 0x2, 0x7f, 0x5, 0x660}) 12:08:35 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003f40)={{{@in=@remote, @in=@remote}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in=@remote}}, &(0x7f0000004040)=0xffffffffffffff6d) getegid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) stat(&(0x7f0000004980)='./file0\x00', &(0x7f00000049c0)) lstat(&(0x7f0000004b00)='./bus\x00', &(0x7f0000004b40)) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000080)}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x80000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, @perf_config_ext={0x53c, 0x7}, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f0000000300), 0x1, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x7003, &(0x7f00000000c0)) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, &(0x7f00000002c0)=0x7, 0x4) preadv(r3, &(0x7f0000000280)=[{&(0x7f0000000180)=""/116, 0x74}], 0x1, 0x100000000000000) close(r3) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000240)="060000000000000000") getpgid(0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0xc0505350, &(0x7f0000000400)={{0x7, 0x1}, {0x0, 0x8}, 0xfffffffffffffbff, 0x1, 0x1ff}) mount(&(0x7f0000000740)=ANY=[@ANYRESHEX], &(0x7f0000000600)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000380)="6367727800ff00ffff000000000000bea92465e6ef924a80e81e7740bf6d5cab6c8b450d3e9536379c11e193c711e00bf235946bd1e730d6d540b537e7528a2201a063d343d21ee7075b2d33a51b186196969c38a35c35c6f3a9296b38646b5f97fe974260408c5dea") setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040), 0x52d) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) rmdir(&(0x7f0000000300)='./file0\x00') write$cgroup_pid(r2, &(0x7f0000000040), 0x12) 12:08:35 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/tcp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x91) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000000)={0x0, 0x44, "38a1c1d4453cc9b9defb7de629a0a446ab712fc84cd16b00f4b951bd58007487c7ce7054c2b29b8aff5a5d615a5eb77da6c97ea597b91b221f472b41614c4ef5243fe025"}, &(0x7f0000000080)=0x4c) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={r1, 0x10000, 0x4, 0x4}, 0x10) 12:08:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x2, &(0x7f0000000080)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r0}], &(0x7f0000000140)='GPL\x00', 0xffffffffffffff82, 0xa0, &(0x7f0000000400)=""/160, 0x0, 0x1}, 0x48) ioctl$KVM_RUN(r0, 0xae80, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000013c0)={{{@in=@local, @in6=@mcast2}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f00000014c0)=0xe8) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000000)) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000001c0), 0x13f}}, 0x20) add_key(&(0x7f0000000840)='.dead\x00', &(0x7f0000000880), &(0x7f0000000980), 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000680)={0x0, 0x5c, "61fe61b46108d5c068ebcfb65b11f18fb9b1f0d4732d110a82bba7d088d888e39aa0ddc518de9b5b21f4631bf10f6ab1964cd22fd2f761a15e5e8587ddb4adfb006bdc844db6c403121ed930ab822857f8628a6b85d192297cc82e6c"}, &(0x7f0000000180)=0x64) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={r1, 0x9, 0x101, 0x4, 0x100000000, 0x3f}, 0x14) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000540)=[@in={0x2, 0x4e20, @rand_addr=0x4}, @in6={0xa, 0x4e20, 0x4}, @in6={0xa, 0x0, 0x2, @ipv4={[], [], @multicast1}, 0x1000000000}, @in6={0xa, 0x4e22, 0x20, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}, 0x6}, @in6={0xa, 0x4e23, 0x5, @local, 0x95}, @in={0x2, 0x4e23, @remote}, @in6={0xa, 0x4e21, 0x7, @remote, 0x5}], 0xac) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000bc0)={@sco={0x1f, {0x7ff, 0x9, 0x5, 0x9, 0x8, 0xab7d}}, {&(0x7f0000000ac0)=""/228, 0xe4}, &(0x7f00000008c0), 0x6}, 0xa0) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local, @dev={0xac, 0x14, 0x14, 0x48}, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, &(0x7f0000000000)) r2 = getpid() capset(&(0x7f0000000200)={0x200f1526, r2}, &(0x7f00000002c0)={0x2, 0x5, 0xc3, 0x400, 0x0, 0x7}) mknod(&(0x7f0000000a00)='./file0\x00', 0x461, 0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000006c0), &(0x7f0000000640)=[&(0x7f0000000240)=']\x00']) lsetxattr$security_smack_entry(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='security.SMACK64IPIN\x00', &(0x7f00000004c0)='keyring-)em0[vboxnet1security\x00', 0x1e, 0x1) [ 274.813530] Unknown ioctl 19313 [ 274.834405] Unknown ioctl 19313 12:08:36 executing program 2: ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = socket(0x200000000000011, 0x3, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x24c0, 0x0) read$FUSE(r1, &(0x7f0000001440), 0x1000) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000100)) write$nbd(r0, &(0x7f0000000400)={0x67446698, 0x1, 0x4, 0x0, 0x2, "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"}, 0x1010) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r3 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) utime(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0x9, 0x9}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000280)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa0800450000280000000000009078e0000002e000000200000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="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"], &(0x7f0000000240)) 12:08:36 executing program 3: r0 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000480)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000004c0)=0x1c) fstat(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x80000000, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="fbf902f2ee318734111788c11a6b198adab21691447df765dd762ed89f08465337ee16f0c70d74c00a9e75063dd501c4c2a18993bb519d0879fb4af467c045386e9ab38f3048b6b535860c7fa32d6b9a9b58d82912a13727351d", 0x5a, 0xfffffffffffffffd}], 0x100000, &(0x7f00000002c0)={[{@gid={'gid', 0x3d, r1}}, {@block={'block', 0x3d, 0x200}}, {@uid={'uid', 0x3d, r2}}, {@sbsector={'sbsector', 0x3d, 0x6}}, {@map_off='map=off'}, {@check_relaxed='check=relaxed'}, {@map_off='map=off'}, {@hide='hide'}], [{@dont_hash='dont_hash'}, {@hash='hash'}, {@obj_user={'obj_user', 0x3d, 'lo]'}}, {@dont_appraise='dont_appraise'}]}) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000001640), 0x0, &(0x7f0000000a80)={[{@logbufs={'logbufs', 0x3d, 0xf}}]}) 12:08:36 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mlockall(0xfc) unshare(0x40000000) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x1ff, 0x80000) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000280)=0x80000000) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) ioctl$EVIOCGABS20(r2, 0x80184560, &(0x7f0000000080)=""/233) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f0000000180)={{}, 'port0\x00', 0x4, 0x50, 0x6, 0x10000, 0x0, 0x1, 0x101, 0x0, 0x4}) 12:08:36 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={&(0x7f0000de2ff4)={0x10, 0x0, 0x0, 0x20008800}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0x14, 0x8000002, 0x1, 0x20, 0x4}, 0x14}, 0x1, 0x0, 0x0, 0x4080}, 0xfffffffffffffffd) 12:08:36 executing program 5: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000580)='user\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000700)='/dev/audio\x00', 0x800, 0x0) seccomp(0x1, 0x0, &(0x7f00000006c0)={0x2, &(0x7f0000000680)=[{0x1ff, 0x8, 0xff, 0x3}, {0x4, 0x5, 0x3, 0x1000}]}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000380)={0x0, @in={{0x2, 0x4e21, @remote}}, [0x4a, 0x80000001, 0x0, 0x0, 0x10001, 0xfffffffeffffffff, 0xfffffffffffffffc, 0x81, 0x1, 0xfff, 0x200, 0x81, 0x800, 0x0, 0x1f]}, &(0x7f0000000180)=0x100) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000480)={r3, @in={{0x2, 0x4e24, @rand_addr=0x2}}}, &(0x7f0000000540)=0x84) ioctl$EVIOCGABS2F(r2, 0x8018456f, &(0x7f0000000240)=""/83) readv(r2, &(0x7f0000000a80)=[{&(0x7f0000000140)=""/41, 0x29}, {&(0x7f0000000740)=""/105, 0x69}, {&(0x7f00000007c0)=""/45, 0x2d}, {&(0x7f0000000800)=""/21, 0x15}, {&(0x7f0000000840)=""/84, 0x54}, {&(0x7f00000008c0)=""/235, 0xeb}, {&(0x7f00000009c0)=""/185, 0xb9}], 0x7) getpeername(r2, &(0x7f0000000600)=@generic, &(0x7f0000000200)=0x80) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r1, r0, r0}, &(0x7f0000000100)=""/18, 0x12, &(0x7f00000001c0)={&(0x7f0000000080)={'poly1305-generic\x00'}, &(0x7f0000000180)}) [ 275.042956] sched: DL replenish lagged too much [ 275.061733] IPVS: ftp: loaded support on port[0] = 21 12:08:36 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x80000, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000100)={0x0, 0x3}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000280)={r1, 0xfffffffffffffffe}, 0x8) clock_adjtime(0x0, &(0x7f0000000180)={0x73db, 0x0, 0xb000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26bd}) r2 = memfd_create(&(0x7f0000000000)='\x00', 0x2) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r2, 0xc040564b, &(0x7f0000000040)={0x2, 0xffffffffffff7fff, 0x301e, 0x8, 0xa4, {0x4, 0x101}, 0x1}) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000080), 0x4) 12:08:36 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() syz_open_procfs(r0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) 12:08:36 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r1 = socket$inet6(0xa, 0x2100000400000002, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x40000, 0x2b}, 0x0, @in, 0x0, 0x0, 0x0, 0xfe12}}, 0xe8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r1, &(0x7f00000001c0), 0x3000, 0x0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00462e111107f0a58aeda5b421d857566084b0bf1a8bf6b904057a4420ce270f4ff492cc2330fa0a4e9225a498", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r4) sendfile(r0, r4, &(0x7f0000000380), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r4, 0x800448d2, &(0x7f0000000000)={0x4, &(0x7f0000000440)=[{}, {}, {}, {}]}) ioctl$LOOP_SET_FD(r0, 0x4c00, r4) [ 275.221801] XFS (loop3): invalid logbufs value: 13 [not 2-8] [ 275.264581] IPVS: ftp: loaded support on port[0] = 21 12:08:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="d3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000000080)={0x3, [0x401, 0x1000, 0xfae5]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 275.331646] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:08:36 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) fdatasync(0xffffffffffffff9c) socket$inet6(0xa, 0x1000000000002, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f00000007c0)=ANY=[@ANYBLOB="0000000040200037e2683dd6b3d58f8c7b0fc1f5a709cedc75a51f59d49106021529cb3b93c47a65a35af4a883f987e43a436ab432401f304d56a6ea3d885d8ac779cd257cbc676f59c2346d2ee2ba74d3e0a805e489358fca2d5d16f9d26c19db9d99e983752b52830b60ca0bdfdc27141e12c4b93317b1a79c86ace30d753a3d2a97aa22d68cc9486deae0fe337333d090d9319b7e0a492d0d27c027c0d24d49368c882db5eae4528fc4eb6465d2649846f0adf9596b157aa9e2ef4d1719caf939fbe4a517e6c8f1c94c0aa5aa67c1502d9107e0b413fe8b0ec8e37a50572378e3a5408456"], 0x1}, 0x1, 0x0, 0x0, 0x90}, 0xfffffffffffffffd) fsetxattr$security_smack_transmute(r1, &(0x7f00000002c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000300)='TRUE', 0x4, 0x3) r2 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") fcntl$setstatus(r2, 0x4, 0x4800) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='./file0\x00') r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0x9, 0x4000) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r1) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000440)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000480)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f00000005c0)=0xe8) fstat(r3, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000680)={r5, r6, r7}, 0xc) r8 = accept(r3, 0x0, &(0x7f0000000080)=0xfe0f) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) inotify_add_watch(r4, &(0x7f0000000180)='./file0\x00', 0x9) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000100)='erspan0\x00', 0xfc) sendmmsg(r4, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f00000098c0), 0x0, 0x1}}], 0x1, 0x0) 12:08:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x1, 0x0) setsockopt$bt_hci_HCI_FILTER(r1, 0x0, 0x2, &(0x7f0000000240)={0xf72, 0x33f, 0x3, 0x6}, 0x10) r2 = accept$alg(r0, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x2800) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x0, 0x2000) getpeername$llc(r3, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000200)=0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) ioctl$RTC_VL_CLR(0xffffffffffffffff, 0x7014) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f0000000180)={0x431cef7b, 0x2}) recvmmsg(r2, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) 12:08:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = gettid() mknod(&(0x7f0000000440)='./file0\x00', 0x80, 0x5) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000000c0)=r1) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/dsp\x00', 0x10000, 0x0) ioctl$VIDIOC_ENUMINPUT(r2, 0xc050561a, &(0x7f0000000600)={0x7, "1669593b48ce333524384057b67e065906d61df5cf9790dd9b71047693c9fe36", 0x3, 0x8, 0x2, 0xc00000, 0x4000000}) r3 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000140)=""/101, 0xffffffffffffff26, 0x700, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x4, 0x30}, &(0x7f0000000340)=0xc) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f0000000380)={r4, @in={{0x2, 0x4e22, @multicast2}}}, 0x84) r5 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vhci\x00', 0x4080, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000580)={0x0, 0x3, 0x1ff, 0x9}) ioctl$SG_GET_SCSI_ID(r5, 0x2276, &(0x7f0000000540)) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@broadcast, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000280)=0xe8) getpeername$packet(r2, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000007c0)=0x14) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000800)={'ifb0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000840)={'team0\x00', 0x0}) r11 = accept4$packet(r5, &(0x7f0000000880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000008c0)=0x14, 0x80000) getsockname$packet(r5, &(0x7f0000000940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000980)=0x14) getsockname$packet(r11, &(0x7f00000009c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000002c0)=0xfffffffffffffe0f) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000001f80)={{{@in=@local, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000002080)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f00000020c0)={{{@in=@multicast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, &(0x7f00000021c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f00000022c0)={{{@in6=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f00000023c0)=0xe8) getsockname$packet(r2, &(0x7f00000025c0)={0x11, 0x0, 0x0}, &(0x7f0000002600)=0x14) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000002640)={'irlan0\x00', 0x0}) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000002680)={0x0, @local, @multicast2}, &(0x7f00000026c0)=0xc) getsockname$packet(r2, &(0x7f0000002700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002740)=0x14) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000002dc0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2010080}, 0xc, &(0x7f0000002d80)={&(0x7f0000002780)=ANY=[@ANYBLOB="f8050000", @ANYRES16=r6, @ANYBLOB="000225bd7000fbdbdf250000000008000100", @ANYRES32=r7, @ANYBLOB="b80002003c000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000000c00040072616e646f6d000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000100000008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000000000008000100", @ANYRES32=r8, @ANYBLOB="3c01020040000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000001000040062726f6164636173740000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r9, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r10, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r12, @ANYBLOB="080007000000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b00000008000400ff0f000008000600", @ANYRES32=r13, @ANYBLOB="08000100", @ANYRES32=r14, @ANYBLOB="3001020038000100240001006d632173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004000700000040000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000001000040062726f61646361737400000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000500000008000600", @ANYRES32=r15, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r16, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000180000008000100", @ANYRES32=r17, @ANYBLOB="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", @ANYRES32=r18, @ANYBLOB="08000100", @ANYRES32=r19, @ANYBLOB="b400020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004000600000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000100000080007000000000008000100", @ANYRES32=r20, @ANYBLOB="bc00020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040003000000080007000000000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000180000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000600", @ANYRES32=r21], 0x5f8}, 0x1, 0x0, 0x0, 0x40000}, 0x4) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000680)=0x7, 0x4) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) 12:08:36 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x0, 0x0) r2 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r1) r3 = gettid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000600)={0x0, 0x0}, &(0x7f0000000640)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000026c0)={0x0, 0x0, 0x0}, &(0x7f0000002700)=0xc) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000002740)=0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000002780)={0x0, 0x0}, &(0x7f00000027c0)=0xc) r8 = getegid() ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000002f40)={r1, r1, 0x3ff, 0x1, &(0x7f0000002f00)="b4391e", 0x2, 0x8001, 0x8, 0xffffffffffff0001, 0x8, 0x5, 0xb309, "2c60f223a38c78248090fde8c8a0e6ae1af4ee1da5252c78c0a42d0240e557f8c6c6f7f54b73e9e751c67e44c3d893d563574a26b68c4d2584d473bb7a9a0a617229d39d3336892f5d35289871998a9e30bf6fae7760e1518c96e2ca8b11ee274a49cc4a1017fd51548ecfd515f5898f4c3091d3a1865b02d3905e985d6826d7e6306482ec76f6803ab4948404b6472c22230431daa73a23f2dc3360053f5b968d67327fa768b69a3787f8df99ac8fb945e33db6ba1785779645ac146a2e8a57dc37fa7ddca1"}) fcntl$getownex(r2, 0x10, &(0x7f0000002800)={0x0, 0x0}) stat(&(0x7f0000002840)='./file0\x00', &(0x7f0000002880)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000002900)='./file0\x00', &(0x7f0000002940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000029c0)=0x0) lstat(&(0x7f0000002a00)='./file0/file0\x00', &(0x7f0000002a40)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000002ac0)='./file0\x00', &(0x7f0000002b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000002b80)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000002bc0)={{{@in=@broadcast, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6}}, &(0x7f0000002cc0)=0xe8) r17 = getgid() r18 = getpgid(0xffffffffffffffff) r19 = geteuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000002d00)={0x0, 0x0, 0x0}, &(0x7f0000002d40)=0xc) sendmsg$unix(r1, &(0x7f0000002ec0)={&(0x7f0000000040)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000440)=[{&(0x7f0000000100)="d3bacec9c1e146f4a637296a20d38893d634b1a79f36c7a80ee635ff08dd5d9d3270f1fd152cf7fb658578d6e9e83ef2b87f266a203d69df1a7fe6bd0f9ba83bbdc040d730f60875a319ad1d55fb3505c61ba25598fbcb7bdcd80528d67e1a136154e439373fc348373af6958d898e6848ee7577e2c12435a928791181414f5cfafcac20f3e94b9a6d1c13582985ba00ddaebc01a2041e3f67e0e8dacdc2bd92c79d73e96aac267235a192cc060a25321c2624eac3504e322b0d6b383c952f274687686641e744e8", 0xc8}, {&(0x7f0000000200)="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", 0xff}, {&(0x7f00000006c0)="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", 0x1000}, {&(0x7f00000016c0)="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", 0x1000}, {&(0x7f0000000300)="b1321a65abca483427f58eded165a6464e3a1142cd5b0b079412bd59a00c59f8968aca381254360cf72bc87d841b74b6dc4e73372009", 0x36}, {&(0x7f0000000340)="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", 0xfa}, {&(0x7f0000000500)="bed433822f17a4e7142c381ababf50c8daf215eb8958fe7aa2418a572dadf4bda0c77731de03c856e2b12c25a295704acfb8749265659c05527b5aa17d798ba1503131ccbb1aa7dd5207e475686f0be5ef314fd596ee67359e2b47dc56b9a91394d649d4d337e4b325ef564e1f596e5654a21c57fb02dadbbf2501c6a5767e4afa629e3efef8255bddf87ac02d1904a5096db857478b440a8164b8a3ae42464abcac8dd38c902baaab66e016db59cf305117887e1960b552a568dd7e2bf211ca94", 0xc1}], 0x7, &(0x7f0000002d80)=[@cred={0x20, 0x1, 0x2, r3, r4, r5}, @rights={0x18, 0x1, 0x1, [r0]}, @cred={0x20, 0x1, 0x2, r6, r7, r8}, @cred={0x20, 0x1, 0x2, r9, r10, r11}, @cred={0x20, 0x1, 0x2, r12, r13, r14}, @rights={0x18, 0x1, 0x1, [r2]}, @cred={0x20, 0x1, 0x2, r15, r16, r17}, @cred={0x20, 0x1, 0x2, r18, r19, r20}, @rights={0x18, 0x1, 0x1, [r1]}], 0x108, 0x20000000}, 0x20000000) ioctl$NBD_SET_SOCK(r2, 0xab00, r1) close(r2) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) keyctl$update(0x2, 0x0, &(0x7f0000000680)="74d1f36114c27a1ed317970050e154f41c8d673f680ff5934c080a163d9ac030b66f7239e11f4e3205bba780dd8600344a95dc7cbd8b1e47f51868", 0x3b) fdatasync(0xffffffffffffffff) [ 275.508078] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 275.682827] print_req_error: I/O error, dev loop3, sector 0 [ 275.690041] Buffer I/O error on dev loop3, logical block 0, lost async page write [ 275.698132] print_req_error: I/O error, dev loop3, sector 8 [ 275.703902] Buffer I/O error on dev loop3, logical block 1, lost async page write [ 275.712371] print_req_error: I/O error, dev loop3, sector 16 [ 275.718438] Buffer I/O error on dev loop3, logical block 2, lost async page write [ 275.722531] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(126163815037632) <= P.seqno(0) <= S.SWH(126163815037706)) and (P.ackno exists or LAWL(35301767933899) <= P.ackno(35301767933900) <= S.AWH(35301767933900), sending SYNC... [ 275.726806] print_req_error: I/O error, dev loop3, sector 24 [ 275.754178] Buffer I/O error on dev loop3, logical block 3, lost async page write [ 275.762127] print_req_error: I/O error, dev loop3, sector 32 [ 275.768053] Buffer I/O error on dev loop3, logical block 4, lost async page write [ 275.775728] print_req_error: I/O error, dev loop3, sector 40 [ 275.781885] Buffer I/O error on dev loop3, logical block 5, lost async page write [ 275.790559] print_req_error: I/O error, dev loop3, sector 48 [ 275.796439] Buffer I/O error on dev loop3, logical block 6, lost async page write [ 275.804163] print_req_error: I/O error, dev loop3, sector 56 [ 275.811348] Buffer I/O error on dev loop3, logical block 7, lost async page write [ 275.819097] print_req_error: I/O error, dev loop3, sector 64 [ 275.823561] print_req_error: I/O error, dev loop3, sector 72 [ 275.824901] Buffer I/O error on dev loop3, logical block 8, lost async page write [ 275.824954] Buffer I/O error on dev loop3, logical block 10, lost async page write 12:08:37 executing program 4: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x10001, 0x100) mmap$xdp(&(0x7f00004da000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x180000000) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @broadcast}}}, 0x255) syz_init_net_socket$llc(0x1a, 0x3, 0x0) linkat(r1, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000200)='./file0\x00', 0x1400) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x4, 0xe87b, 0x2, 0x492e8d7f}, &(0x7f0000000140)=0x14) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={r2, 0x57a}, 0x8) [ 275.891750] dccp_close: ABORT with 1061 bytes unread 12:08:37 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fsetxattr$security_evm(r0, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000080)=@v2={0x5, 0x2, 0xc, 0x2, 0x0, "969e43b8f81d519d319977df74635a4214c0fec132c042518d5ca2f04354f2f8892084e19c30b2ee8cd8cd32a80e9f07500089d411dce5c65378bca494116977777b234330c393ab60a6f5d55a4639"}, 0x168, 0x3) ioctl(r0, 0x2, &(0x7f00000005c0)="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") socket$inet(0x2, 0x2, 0x0) 12:08:37 executing program 0: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000440)=@broute={'broute\x00', 0x20, 0x1, 0x1a0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000bc0], 0x0, &(0x7f0000000000), &(0x7f0000000bc0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff01000000110000000000000000007465716c9d87f0ffffffffffffff000073797a5f74757e000000000000000000697036677265300000000000000000007663616e300000000000000000000000ffffffffffff000000000000aaaaaaaaaaaa0000000000000000e0000000e00000001001000073747000000000000000000000000000000000000000000000000000000000004800000000000000000000000000000000000180c20000000000000000000000000000000000000000000000000000ffffff00000000000000000000000000000000000000000000000000002500000041554449540000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff00000000"]}, 0x218) r1 = accept(r0, &(0x7f0000000300)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000380)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f00000003c0)=0xe8) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000040)={r0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000005c0)={{{@in=@dev={0xac, 0x14, 0x14, 0xa}, @in=@multicast2, 0x4e21, 0x0, 0x4e20, 0x5, 0x2, 0x80, 0x20, 0x2b, r2, r3}, {0x8001, 0x94ac, 0x5, 0x84, 0x2, 0x1, 0x2, 0x1}, {0x0, 0x5, 0x400, 0x5}, 0x0, 0x6e6bbb, 0x0, 0x1, 0x2, 0x2}, {{@in=@loopback, 0x4d3, 0x2b}, 0xa, @in6=@mcast1, 0x3505, 0x0, 0x3, 0x401, 0x80000001, 0x40, 0x1}}, 0xe8) 12:08:37 executing program 4: r0 = gettid() r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r1, &(0x7f0000000040), 0xe) listen(r1, 0x0) accept4(r1, &(0x7f00000015c0)=@can, &(0x7f0000001640)=0x80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000240)) tkill(r0, 0x1000000000015) 12:08:37 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r1 = socket$inet6(0xa, 0x2100000400000002, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x40000, 0x2b}, 0x0, @in, 0x0, 0x0, 0x0, 0xfe12}}, 0xe8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r1, &(0x7f00000001c0), 0x3000, 0x0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00462e111107f0a58aeda5b421d857566084b0bf1a8bf6b904057a4420ce270f4ff492cc2330fa0a4e9225a498", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r4) sendfile(r0, r4, &(0x7f0000000380), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r4, 0x800448d2, &(0x7f0000000000)={0x4, &(0x7f0000000440)=[{}, {}, {}, {}]}) ioctl$LOOP_SET_FD(r0, 0x4c00, r4) 12:08:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) sigaltstack(&(0x7f0000ff8000/0x3000)=nil, &(0x7f00000001c0)) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x2, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0xc4, 0x4) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000000000)=0x1000) r2 = getpgrp(0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000280)={@mcast2, 0x2, r3}) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f00000000c0)=r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) unshare(0x40000000) sched_setattr(r2, &(0x7f0000000140)={0x30, 0x7, 0x1, 0x80000001, 0x0, 0x6, 0x8, 0xffffffffffffff68}, 0x0) [ 276.384977] IPVS: ftp: loaded support on port[0] = 21 12:08:37 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x9, 0x20, 0x80, 0x8}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r0, &(0x7f00000001c0)}, 0x10) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x1, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000080)=[{0x3, 0x6}], 0x1) 12:08:37 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xffffffffffffffff, 0x4000) bind$bt_sco(r0, &(0x7f0000000040), 0x3) listen(r0, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) 12:08:37 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x210000, 0x0) write$eventfd(r0, &(0x7f0000000080)=0xc8df, 0x8) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f00000000c0)) restart_syscall() 12:08:38 executing program 5: syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x400, 0x101000) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000340)={0x90, 0x0, 0x8, {0x0, 0x3, 0x0, 0xffffffffedc754f6, 0x3f, 0x0, {0x1, 0x6, 0x0, 0x0, 0xfffffffffffffd6c, 0x7ff, 0x3, 0x0, 0xfffffffffffffffe, 0x5, 0x2, 0x0, r0, 0x3ff}}}, 0x90) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000a000)=[{&(0x7f000000a000)=@abs, 0x6e, &(0x7f000000d000), 0x0, &(0x7f0000001ef8)=ANY=[@ANYBLOB="20000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000018000000000000000100000001000500", @ANYRES32, @ANYBLOB="0000000010000000000000000100000001000000"], 0x68}], 0x1, 0x0) ioctl(r1, 0xc1004110, &(0x7f0000001f64)) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000002740)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x136a88c8311572c, 0x8000000) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000200)=0x3fc, 0x4) 12:08:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$netlink(0x10, 0x3, 0x17) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x80000) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000240)="640fbe0af0f75100ba420066ed360faa66b9800000c00f326635000800000f308221990fc71e27000f216d260f2134baf80c66b82735ea8166efbafc0cb06cee", 0x40}], 0x1, 0x0, &(0x7f0000000100), 0x1000000000000046) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0xc) 12:08:38 executing program 1: r0 = socket$inet6(0xa, 0x1000000000001, 0xfffffffffffffffb) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0xfffffffffffffffb) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$intptr(0x2c, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x1000, 0x8, 0x547, 0x4, 0x0, 0x1, 0x2000, 0x9, 0x9, 0x6749, 0x0, 0x101, 0x7, 0xff, 0x2, 0xb0a0, 0x10000, 0x5, 0x7, 0x1000, 0x100000000, 0xffff, 0xb0, 0x101, 0x7, 0x10000, 0x9bd, 0x1ff, 0x5, 0x401, 0x3ff, 0x98, 0x401, 0x8, 0xffffffff, 0xffffffff, 0x0, 0x8, 0x4, @perf_bp={&(0x7f0000000080), 0x1}, 0x20800, 0x7, 0x84, 0x6, 0x200, 0xfffffffffffff001}, r3, 0xf, r1, 0x9) connect$rds(r2, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) [ 276.998049] IPVS: ftp: loaded support on port[0] = 21 12:08:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000a0cff4)={0x4400000010, 0x0, 0x0, 0x70a0}, 0xc) getsockopt$netlink(r0, 0x10e, 0x8000000009, &(0x7f0000000000)=""/4, &(0x7f0000000080)=0x4) 12:08:38 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x9, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x54}}, &(0x7f0000000100)='syzkaller\x00', 0x1, 0x99, &(0x7f0000000240)=""/153}, 0x48) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x408602, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000300)=@filter={'filter\x00', 0xe, 0x4, 0x450, 0x160, 0x0, 0x160, 0x260, 0x160, 0x380, 0x380, 0x380, 0x380, 0x380, 0x4, &(0x7f0000000140), {[{{@uncond, 0x0, 0x118, 0x160, 0x0, {}, [@common=@eui64={0x28, 'eui64\x00'}, @common=@icmp6={0x28, 'icmp6\x00', 0x0, {0x12, 0x4, 0x7}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3, 'syz1\x00', 0x1ff}}}, {{@uncond, 0x0, 0xc8, 0x100}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0x7, 0x10000, 0x2}, {0x7, 0xce5e, 0x8}, {0x2000000000000000, 0x3fffffff8000000, 0xffffffff}, 0xfffffffffffffff7, 0x6}}}, {{@ipv6={@remote, @mcast1, [0xffffffff, 0xff000000, 0xffffff00, 0xff], [0x0, 0xff0000ff, 0x0, 0xffffffff], 'sit0\x00', 'veth0_to_bridge\x00', {0xff}, {0xff}, 0x5e, 0x2, 0x6, 0x40}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@ah={0x30, 'ah\x00', 0x0, {0x4d3, 0x4d3, 0xfff, 0x7, 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x4}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4b0) 12:08:38 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="0180c20000000180c200000008004500002800000000002f9078ac2814aaac141400000081005aaaff49cabea3f4eccdb077c6343308e0cdeb7e7e", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], &(0x7f0000000000)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)}}, 0x20) r1 = socket$xdp(0x2c, 0x3, 0x0) recvfrom(r1, &(0x7f0000000180)=""/123, 0x7b, 0x20, &(0x7f0000000200)=@rc={0x1f, {0x7, 0x1, 0x8000, 0x20, 0x0, 0x8}, 0x3ff}, 0x80) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x200, 0x0) ioctl$BLKTRACESTART(r2, 0x1274, 0x0) 12:08:38 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x2000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write(r1, &(0x7f00000000c0)="c4", 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000900)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040)=0x401, 0xffffffffffffff71) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000140)={0x4}, 0x20) sendmmsg$alg(r1, &(0x7f0000005d40)=[{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000002c0)="ca", 0x1}], 0x1}], 0x1, 0x0) accept4(r0, 0x0, &(0x7f0000000080), 0x0) 12:08:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x9, 0xffffffffffffffff, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=0xffffffff, 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x880d}) mkdir(&(0x7f0000000140)='./file0\x00', 0x40) rename(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file1\x00') ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f00000001c0)={0x0, 0xe, "666517882375630a3b1b3e343e70a53b3b9f9b603102fee4827434256d65701f", 0x0, 0x0, 0x2, 0x3}) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='fuseblk\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="3d056dae16c32a62f6f8310034"]) socket(0x1e, 0x5, 0x7ff) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000003c0)={0x0, 0x5, 0x7}, 0x8) 12:08:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x20000, 0x0) ioctl$RTC_WIE_OFF(r1, 0x7010) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x2c, 0x29, 0x1, 0x0, 0x0, {0x1}, [@nested={0x18, 0x0, [@typed={0x4109, 0x0, @ipv6=@ipv4={[0x0, 0x0, 0x0, 0x18], [], @remote}}]}]}, 0x2c}}, 0x0) 12:08:38 executing program 5: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r0, 0x406, r1) write$P9_RLERROR(r2, &(0x7f0000000040)={0xa, 0x7, 0x200, {0x1, '\x00'}}, 0xa) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r3, 0x0) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000), &(0x7f0000000580)="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", 0xa81, 0xfffffffffffffffe) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:08:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000001a00)='bpf\x00', 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000040)) r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f0000000240)={0x2, "218268ac4bb3a6a0f494cfd10afe6c4ba21138bce9f2e7102fad0ecee8f8d10d", 0x540, 0x8, 0x1, 0x1c, 0x7}) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f00000000c0)=ANY=[@ANYBLOB="0063f762fadc34be"]) socketpair(0x19, 0x8000f, 0x3, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000400)=@abs={0x0, 0x0, 0x4e20}, 0x6e) 12:08:38 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 12:08:38 executing program 0: accept$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005bc0)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f000000b180)={{{@in6=@mcast2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@dev}}, &(0x7f000000b280)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x8, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b7000000000001c3bfa30000000000000703000028feffff7a0af0fff8ffffff61a4f0ff00000000b7060000000000012d600300000000004706000001ed00002f030000000000007d460000000000006b0a00fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r0}, 0x48) 12:08:38 executing program 1: mkdir(&(0x7f0000000380)='./bus\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000100)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000140)=ANY=[]) io_setup(0x3281f15a, &(0x7f0000000340)=0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000480)='/dev/userio\x00', 0x2001, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ppp\x00', 0x0, 0x0) io_cancel(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x5, 0x5, r1, &(0x7f00000004c0)="a19bf15dcbc4a7d661ef35a8326390c54b38aec90bc053bfaf3a386f735ae640e5cbc4c0cb553593bbbd8e8f3bd27ca0", 0x30, 0x200, 0x0, 0x1, r2}, &(0x7f0000000580)) r3 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x7, 0x62040) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e21, @multicast1}}, 0x328, 0xffffffff, 0x2824, 0x617e8b4d}, &(0x7f00000002c0)=0x98) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f00000003c0)={r4, @in={{0x2, 0x4e20, @local}}}, &(0x7f0000000300)=0x84) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x8800, 0x0) ioctl$TIOCMBIC(r5, 0x5417, &(0x7f0000000180)=0x3) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000140)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}, 0x5c}]}) 12:08:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000002780)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xfffffffffffffffd}, 0xc, &(0x7f0000002740)={&(0x7f0000000140)=ANY=[]}}, 0x0) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000000c0)}}, {{&(0x7f00000044c0)=@in={0x2, 0x0, @broadcast}, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000000080)}}], 0x2, 0x0) 12:08:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000300), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000000)=""/131) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x800, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, "97570445e47bead949a19fa9bf928fab59a6fac3a06a6efa8ea2b5b3147a8aafd11c7c1cc6ca2cfe3b81eca46395d4672640efe2cc8a7f5939b5cfa32ff5cdc2", "ade1b3517b66e61059d1053654a5beb13253f0a653eb210ef878b72c20a3269a", [0xfffffffffffffeff, 0x7]}) sendto$inet(r1, &(0x7f0000000600)="7c287cb5cad0a72b0973f0691403c3d1bd368b22b815fa34b91a9d149453d9f88f70bd9b7522ed2cb7cf3bfb34ae771e202f2dab8c17f96d16cbe9b56d5501381c32136995fc49b48a89a83e386dbd5f6782bea1f596a551bdc6fbc9245733e7427f02079ef91d2f64ac435a5dda6031e457f61396fc0eaf17923d8443d1a370ec4694b482457ac18329a53b460900e81fbcc69e6e9641268d017f82a5be2b9d332d1c0f7bbcb629139a2bdfbb5b58a69d4d589d9efaf2be", 0xb8, 0x48800, &(0x7f00000003c0)={0x2, 0x4e20, @rand_addr=0x4}, 0x10) ioctl$EVIOCSREP(r2, 0x40084503, &(0x7f0000000080)=[0xffff, 0x7]) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000000)={0x1, 0x1, {0x26, 0x15, 0x11, 0xe, 0xa, 0x80000000, 0x6, 0x164}}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000140)={0x6, @local, 0x0, 0x0, 'lblcr\x00', 0x0, 0x0, 0x11}, 0x2c) getsockopt$sock_buf(r2, 0x1, 0x3b, &(0x7f00000002c0)=""/60, &(0x7f0000000540)=0xffb3) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x3, 0x0) fstat(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r4, r4) r5 = getpgrp(0x0) prlimit64(r5, 0xfffffffffffffffc, &(0x7f0000000300)={0x7}, &(0x7f0000000040)) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0x0, 0x400000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet(0x2, 0x4000000000000002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r6, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r6, &(0x7f00000000c0)="12a4aeab0000699a269d06ab4090541daddf4e846d6cd534827cc3683d3465e4dc", 0x21, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e22}, 0x10) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f00000008c0)={0xfffffffffffffffd, {0x2, 0x4e1d, @rand_addr=0xfffffffd}, {0x2, 0x4e23}, {0x2, 0x4e1d, @dev={0xac, 0x14, 0x14, 0x21}}, 0x1c, 0x5, 0x7fff, 0x9976, 0x5, &(0x7f0000000800)='bridge_slave_1\x00', 0x4, 0x7, 0x800}) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f0000000100)={0x5084f74d, {0x2, 0x4e22, @rand_addr}, {0x2, 0x4e21, @dev}, {0x2, 0x4e24, @broadcast}, 0x0, 0x6, 0x20, 0x40, 0x4, 0x0, 0xcf39, 0x80000001, 0x4}) socket$inet6(0xa, 0xa, 0xc195) r7 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, r7) ioctl$ASHMEM_SET_PROT_MASK(r3, 0x40087705, &(0x7f0000000380)={0xb31, 0x3}) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x77) [ 277.667638] __ntfs_error: 8 callbacks suppressed [ 277.667647] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. 12:08:38 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r1 = dup2(r0, r0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x0, @empty, 0x4e24, 0x0, 'dh\x00'}, 0x2c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000380)={0xffffffffffffffff}, 0x0, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000400)={0x12, 0x10, 0xfa00, {&(0x7f0000000340), r3, r1}}, 0x18) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f0000000040)=""/174) setsockopt$inet_int(r1, 0x0, 0x1f, &(0x7f0000000300)=0x9, 0x4) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e21, @multicast2}}, 0xffffffffffffffcb, 0x3f, 0x80000000, 0x7, 0xe1}, &(0x7f00000001c0)=0x98) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000280)={r4}, &(0x7f00000002c0)=0x8) 12:08:38 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x88, 0x0) sendmsg$nl_crypto(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)=@alg={0xe8, 0x10, 0xb23, 0x70bd27, 0x25dfdbff, {{'sm4\x00'}, [], [], 0x2400, 0x2000}, [{0x8, 0x1, 0xfffffffffffffff9}]}, 0xe8}, 0x1, 0x0, 0x0, 0x40040}, 0x800) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000480)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040), 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f0000000500)=""/214, &(0x7f00000003c0)=0xd6) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000340)={{0x2, 0x4e23, @remote}, {0x7, @local}, 0x58, {0x2, 0x4e20, @multicast2}, 'team_slave_1\x00'}) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r2, 0x0, 0x70bd2a, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x4) 12:08:38 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="44e12d341b8cab8f85a61c614f4c100df7c27561c9d942292f33ab010fd4a60ae7155193"], 0x1) truncate(&(0x7f0000000000)='./file0\x00', 0x8ffff) sendfile(r0, r1, 0x0, 0x7fffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x11c, 0x80000) sendfile(r1, r1, &(0x7f0000000140)=0x8800, 0x8800000) [ 277.830405] ntfs: (device loop1): parse_options(): Unrecognized mount option upperdir. 12:08:39 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000080)={0x0, 0x80000000000, 0x5, 0x0, 0x0, [{r0, 0x0, 0x4000}, {r0, 0x0, 0x1}, {r0, 0x0, 0x81}, {r0, 0x0, 0x8001}, {r0, 0x0, 0x2}]}) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000040)) fsetxattr$system_posix_acl(r0, &(0x7f0000000880)='system.posix_acl_access\x00', &(0x7f0000001040)={{}, {0x10}}, 0x24, 0x0) 12:08:39 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x4, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, &(0x7f00000003c0)}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x20000000008912, &(0x7f0000000140)="0a5c2d0240316285717070") r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) getsockopt$inet_dccp_buf(r4, 0x21, 0x2, &(0x7f0000000040)=""/92, &(0x7f00000000c0)=0x5c) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000740)={0x44, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="00127377fa000000000000000000005effbbafe866d3885b00000000000000000000000000000000000000000000bbe52f120000", @ANYPTR=&(0x7f0000000140)=ANY=[], @ANYPTR=&(0x7f00000001c0)=ANY=[]], 0x0, 0x0, &(0x7f0000000640)}) [ 277.914107] ntfs: (device loop1): parse_options(): Unrecognized mount option workdir. [ 277.938867] overlayfs: filesystem on './bus' not supported as upperdir [ 277.959985] ntfs: (device loop1): parse_options(): Unrecognized mount option lowerdir. 12:08:39 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x9, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000114d1666df8b068d30000000000063010000000000009500000000000000"], &(0x7f0000000000)="472edd3a4083b930504c00", 0x8000, 0x1000, &(0x7f000062b000)=""/4096}, 0x48) 12:08:39 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5406, 0x7dfffc) geteuid() [ 278.018973] binder: 9062:9063 unknown command 2004029952 [ 278.061056] binder: 9062:9063 ioctl c0306201 20000740 returned -22 12:08:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000000c0)="c4c379146600006543a02d0000000000000064670f01cab8010000000f01d946d8f1e1b066ba400066edb9f60800000f32f2400f0964460f35", 0x39}], 0x335, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@mcast1}}, &(0x7f0000000040)=0xe8) r5 = getegid() fchown(r3, r4, r5) [ 278.097918] binder_alloc: binder_alloc_mmap_handler: 9062 20003000-20006000 already mapped failed -16 12:08:39 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000b01ffff000000000000004000000000"], 0x14}}, 0x0) [ 278.180004] binder: BINDER_SET_CONTEXT_MGR already set [ 278.203265] binder: 9062:9063 ioctl 40046207 0 returned -16 [ 278.215063] binder_alloc: 9062: binder_alloc_buf, no vma 12:08:39 executing program 4: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@mcast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f00000001c0)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r1, r2) r3 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000400)={@remote, 0x5f, r0}) clock_getres(0xfffffffffffffff2, &(0x7f0000000000)) r4 = dup2(r3, r3) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000180)={@dev={0xfe, 0x80, [], 0x20}, 0x3c, r5}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000440)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xc}}}, [0x47d, 0x8, 0x8, 0xad, 0x7, 0x1000, 0x23, 0x0, 0x80000000, 0xfffffffffffffff9, 0x7f, 0xc9, 0x8, 0xf32, 0x100]}, &(0x7f0000000540)=0x100) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000580)={r6, 0xad, "6422ac0f42c05f58c52a9afda9009b42af1655196caf8f8f4fa60093bfe33396ed8397f873e37f5e26b758da98f8a6b0d9e739d64c022fdc064d3f7f180a459ecd641fe9b3a2dc14179caae2d98aa4f7947fc75dac08212c95ee9a7c15715a465b699deda51c1dc0d8f6cdd44f89fbe7a5ed3e2a695fe03c621532b66716a4a0d1205038460fa91464bb02bd5e8514fb1d31493472189db60611998b6add879607f306775b500e66edeeba48ed"}, &(0x7f0000000640)=0xb5) 12:08:39 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xda, 0x2) bind(r1, &(0x7f0000000080)=@pppoe={0x18, 0x0, {0x4, @local, 'bond_slave_0\x00'}}, 0x80) ioctl$NBD_CLEAR_SOCK(r0, 0x1261) [ 278.267743] binder: 9062:9075 transaction failed 29189/-3, size 0-0 line 2973 [ 278.273380] binder: send failed reply for transaction 2 to 9062:9063 [ 278.337973] binder: undelivered TRANSACTION_ERROR: 29189 [ 278.343946] binder: undelivered TRANSACTION_COMPLETE 12:08:39 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x4000, 0x0) preadv(r0, &(0x7f0000001200), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) preadv(r0, &(0x7f0000001440)=[{&(0x7f0000001240)=""/1, 0x1}, {&(0x7f0000001280)=""/217, 0xd9}, {&(0x7f0000001380)=""/36, 0x24}, {&(0x7f00000013c0)=""/119, 0x77}], 0x4, 0x0) sendmsg$nl_generic(r1, &(0x7f0000018000)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000080)={0x30, 0x18, 0x1, 0x0, 0x0, {0x5}, [@typed={0xc, 0x3, @u64}, @nested={0x10, 0x6, [@typed={0xc, 0x0, @u64}]}]}, 0x30}}, 0x0) 12:08:39 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x2, 0x20000) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000000c0)=r1, 0x4) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000100), &(0x7f0000000140)=0x4) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x4000, 0x0) syslog(0x9, &(0x7f0000000500)=""/148, 0x2e2) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") [ 278.412046] binder: undelivered TRANSACTION_ERROR: 29189 12:08:39 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) sendmsg$inet_sctp(r2, &(0x7f0000000cc0)={&(0x7f00000008c0)=@in={0x2, 0x4e22, @broadcast}, 0x10, &(0x7f0000000c40)=[{&(0x7f0000000900)="82613f887fb1a6fb16ea1a6a2c012dd41f25c12b7902fa38489a6e425a9396ae642110c9ce65716c79cf5334454adabfd4e73cceb3c50f108f24b8353114ef53306efb8f9ef46175870c4e42dac58e56a9929ed45410f8d4c5a00795955a5656079920c8af7e6edbe88add084647e13b4058b68702f98585191a87f2f349b9336e7ef71ec94529aeaf4e5e94c1cab7e1b8a5b6b100adacc551775cef443a7fa73c90", 0xa2}, {&(0x7f00000009c0)="21e3334f5d4df5b56ca6a9a33d7aecde6297d9fa80a2866114c84e178991065ae7b7cf8083354bf6c274f42c1736e84fac0a0e74b33f1ac4d450dbbb7bd28fb67beadbdd34c93350de3b689d4dc902b57caf1355b066ddb6a0fb2158ff3bf3d9a0345506e86de1cfed21ee8bf734395e44f44f89abe194178c6e00a11b4b51095724b9f14430091609a95c0dc6e4d0fbbf12cb4b5a5778b9fad31eb6e0cf5fdca8247373066eb72f8985d332236932e3c4cca25ac5266a8a4b", 0xb9}, {&(0x7f0000000a80)="6a3f92b12acf575233954f248850a1734eef9e13711e97d883981e8af297e3fa53769d727bc1b7c67510b079a03cf6374a4a313978f09190f4a131395276c60203c6a19d07", 0x45}, {&(0x7f0000000b00)="5fb4c927926f48f656cdbb21b670c386d089e07643fa97d2d182b4f84e7fe2bccb", 0x21}, {&(0x7f0000000b40)="4e1a24ea416e64c933aa0ceed90f871369524615150c70b34cd4828c268b20750de130c08d32a4dd7b33bb4734b8e12603ce242f15b406876e54df265d9b4d69899ee390ed9471aa576b5fea70b3436f86c3ba2b1237ee434c72c62bab112dd06d151111dc421e63efe7cb2a54326b6a080947739c0f9fb7db97dfd8cd954a0900d4133744ecf1e960eff986296e4739602c083471abe9e489c0e28c742f536cb71fc68e0795b895ab6217f1c076efe3ba36b4c38317be0485dd98672cb7dd6864b16bcb37222a63828b51db7eab42c468f46d6432d9e9269aed779edf36", 0xde}], 0x5, 0x0, 0x0, 0x20000004}, 0x4000000) fcntl$getownex(r1, 0x10, &(0x7f0000000180)={0x0, 0x0}) ptrace$peekuser(0x3, r3, 0x8001) r4 = geteuid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) fstat(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000340)=0xc) fstat(r1, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@mcast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000500)=0xe8) fstat(r2, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_DIRENTPLUS(r2, &(0x7f00000005c0)={0x298, 0x0, 0x8, [{{0x6, 0x0, 0x8000, 0x90, 0x81, 0x5, {0x3, 0x9, 0x101, 0x502e, 0x8, 0x100000000, 0x0, 0xf0, 0x9, 0x1, 0x3, r4, r5, 0x467, 0x8}}, {0x3, 0x5, 0x0, 0x1000}}, {{0x6, 0x0, 0x0, 0x7, 0x8, 0x20, {0x1, 0x9, 0x100, 0x1, 0x2, 0xfffffffffffffffd, 0x100000001, 0x9, 0x401, 0x4, 0x1, 0xee00, r6, 0x20, 0xfffffffffffffffa}}, {0x1, 0x0, 0xb, 0xfff, "2f5e25275c7b282c3ab600"}}, {{0x0, 0x3, 0x10000, 0x3f, 0x4, 0x4, {0x5, 0x12000000000, 0x9, 0x2, 0x81, 0x0, 0x3f, 0xffffffff, 0x4, 0xc63, 0x4, r7, r8, 0x1, 0x4}}, {0x2, 0xcc, 0xc, 0x0, '.^@vboxnet0^'}}, {{0x3, 0x1f, 0x9, 0x2, 0xded8, 0x0, {0x0, 0x1, 0x3, 0x74, 0x7b, 0x7, 0x6c, 0x5, 0x61, 0x1, 0x2, r9, r10, 0xbb, 0x200}}, {0x2, 0x7, 0x1, 0x0, '\x00'}}]}, 0x298) write$binfmt_script(r2, &(0x7f0000000880)=ANY=[@ANYBLOB="01"], 0x1) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x1, 0xffffffffffffffff) execveat(r2, &(0x7f0000000000)='\x00', &(0x7f0000000300), &(0x7f0000000200)=[&(0x7f0000000100)="2f5e25275c7b282c3ab600", &(0x7f0000000140)='\x00'], 0x1000) [ 278.482042] netlink: 'syz-executor0': attribute type 3 has an invalid length. [ 278.503869] netlink: 'syz-executor0': attribute type 6 has an invalid length. [ 278.570644] netlink: 'syz-executor0': attribute type 3 has an invalid length. [ 278.577975] netlink: 'syz-executor0': attribute type 6 has an invalid length. [ 278.599287] syz-executor3 (9049) used greatest stack depth: 14104 bytes left 12:08:39 executing program 3: syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB='hi e,\x00']) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='proc]vmnet0\x00', 0x7) linkat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000140)='./file0\x00', 0x400) linkat(r1, &(0x7f0000000180)='.\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x400) 12:08:39 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f00000012c0)='/dev/snd/pcmC#D#p\x00', 0x80000000, 0x80) ioctl$KVM_SET_XSAVE(r0, 0x5000aea5, &(0x7f0000001700)={"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"}) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000001280)) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000016c0)={'team0\x00'}) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) setsockopt$inet_buf(r1, 0x0, 0x0, &(0x7f0000000280)="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", 0x1000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e23, 0x8c, @empty, 0x3}, @in={0x2, 0x4e22, @broadcast}, @in={0x2, 0x4e23, @broadcast}], 0x4c) 12:08:39 executing program 1: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd4, 0xec, 0x400, {"5ce8f6af88325e96c77eeed74bd3161ab4114a4eccdb43b94d038984528fcfef9accf58cc061354f3b0a60fd5afe53450308b98ffcbd8e7c08239e65bd3ae99c16354a848d18b29ca778bf9cf4640eee088a40bfcb06f1dda9b23e8e20f67c21eee0feade55465095cb25f50ec4164edbc9f9fb93abe45adfe787b9a93931e28aa4e83340f32e403323549e44ab77f03570bf9becf3d0a57686b757a947c747c41a1ae8f84017d55fd9305b94221f86b2173d27e62b812e3c8abb9fde0b96057250b16fc28b52a86ff1bba69b21604f4dbfae1"}}}, &(0x7f00000004c0)=""/77, 0xee, 0x4d}, 0x20) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x0, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000280), &(0x7f00000002c0)=0x4) openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2502, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000200), &(0x7f0000000240)=0x8) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x9, 0x52, 0x3, 0x400000bff}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x7, 0x9, 0x0, 0xb1, 0xa, 0xffffffffffffffff, 0x2}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000000c0)={0x11, @dev, 0x0, 0x0, 'lblcr\x00'}, 0xc43935a5b5fa5f40) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000440), &(0x7f0000000480)=0x4) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000140)={{0x7, 0x1f}}, 0x10) syz_open_dev$mouse(&(0x7f0000000580)='/dev/input/mouse#\x00', 0x100, 0x40) ioctl$int_out(r2, 0x2, &(0x7f0000000340)) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f0000000380)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @ib={0x1b, 0x0, 0x0, {"e8341503c25ca23f5aa3cf2ef99e8ab3"}}}}, 0x90) 12:08:39 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000100)='net/xfrm_stat\x00') exit(0x0) preadv(r1, &(0x7f0000000080)=[{&(0x7f00000003c0)=""/202, 0xca}], 0x1, 0x0) 12:08:39 executing program 0: syz_mount_image$iso9660(&(0x7f0000000700)='iso9660\x00', &(0x7f0000000740)='./file0\x00', 0x0, 0x0, &(0x7f0000002840), 0x0, &(0x7f0000002b40)=ANY=[]) unshare(0x400) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) syncfs(r1) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000540)='/dev/snapshot\x00', 0x0, 0x0) unshare(0x0) r3 = getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)=0x0) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r2, &(0x7f0000000240)={r0, r2, 0x7f}) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=ANY=[]) ioctl$FIBMAP(r1, 0x1, &(0x7f00000002c0)=0x633) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="75addf633777e49431707065726469723d2e2f66696c65302c6c6f7765726469723d2e3a66696c65302c776f726b6485723d2e2f66696c6531"]) r5 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f00000000c0)=0x6, 0x4) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x4, 0x0) r6 = memfd_create(&(0x7f0000000080)="73970ddb08df8c656c667b7070703070707031236d643573756d00", 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = getpgrp(0x0) ioprio_get$pid(0x1, r7) r8 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$FIBMAP(r8, 0x1, &(0x7f00000003c0)=0xc30) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r6, 0xc058534b, &(0x7f0000000400)={0x20, 0x7ff, 0x0, 0x6, 0x0, 0x100}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@remote, @in=@broadcast}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000100)=0xe8) setreuid(0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f00000004c0)={0x1, 0x7, 0x6}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000040), 0x4) mknodat(r5, &(0x7f0000000000)='./file1\x00', 0x200000000000000, 0x0) 12:08:39 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000100)={0x0, r2}) r3 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00', 0x19, 0x1, 0x130, [0x20000380, 0x0, 0x0, 0x200003b0, 0x20000480], 0x0, &(0x7f0000000000), &(0x7f0000000380)=ANY=[@ANYBLOB="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"]}, 0x1a8) [ 278.844639] kernel msg: ebtables bug: please report to author: target size too small [ 278.859903] overlayfs: unrecognized mount option "u­ßc7wä”1pperdir=./file0" or missing value [ 278.891072] kernel msg: ebtables bug: please report to author: target size too small 12:08:40 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7}, 0x0, 0x0, 0xffffffffffffffff, 0x1) get_mempolicy(&(0x7f00000000c0), &(0x7f0000000100), 0x8000, &(0x7f0000ffa000/0x3000)=nil, 0x4) [ 278.952450] ISOFS: Unable to identify CD-ROM format. 12:08:40 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed5544eb6e0c8e659b339d25dfa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60bb655b2ab5366bac90000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34cf117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470666b6dddf74c") fcntl$setstatus(r0, 0x4, 0x6802) preadv(r0, &(0x7f00000075c0)=[{&(0x7f0000006200)=""/220, 0xdc}, {&(0x7f0000000000)=""/90, 0x5a}, {&(0x7f0000006300)=""/247, 0xf7}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000007400)=""/204, 0xcc}, {&(0x7f0000007500)=""/192, 0xc0}], 0x6, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000000080)={0x0, 0x5a3, 0x0, 0x7ff, 0x1, 0xd893}) 12:08:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000140)='vmnet0\\\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000080)={0x5, 0x20400000000000, 0xffffffffffffffff, 0x1, 0x1}) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x1c, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc80000000025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd0160ec941a3de45387daf7b1ac786d0e8a75e8904655faf6f2bc6cc487d93a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a3410334000000000002", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) [ 279.095445] overlayfs: unrecognized mount option "u­ßc7wä”1pperdir=./file0" or missing value 12:08:40 executing program 1: r0 = socket(0x20, 0x80000, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'bridge0\x00', 0x0}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x101000, 0x0) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000180)=0x1) r3 = syz_open_dev$amidi(&(0x7f0000000300)='/dev/amidi#\x00', 0x203, 0x4003) ioctl$VIDIOC_QUERYCTRL(r3, 0xc0445624, &(0x7f0000000100)={0x0, 0x7, "8802e3700264b42b13d688c44f7cdad6fa3b94a91e86e3f65c8fff68db71af05", 0x6, 0xfffffffffffffffd, 0x81, 0x3f, 0x10}) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) lseek(r3, 0x0, 0x3) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000000a40), 0x8000000000000b0, 0x0) r4 = socket(0x1e, 0x4, 0x0) recvfrom$packet(r0, &(0x7f0000000380)=""/91, 0x5b, 0x40002003, &(0x7f0000000400)={0x11, 0x4, r1, 0x1, 0x7, 0x6, @remote}, 0x14) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000340)) ioctl$UI_SET_LEDBIT(r3, 0x40045569, 0xe) ioctl$UI_SET_PROPBIT(r3, 0x4004556e, 0x1e) uname(&(0x7f0000000200)=""/148) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f00000002c0)='./file0\x00', 0x37b, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 12:08:40 executing program 2: msync(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f00000002c0)='./file0\x00', 0x2, 0x1) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000480), 0x4) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x7fff, 0x2000) inotify_init1(0x800) ioctl$BINDER_SET_MAX_THREADS(r2, 0x40046205, 0x1) getpeername$inet(r2, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f00000000c0)=0x10) ioctl$VIDIOC_G_JPEGCOMP(r2, 0x808c563d, &(0x7f0000000200)) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000300)=0x3) 12:08:40 executing program 4: r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x1, 0x10000) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000001c0)={'veth1_to_bond\x00', 0x62}) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48000000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) write$sndseq(r1, &(0x7f000000a000)=[{0x0, 0x3, 0x0, 0x0, @tick=0xfffffffffffffffd, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0x30) openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x40, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r3, 0x4040534e, &(0x7f0000000000)={0x800000000056, @time={0x0, 0x989680}}) 12:08:40 executing program 2: clone(0xffffffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getsig(0x2, r0, 0xffffffffff600003, &(0x7f0000000140)) 12:08:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="649c47ad46390dc86dae79fa409d4d54", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000100)={0x63e, 0x20}) sendmsg$alg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000300)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) io_setup(0x800000100000005, &(0x7f0000f69000)=0x0) io_submit(r2, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000000c0)="b3b03996ff05abb1e8b1c24b50898d8f", 0x10}]) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)=0x0) r4 = getpgrp(0x0) tgkill(r3, r4, 0x3d) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x2000, 0x0) io_submit(r2, 0x2, &(0x7f0000000480)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x3, r0, &(0x7f0000000180)="6aacbf364a95457c5e026a78bc7c6db52d686e13dcd9d3d068fe3b78b28aa1772e1996f2af8344a99183f6402401343978919179d3476fbbe5ee3e7e9128ad07cca4b9417c1be452e64695ba23ed591ab039e235007d97d7dee6e90802969cc1e1e032cb31e1c9f72e64167d7da358ae1f5d3c7e6f9baa388c9e5ca546a6cd884bc41a1ae556edc8ebd1dcbddc7b85f625bc9f73d1c613700c", 0x99, 0x22, 0x0, 0x0, 0xffffffffffffff9c}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x7, r0, &(0x7f0000000380)="f665d09a148056190ca9fe0989505da686a78c1ac97e4e1218363d6be942a63d212bab77d7ffdca35d0c259c1b04b7202697624f6e9a96ad21faa64ab4dfdb95e882aa2f40cdece524c84da0d2a9ad6923bc6af53f0278bd64d561c6fa9ea5e8ee1e047c01e88003197bd212addb808b43c1a797974c10f22931136535755605906a13379da4fccf3ee4b051b10a504de5d26818f0b3ece5419ea0710c6cbb9724e84379f96bfff7b60b7c7c6814cbe55c6c137e962753e9629669cfc150a9856e3f80ef23aae14151c7e6", 0xcb, 0x9, 0x0, 0x2, r5}]) 12:08:40 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RCLUNK(r0, &(0x7f0000000000)={0x7, 0x79, 0x1}, 0x7) clone(0x5002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2, 0x4, 0xff, 0x8, 0x2, 0x0, 0x70bd25, 0x25dfdbfe}, 0x10}}, 0x10) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB="2f6465762f6e626c3000fc01000000000000000ee97e556f65e60f58ff0012c778ee179887722c98bc8a61e6dde3960f778f40ac3d9f82bf399ad18ec4b55ca0a3f86afe5431dd00000000000000da9a63f9c095987d4926f3079fc15108acc12ca841413f991594"], &(0x7f0000000980)='./file0\x00', &(0x7f0000000d40)='jfs\x00', 0x0, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000240)=""/166, &(0x7f0000000300)=0xa6) sched_setscheduler(0x0, 0x0, &(0x7f0000000140)) 12:08:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x3, 0x2000) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00001afff8)={0x0, 0x2000000001}, 0x3d7) write(r0, &(0x7f0000000080)="7f", 0x1) [ 282.347633] syz-executor0(9122): getblk(): executed=9 bh_count=0 bh_state=0 [ 285.381278] syz-executor0(9122): getblk(): executed=9 bh_count=0 bh_state=0 [ 288.415013] syz-executor0(9122): getblk(): executed=9 bh_count=0 bh_state=0 [ 291.448612] syz-executor0(9122): getblk(): executed=9 bh_count=0 bh_state=0 [ 294.482266] syz-executor0(9122): getblk(): executed=9 bh_count=0 bh_state=0 [ 297.515929] syz-executor0(9122): getblk(): executed=9 bh_count=0 bh_state=0 [ 300.549591] syz-executor0(9122): getblk(): executed=9 bh_count=0 bh_state=0 [ 303.583288] syz-executor0(9122): getblk(): executed=9 bh_count=0 bh_state=0 [ 306.616917] syz-executor0(9122): getblk(): executed=9 bh_count=0 bh_state=0 [ 309.650582] syz-executor0(9122): getblk(): executed=9 bh_count=0 bh_state=0 [ 312.684244] syz-executor0(9122): getblk(): executed=9 bh_count=0 bh_state=0 [ 315.717904] syz-executor0(9122): getblk(): executed=9 bh_count=0 bh_state=0 [ 318.751568] syz-executor0(9122): getblk(): executed=9 bh_count=0 bh_state=0 [ 321.785228] syz-executor0(9122): getblk(): executed=9 bh_count=0 bh_state=0 [ 324.818890] syz-executor0(9122): getblk(): executed=9 bh_count=0 bh_state=0 [ 327.852566] syz-executor0(9122): getblk(): executed=9 bh_count=0 bh_state=0 [ 330.886242] syz-executor0(9122): getblk(): executed=9 bh_count=0 bh_state=0 [ 333.919881] syz-executor0(9122): getblk(): executed=9 bh_count=0 bh_state=0 [ 336.953573] syz-executor0(9122): getblk(): executed=9 bh_count=0 bh_state=0 [ 339.987207] syz-executor0(9122): getblk(): executed=9 bh_count=0 bh_state=0 [ 343.020878] syz-executor0(9122): getblk(): executed=9 bh_count=0 bh_state=0 [ 346.054530] syz-executor0(9122): getblk(): executed=9 bh_count=0 bh_state=0 [ 349.088194] syz-executor0(9122): getblk(): executed=9 bh_count=0 bh_state=0 [ 352.121870] syz-executor0(9122): getblk(): executed=9 bh_count=0 bh_state=0 [ 355.155548] syz-executor0(9122): getblk(): executed=9 bh_count=0 bh_state=0 [ 358.189186] syz-executor0(9122): getblk(): executed=9 bh_count=0 bh_state=0 [ 361.223050] syz-executor0(9122): getblk(): executed=9 bh_count=0 bh_state=0 [ 364.256505] syz-executor0(9122): getblk(): executed=9 bh_count=0 bh_state=0 [ 367.290765] syz-executor0(9122): getblk(): executed=9 bh_count=0 bh_state=0 [ 370.323836] syz-executor0(9122): getblk(): executed=9 bh_count=0 bh_state=0 [ 373.357512] syz-executor0(9122): getblk(): executed=9 bh_count=0 bh_state=0 [ 376.391155] syz-executor0(9122): getblk(): executed=9 bh_count=0 bh_state=0 [ 379.424826] syz-executor0(9122): getblk(): executed=9 bh_count=0 bh_state=0 [ 382.458486] syz-executor0(9122): getblk(): executed=9 bh_count=0 bh_state=0 [ 385.492148] syz-executor0(9122): getblk(): executed=9 bh_count=0 bh_state=0 [ 388.525805] syz-executor0(9122): getblk(): executed=9 bh_count=0 bh_state=0 [ 391.559472] syz-executor0(9122): getblk(): executed=9 bh_count=0 bh_state=0 [ 394.593133] syz-executor0(9122): getblk(): executed=9 bh_count=0 bh_state=0 [ 397.626802] syz-executor0(9122): getblk(): executed=9 bh_count=0 bh_state=0 [ 400.661115] syz-executor0(9122): getblk(): executed=9 bh_count=0 bh_state=0 [ 403.694120] syz-executor0(9122): getblk(): executed=9 bh_count=0 bh_state=0 [ 406.727786] syz-executor0(9122): getblk(): executed=9 bh_count=0 bh_state=0 [ 409.761456] syz-executor0(9122): getblk(): executed=9 bh_count=0 bh_state=0 [ 412.795109] syz-executor0(9122): getblk(): executed=9 bh_count=0 bh_state=0 [ 415.828788] syz-executor0(9122): getblk(): executed=9 bh_count=0 bh_state=0 [ 418.862433] syz-executor0(9122): getblk(): executed=9 bh_count=0 bh_state=0 [ 421.896095] syz-executor0(9122): getblk(): executed=9 bh_count=0 bh_state=0 [ 424.929768] syz-executor0(9122): getblk(): executed=9 bh_count=0 bh_state=0 [ 427.963434] syz-executor0(9122): getblk(): executed=9 bh_count=0 bh_state=0 [ 430.997082] syz-executor0(9122): getblk(): executed=9 bh_count=0 bh_state=0 [ 434.030742] syz-executor0(9122): getblk(): executed=9 bh_count=0 bh_state=0 [ 435.804826] INFO: task syz-executor3:9168 blocked for more than 140 seconds. [ 435.812057] Not tainted 4.20.0-rc1-next-20181109+ #110 [ 435.818957] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 435.827234] syz-executor3 D22824 9168 6061 0x00000004 [ 435.832874] Call Trace: [ 435.835900] __schedule+0x8cf/0x21d0 [ 435.839653] ? __sched_text_start+0x8/0x8 [ 435.843863] ? graph_lock+0x270/0x270 [ 435.848021] ? print_usage_bug+0xc0/0xc0 [ 435.852112] ? find_held_lock+0x36/0x1c0 [ 435.857523] ? mark_held_locks+0xc7/0x130 [ 435.861686] schedule+0xef/0x370 [ 435.865384] ? __schedule+0x21d0/0x21d0 [ 435.869418] ? rwsem_down_read_failed+0x342/0x710 [ 435.874316] ? trace_hardirqs_off_caller+0x300/0x300 [ 435.879893] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 435.884486] ? retint_kernel+0x2d/0x2d [ 435.889043] ? trace_hardirqs_on_caller+0xc0/0x310 [ 435.893992] rwsem_down_read_failed+0x371/0x710 [ 435.898981] ? rwsem_down_write_failed_killable+0x10/0x10 [ 435.904552] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 435.909650] ? retint_kernel+0x2d/0x2d [ 435.913561] ? lock_acquire+0x268/0x520 [ 435.917863] ? lock_release+0xa10/0xa10 [ 435.921902] ? perf_trace_sched_process_exec+0x860/0x860 [ 435.927707] ? __get_super.part.11+0x107/0x2e0 [ 435.932308] call_rwsem_down_read_failed+0x18/0x30 [ 435.937585] down_read+0x9b/0x120 [ 435.941059] ? __get_super.part.11+0x207/0x2e0 [ 435.945973] ? __down_interruptible+0x700/0x700 [ 435.950652] ? rwlock_bug.part.2+0x90/0x90 [ 435.954896] __get_super.part.11+0x207/0x2e0 [ 435.959755] get_super+0x2d/0x50 [ 435.963179] fsync_bdev+0x17/0xc0 [ 435.966985] invalidate_partition+0x35/0x60 [ 435.971324] drop_partitions.isra.14+0xe1/0x200 [ 435.976301] ? delete_partition+0x2c0/0x2c0 [ 435.980702] ? apparmor_cred_transfer+0x590/0x590 [ 435.985557] rescan_partitions+0x72/0x8e0 [ 435.991171] __blkdev_reread_part+0x1ad/0x230 [ 435.995695] blkdev_reread_part+0x26/0x40 [ 436.000208] loop_reread_partitions+0x1c/0x40 [ 436.004718] loop_set_status+0xcd8/0x10e0 [ 436.009203] loop_set_status64+0xaa/0x100 [ 436.013362] ? loop_set_status_old+0x920/0x920 [ 436.018398] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 436.023973] ? ns_capable_common+0x13f/0x170 [ 436.028825] lo_ioctl+0x904/0x22a0 [ 436.032432] ? __generic_file_write_iter+0x1bd/0x630 [ 436.037889] ? lo_rw_aio+0x1ef0/0x1ef0 [ 436.041792] ? find_held_lock+0x36/0x1c0 [ 436.045864] ? lo_rw_aio+0x1ef0/0x1ef0 [ 436.050081] blkdev_ioctl+0x98e/0x21b0 [ 436.053983] ? blkpg_ioctl+0xc10/0xc10 [ 436.058174] ? lock_downgrade+0x900/0x900 [ 436.062371] ? check_preemption_disabled+0x48/0x280 [ 436.067762] ? kasan_check_read+0x11/0x20 [ 436.071943] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 436.077541] ? rcu_read_unlock_special+0x370/0x370 [ 436.082504] ? __fget+0x4d1/0x740 [ 436.085969] ? ksys_dup3+0x680/0x680 [ 436.090130] ? __might_fault+0x12b/0x1e0 [ 436.094204] ? lock_downgrade+0x900/0x900 [ 436.098667] block_ioctl+0xee/0x130 [ 436.102309] ? blkdev_fallocate+0x400/0x400 [ 436.106667] do_vfs_ioctl+0x1de/0x1790 [ 436.110997] ? ioctl_preallocate+0x300/0x300 [ 436.115418] ? __fget_light+0x2e9/0x430 [ 436.120768] ? fget_raw+0x20/0x20 [ 436.124332] ? _copy_to_user+0xc8/0x110 [ 436.128614] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 436.134194] ? put_timespec64+0x10f/0x1b0 [ 436.138648] ? nsecs_to_jiffies+0x30/0x30 [ 436.142839] ? do_syscall_64+0x9a/0x820 [ 436.146817] ? do_syscall_64+0x9a/0x820 [ 436.151113] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 436.155752] ? security_file_ioctl+0x94/0xc0 [ 436.160456] ksys_ioctl+0xa9/0xd0 [ 436.164114] __x64_sys_ioctl+0x73/0xb0 [ 436.168380] do_syscall_64+0x1b9/0x820 [ 436.172285] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 436.177981] ? syscall_return_slowpath+0x5e0/0x5e0 [ 436.183270] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 436.188501] ? trace_hardirqs_on_caller+0x310/0x310 [ 436.193535] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 436.198883] ? prepare_exit_to_usermode+0x291/0x3b0 [ 436.203915] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 436.209110] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 436.214304] RIP: 0033:0x457569 [ 436.217515] Code: Bad RIP value. [ 436.221215] RSP: 002b:00007ff24f7fec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 436.230399] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 436.237680] RDX: 0000000020000380 RSI: 0000000000004c04 RDI: 0000000000000004 [ 436.245253] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 436.253857] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff24f7ff6d4 [ 436.261495] R13: 00000000004c06e8 R14: 00000000004d0c00 R15: 00000000ffffffff [ 436.269067] INFO: task syz-executor3:9209 blocked for more than 140 seconds. [ 436.276257] Not tainted 4.20.0-rc1-next-20181109+ #110 [ 436.282331] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 436.290653] syz-executor3 D22544 9209 6061 0x00000004 [ 436.296291] Call Trace: [ 436.299183] __schedule+0x8cf/0x21d0 [ 436.302922] ? __sched_text_start+0x8/0x8 [ 436.307083] ? retint_kernel+0x2d/0x2d [ 436.311299] ? lock_release+0x4ea/0xa10 [ 436.315292] ? __mutex_lock+0xafa/0x16f0 [ 436.319659] schedule+0xef/0x370 [ 436.323032] ? __schedule+0x21d0/0x21d0 [ 436.327010] ? kasan_check_read+0x11/0x20 [ 436.331489] ? do_raw_spin_unlock+0xa7/0x330 [ 436.335905] ? do_raw_spin_trylock+0x270/0x270 [ 436.340896] ? ww_mutex_lock.part.8+0xf0/0xf0 [ 436.345401] ? mutex_destroy+0x200/0x200 [ 436.349784] schedule_preempt_disabled+0x13/0x20 [ 436.354549] __mutex_lock+0xaff/0x16f0 [ 436.358450] ? __blkdev_get+0x19b/0x13b0 [ 436.362856] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 436.367621] ? mutex_trylock+0x2b0/0x2b0 [ 436.371977] ? graph_lock+0x270/0x270 [ 436.375791] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 436.381906] ? find_held_lock+0x36/0x1c0 [ 436.385989] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 436.391063] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 436.395657] ? retint_kernel+0x2d/0x2d [ 436.399854] ? trace_hardirqs_on_caller+0xc0/0x310 [ 436.404793] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 436.409876] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 436.415356] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 436.420437] ? retint_kernel+0x2d/0x2d [ 436.424347] mutex_lock_nested+0x16/0x20 [ 436.428409] ? mutex_lock_nested+0x16/0x20 [ 436.433067] __blkdev_get+0x19b/0x13b0 [ 436.436970] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 436.442040] ? check_disk_change+0x140/0x140 [ 436.446461] ? trace_hardirqs_on_caller+0xc0/0x310 [ 436.451724] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 436.456495] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 436.462267] blkdev_get+0xc1/0xb50 [ 436.465822] ? bdget+0x5b0/0x5b0 [ 436.469196] ? retint_kernel+0x2d/0x2d [ 436.473416] blkdev_open+0x1fb/0x280 [ 436.477199] do_dentry_open+0x499/0x1250 [ 436.481577] ? bd_acquire+0x2c0/0x2c0 [ 436.485386] ? chown_common+0x730/0x730 [ 436.489369] ? retint_kernel+0x2d/0x2d [ 436.493589] vfs_open+0xa0/0xd0 [ 436.496877] path_openat+0x12bc/0x5150 [ 436.501062] ? __switch_to_asm+0x34/0x70 [ 436.505128] ? __switch_to_asm+0x40/0x70 [ 436.509190] ? __switch_to_asm+0x34/0x70 [ 436.514703] ? __switch_to_asm+0x40/0x70 [ 436.518792] ? path_lookupat.isra.43+0xc00/0xc00 [ 436.523865] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 436.528890] ? expand_files.part.8+0x571/0x9a0 [ 436.533783] ? find_held_lock+0x36/0x1c0 [ 436.537862] ? __alloc_fd+0x347/0x6e0 [ 436.541959] ? preempt_schedule+0x4d/0x60 [ 436.546602] ? preempt_schedule_common+0x1f/0xe0 [ 436.551710] ? preempt_schedule+0x4d/0x60 [ 436.555869] ? ___preempt_schedule+0x16/0x18 [ 436.560297] ? _raw_spin_unlock+0x3f/0x50 [ 436.564761] ? __alloc_fd+0x347/0x6e0 [ 436.568599] do_filp_open+0x255/0x380 [ 436.572815] ? may_open_dev+0x100/0x100 [ 436.576817] ? get_unused_fd_flags+0x122/0x1a0 [ 436.581705] ? __alloc_fd+0x6e0/0x6e0 [ 436.585525] do_sys_open+0x568/0x700 [ 436.589261] ? filp_open+0x80/0x80 [ 436.593149] __x64_sys_open+0x7e/0xc0 [ 436.596956] ? do_syscall_64+0xca/0x820 [ 436.601218] do_syscall_64+0x1b9/0x820 [ 436.605115] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 436.610489] ? syscall_return_slowpath+0x5e0/0x5e0 [ 436.615745] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 436.620597] ? trace_hardirqs_on_caller+0x310/0x310 [ 436.625905] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 436.630926] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 436.636769] ? prepare_exit_to_usermode+0x291/0x3b0 [ 436.643107] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 436.647969] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 436.653444] RIP: 0033:0x4111a1 [ 436.656641] Code: 74 3b 44 89 f1 ba 00 33 44 00 44 89 f6 31 ff 31 c0 ff 15 aa 82 24 00 e9 90 fc ff ff c6 02 00 4c 8b 7c 24 28 49 89 ca 49 83 c7 <01> 4c 89 7c 24 28 e9 44 fb ff ff 4d 89 d7 e9 3c fb ff ff b9 40 95 [ 436.675951] RSP: 002b:00007ff24f7dd7a0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 436.684310] RAX: ffffffffffffffda RBX: 6666666666666667 RCX: 00000000004111a1 [ 436.691898] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00007ff24f7dd850 [ 436.699172] RBP: 000000000072bfa0 R08: 000000000000000f R09: 0000000000000000 [ 436.706766] R10: 0000000000000006 R11: 0000000000000293 R12: 00007ff24f7de6d4 [ 436.714688] R13: 00000000004c4fb4 R14: 00000000004d8748 R15: 00000000ffffffff [ 436.722289] INFO: task blkid:9177 blocked for more than 140 seconds. [ 436.728783] Not tainted 4.20.0-rc1-next-20181109+ #110 [ 436.734856] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 436.743094] blkid D22984 9177 5961 0x00000004 [ 436.748732] Call Trace: [ 436.751327] __schedule+0x8cf/0x21d0 [ 436.755372] ? __sched_text_start+0x8/0x8 [ 436.759535] ? graph_lock+0x270/0x270 [ 436.763658] ? graph_lock+0x270/0x270 [ 436.767482] ? find_held_lock+0x36/0x1c0 [ 436.771567] ? __mutex_lock+0xafa/0x16f0 [ 436.777225] schedule+0xef/0x370 [ 436.780610] ? __schedule+0x21d0/0x21d0 [ 436.784893] ? kasan_check_read+0x11/0x20 [ 436.789046] ? do_raw_spin_unlock+0xa7/0x330 [ 436.793767] ? do_raw_spin_trylock+0x270/0x270 [ 436.798359] ? ww_mutex_lock.part.8+0xf0/0xf0 [ 436.803149] ? mutex_destroy+0x200/0x200 [ 436.807230] schedule_preempt_disabled+0x13/0x20 [ 436.811986] __mutex_lock+0xaff/0x16f0 [ 436.816282] ? __blkdev_get+0x19b/0x13b0 [ 436.820366] ? mutex_trylock+0x2b0/0x2b0 [ 436.824738] ? graph_lock+0x270/0x270 [ 436.828561] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 436.834392] ? graph_lock+0x270/0x270 [ 436.838210] ? __lock_acquire+0x62f/0x4c20 [ 436.842457] ? find_held_lock+0x36/0x1c0 [ 436.846846] ? get_gendisk+0xd2/0x380 [ 436.850660] ? lock_downgrade+0x900/0x900 [ 436.855126] ? lock_release+0xa10/0xa10 [ 436.859104] ? perf_trace_sched_process_exec+0x860/0x860 [ 436.864856] ? get_disk_and_module+0xf0/0xf0 [ 436.869282] ? kasan_check_write+0x14/0x20 [ 436.873841] ? up_read+0x225/0x2c0 [ 436.877390] ? down_read+0x8d/0x120 [ 436.881024] ? up_read_non_owner+0x100/0x100 [ 436.885769] ? __down_interruptible+0x700/0x700 [ 436.890456] ? blkdev_ioctl+0x21b0/0x21b0 [ 436.894906] mutex_lock_nested+0x16/0x20 [ 436.898977] ? mutex_lock_nested+0x16/0x20 [ 436.904648] __blkdev_get+0x19b/0x13b0 [ 436.908570] ? check_disk_change+0x140/0x140 [ 436.912997] blkdev_get+0xc1/0xb50 [ 436.916862] ? bdget+0x5b0/0x5b0 [ 436.920240] ? do_raw_spin_trylock+0x270/0x270 [ 436.925116] ? apparmor_capable+0x6c0/0x6c0 [ 436.929447] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 436.935276] ? errseq_sample+0xe5/0x130 [ 436.939253] ? _copy_to_user+0x110/0x110 [ 436.943324] ? _raw_spin_unlock+0x2c/0x50 [ 436.947798] blkdev_open+0x1fb/0x280 [ 436.951537] do_dentry_open+0x499/0x1250 [ 436.955896] ? bd_acquire+0x2c0/0x2c0 [ 436.959705] ? chown_common+0x730/0x730 [ 436.963966] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 436.969510] ? security_inode_permission+0xd2/0x100 [ 436.974838] ? inode_permission+0xb2/0x560 [ 436.979088] vfs_open+0xa0/0xd0 [ 436.982369] path_openat+0x12bc/0x5150 [ 436.986608] ? path_lookupat.isra.43+0xc00/0xc00 [ 436.991435] ? unwind_get_return_address+0x61/0xa0 [ 436.996823] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 437.001848] ? expand_files.part.8+0x571/0x9a0 [ 437.006742] ? find_held_lock+0x36/0x1c0 [ 437.010824] ? __alloc_fd+0x347/0x6e0 [ 437.014922] ? lock_downgrade+0x900/0x900 [ 437.019088] ? kasan_check_read+0x11/0x20 [ 437.023236] ? do_raw_spin_unlock+0xa7/0x330 [ 437.027965] ? do_raw_spin_trylock+0x270/0x270 [ 437.032560] ? __lock_is_held+0xb5/0x140 [ 437.038021] ? __check_object_size+0xb1/0x782 [ 437.042550] ? _raw_spin_unlock+0x2c/0x50 [ 437.046991] ? __alloc_fd+0x347/0x6e0 [ 437.050815] do_filp_open+0x255/0x380 [ 437.054903] ? may_open_dev+0x100/0x100 [ 437.058900] ? get_unused_fd_flags+0x122/0x1a0 [ 437.063487] ? __alloc_fd+0x6e0/0x6e0 [ 437.064421] syz-executor0(9122): getblk(): executed=9 bh_count=0 bh_state=0 [ 437.067622] do_sys_open+0x568/0x700 [ 437.078340] ? filp_open+0x80/0x80 [ 437.081895] ? trace_hardirqs_off_caller+0x300/0x300 [ 437.087297] __x64_sys_open+0x7e/0xc0 [ 437.091107] do_syscall_64+0x1b9/0x820 [ 437.095280] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 437.100657] ? syscall_return_slowpath+0x5e0/0x5e0 [ 437.105883] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 437.110738] ? trace_hardirqs_on_caller+0x310/0x310 [ 437.116072] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 437.121103] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 437.127062] ? prepare_exit_to_usermode+0x291/0x3b0 [ 437.132099] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 437.137254] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 437.142450] RIP: 0033:0x7fa6577a0120 [ 437.146493] Code: Bad RIP value. [ 437.149874] RSP: 002b:00007fffffec6b38 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 437.157885] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fa6577a0120 [ 437.166487] RDX: 00007fffffec8f41 RSI: 0000000000000000 RDI: 00007fffffec8f41 [ 437.173918] RBP: 0000000000000000 R08: 0000000000000078 R09: 0000000000000000 [ 437.181581] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000017ca030 [ 437.189134] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000005 [ 437.196709] [ 437.196709] Showing all locks held in the system: [ 437.203050] 1 lock held by khungtaskd/1010: [ 437.207684] #0: 000000006e3863ec (rcu_read_lock){....}, at: debug_show_all_locks+0xd0/0x424 [ 437.216689] 1 lock held by rsyslogd/5861: [ 437.220837] #0: 0000000053d146fd (&f->f_pos_lock){+.+.}, at: __fdget_pos+0x1bb/0x200 [ 437.229146] 2 locks held by getty/5952: [ 437.233114] #0: 000000002e2d89f1 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 437.241667] #1: 000000008b31fa09 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1e80 [ 437.250989] 2 locks held by getty/5953: [ 437.254960] #0: 000000007ed457f6 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 437.263774] #1: 000000002f021693 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1e80 [ 437.272924] 2 locks held by getty/5954: [ 437.277249] #0: 000000005cc403a6 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 437.285526] #1: 00000000e23d93be (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1e80 [ 437.294708] 2 locks held by getty/5955: [ 437.299991] #0: 00000000f687a3be (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 437.308529] #1: 00000000b06548d4 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1e80 [ 437.317693] 2 locks held by getty/5956: [ 437.321662] #0: 00000000fb4c3b00 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 437.330196] #1: 0000000004c38eac (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1e80 [ 437.339447] 2 locks held by getty/5957: [ 437.343423] #0: 0000000037a8fa18 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 437.351975] #1: 00000000897532c5 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1e80 [ 437.361110] 2 locks held by getty/5958: [ 437.365081] #0: 0000000033318bad (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 437.373632] #1: 0000000045cfc23c (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1e80 [ 437.382809] 1 lock held by syz-executor0/9122: [ 437.387779] 2 locks held by syz-executor3/9168: [ 437.392451] #0: 0000000088166bdd (&bdev->bd_mutex){+.+.}, at: blkdev_reread_part+0x1e/0x40 [ 437.401362] #1: 00000000efd107f2 (&fc->fs_type->s_umount_key#74){.+.+}, at: __get_super.part.11+0x207/0x2e0 [ 437.411657] 1 lock held by syz-executor3/9209: [ 437.416236] #0: 0000000088166bdd (&bdev->bd_mutex){+.+.}, at: __blkdev_get+0x19b/0x13b0 [ 437.424799] 1 lock held by blkid/9177: [ 437.429989] #0: 0000000088166bdd (&bdev->bd_mutex){+.+.}, at: __blkdev_get+0x19b/0x13b0 [ 437.438531] [ 437.440158] ============================================= [ 437.440158] [ 437.447168] NMI backtrace for cpu 0 [ 437.450845] CPU: 0 PID: 1010 Comm: khungtaskd Not tainted 4.20.0-rc1-next-20181109+ #110 [ 437.459072] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 437.468420] Call Trace: [ 437.471075] dump_stack+0x244/0x39d [ 437.474710] ? dump_stack_print_info.cold.1+0x20/0x20 [ 437.479905] ? check_preemption_disabled+0x48/0x280 [ 437.484930] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 437.490498] nmi_cpu_backtrace.cold.2+0x5c/0xa1 [ 437.495236] ? lapic_can_unplug_cpu.cold.27+0x3f/0x3f [ 437.500435] nmi_trigger_cpumask_backtrace+0x1e8/0x22a [ 437.505720] arch_trigger_cpumask_backtrace+0x14/0x20 [ 437.510917] watchdog+0xb4c/0x1060 [ 437.514491] ? hungtask_pm_notify+0xb0/0xb0 [ 437.518857] ? __kthread_parkme+0xce/0x1a0 [ 437.523107] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 437.528216] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 437.533324] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 437.537910] ? trace_hardirqs_on+0xbd/0x310 [ 437.542238] ? kasan_check_read+0x11/0x20 [ 437.546388] ? __kthread_parkme+0xce/0x1a0 [ 437.550626] ? trace_hardirqs_off_caller+0x300/0x300 [ 437.555737] ? __schedule+0x21d0/0x21d0 [ 437.559717] ? lockdep_init_map+0x9/0x10 [ 437.563791] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 437.568898] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 437.574438] ? __kthread_parkme+0xfb/0x1a0 [ 437.578689] ? hungtask_pm_notify+0xb0/0xb0 [ 437.583011] kthread+0x35a/0x440 [ 437.586411] ? kthread_stop+0x8f0/0x8f0 [ 437.590399] ret_from_fork+0x3a/0x50 [ 437.594230] Sending NMI from CPU 0 to CPUs 1: [ 437.600299] INFO: NMI handler (nmi_cpu_backtrace_handler) took too long to run: 1.246 msecs [ 437.600768] NMI backtrace for cpu 1 [ 437.600776] CPU: 1 PID: 9122 Comm: syz-executor0 Not tainted 4.20.0-rc1-next-20181109+ #110 [ 437.600783] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 437.600788] RIP: 0010:rcu_lockdep_current_cpu_online+0x4b/0x210 [ 437.600800] Code: 03 48 83 ec 68 48 c7 45 80 3d 88 0f 89 4a 8d 04 2b 48 c7 45 88 10 b9 69 81 48 c7 85 78 ff ff ff b3 8a b5 41 c7 00 f1 f1 f1 f1 40 04 00 f2 f2 f2 65 48 8b 04 25 28 00 00 00 48 89 45 d0 31 c0 [ 437.600805] RSP: 0018:ffff8801790c6cb0 EFLAGS: 00000282 [ 437.600814] RAX: ffffed002f218d97 RBX: 1ffff1002f218d97 RCX: 1ffff1002f218d9a [ 437.600820] RDX: dffffc0000000000 RSI: 0000000000000000 RDI: ffff8801790c6cd0 [ 437.600826] RBP: ffff8801790c6d40 R08: ffffed003b5e5b68 R09: ffffed003b5e5b67 [ 437.600831] R10: ffffed003b5e5b67 R11: ffff8801daf2db3b R12: 0000000000000016 [ 437.600837] R13: dffffc0000000000 R14: ffffea0006bbd300 R15: ffff8801790c6e20 [ 437.600844] FS: 00007f973ace5700(0000) GS:ffff8801daf00000(0000) knlGS:0000000000000000 [ 437.600849] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 437.600855] CR2: ffffffffff600400 CR3: 00000001ca405000 CR4: 00000000001406e0 [ 437.600861] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 437.600867] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 437.600870] Call Trace: [ 437.600874] ? rcu_pm_notify+0xc0/0xc0 [ 437.600878] ? __lock_is_held+0xb5/0x140 [ 437.600882] rcu_read_lock_held+0x90/0xc0 [ 437.600886] xas_descend+0x413/0x510 [ 437.600890] ? xa_destroy+0x4d0/0x4d0 [ 437.600895] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 437.600899] ? rcu_softirq_qs+0x20/0x20 [ 437.600903] xas_load+0x145/0x1e0 [ 437.600907] find_get_entry+0x3ca/0x1120 [ 437.600911] ? filemap_map_pages+0x1a20/0x1a20 [ 437.600915] ? print_usage_bug+0xc0/0xc0 [ 437.600919] ? mark_held_locks+0xc7/0x130 [ 437.600924] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 437.600928] ? retint_kernel+0x2d/0x2d [ 437.600932] ? trace_hardirqs_on_caller+0xc0/0x310 [ 437.600937] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 437.600942] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 437.600946] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 437.600951] ? mark_held_locks+0xc7/0x130 [ 437.600955] ? graph_lock+0x270/0x270 [ 437.600959] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 437.600964] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 437.600969] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 437.600973] ? pagecache_get_page+0x2d8/0xf00 [ 437.600977] ? add_to_page_cache_lru+0xdb0/0xdb0 [ 437.600981] ? print_usage_bug+0xc0/0xc0 [ 437.600985] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 437.600989] ? __might_sleep+0x95/0x190 [ 437.600994] pagecache_get_page+0x12f/0xf00 [ 437.600998] ? add_to_page_cache_lru+0xdb0/0xdb0 [ 437.601002] ? __find_get_block+0x2f7/0xf10 [ 437.601007] ? __find_get_block+0x2f7/0xf10 [ 437.601011] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 437.601015] ? trace_hardirqs_on+0xbd/0x310 [ 437.601019] ? __getblk_gfp+0x3d3/0x1030 [ 437.601024] ? trace_hardirqs_off_caller+0x300/0x300 [ 437.601029] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 437.601033] ? check_preemption_disabled+0x48/0x280 [ 437.601038] ? __find_get_block+0x3b9/0xf10 [ 437.601042] ? try_to_free_buffers+0xd40/0xd40 [ 437.601047] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 437.601051] ? unlock_page+0x2c2/0x4c0 [ 437.601055] ? wake_up_page_bit+0x6f0/0x6f0 [ 437.601060] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 437.601064] ? init_page_buffers+0x433/0x570 [ 437.601069] ? __set_page_dirty_buffers+0x810/0x810 [ 437.601073] ? __find_get_block+0x18/0xf10 [ 437.601077] __getblk_gfp+0x4ca/0x1030 [ 437.601081] ? __find_get_block+0xf10/0xf10 [ 437.601085] ? graph_lock+0x270/0x270 [ 437.601089] ? remove_wait_queue+0x360/0x360 [ 437.601093] ? io_schedule+0x1c/0x70 [ 437.601097] ? __wait_on_bit+0x92/0x130 [ 437.601101] ? __wait_on_bit+0x130/0x130 [ 437.601106] ? kasan_check_write+0x14/0x20 [ 437.601109] ? __brelse+0x104/0x180 [ 437.601114] ? block_commit_write+0x30/0x30 [ 437.601118] __bread_gfp+0x2d/0x310 [ 437.601122] isofs_fill_super+0x12d0/0x37e8 [ 437.601126] ? isofs_bread+0xf0/0xf0 [ 437.601131] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 437.601135] ? vsnprintf+0x20d/0x1b60 [ 437.601138] ? pointer+0x900/0x900 [ 437.601142] ? snprintf+0xae/0xe0 [ 437.601146] ? vsprintf+0x40/0x40 [ 437.601151] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 437.601155] ? set_blocksize+0x2c1/0x340 [ 437.601159] mount_bdev+0x314/0x3e0 [ 437.601162] ? isofs_bread+0xf0/0xf0 [ 437.601166] isofs_mount+0x3c/0x50 [ 437.601170] ? isofs_readpage+0x20/0x20 [ 437.601174] legacy_get_tree+0x12f/0x260 [ 437.601179] ? security_fs_context_validate+0x80/0xa0 [ 437.601183] vfs_get_tree+0x1cb/0x5c0 [ 437.601187] ? legacy_fs_context_dup+0x1d0/0x1d0 [ 437.601191] do_mount+0x82a/0x1ff0 [ 437.601196] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 437.601200] ? copy_mount_string+0x40/0x40 [ 437.601205] ? copy_mount_options+0x5f/0x430 [ 437.601209] ? kmem_cache_alloc_trace+0x353/0x750 [ 437.601214] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 437.601218] ? _copy_from_user+0xdf/0x150 [ 437.601223] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 437.601227] ? copy_mount_options+0x315/0x430 [ 437.601231] ksys_mount+0x12d/0x140 [ 437.601235] __x64_sys_mount+0xbe/0x150 [ 437.601239] do_syscall_64+0x1b9/0x820 [ 437.601244] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 437.601249] ? syscall_return_slowpath+0x5e0/0x5e0 [ 437.601253] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 437.601258] ? trace_hardirqs_on_caller+0x310/0x310 [ 437.601263] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 437.601267] ? prepare_exit_to_usermode+0x291/0x3b0 [ 437.601272] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 437.601276] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 437.601280] RIP: 0033:0x459fda [ 437.601292] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 7d 89 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5a 89 fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 437.601296] RSP: 002b:00007f973ace4a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 437.601306] RAX: ffffffffffffffda RBX: 00007f973ace4b30 RCX: 0000000000459fda [ 437.601312] RDX: 00007f973ace4ad0 RSI: 0000000020000740 RDI: 00007f973ace4af0 [ 437.601318] RBP: 0000000020000740 R08: 00007f973ace4b30 R09: 00007f973ace4ad0 [ 437.601324] R10: 0000000000000001 R11: 0000000000000206 R12: 0000000000000003 [ 437.601330] R13: 0000000000000001 R14: 00000000004d84c0 R15: 00000000ffffffff [ 437.608036] Kernel panic - not syncing: hung_task: blocked tasks [ 438.224820] CPU: 0 PID: 1010 Comm: khungtaskd Not tainted 4.20.0-rc1-next-20181109+ #110 [ 438.233042] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 438.242388] Call Trace: [ 438.244992] dump_stack+0x244/0x39d [ 438.248626] ? dump_stack_print_info.cold.1+0x20/0x20 [ 438.253890] panic+0x2ad/0x55c [ 438.257091] ? add_taint.cold.5+0x16/0x16 [ 438.261253] ? nmi_trigger_cpumask_backtrace+0x1c8/0x22a [ 438.266705] ? nmi_trigger_cpumask_backtrace+0x1f9/0x22a [ 438.272156] ? nmi_trigger_cpumask_backtrace+0x1d1/0x22a [ 438.277608] ? nmi_trigger_cpumask_backtrace+0x1c8/0x22a [ 438.283070] watchdog+0xb5d/0x1060 [ 438.286631] ? hungtask_pm_notify+0xb0/0xb0 [ 438.290964] ? __kthread_parkme+0xce/0x1a0 [ 438.295217] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 438.300321] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 438.305440] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 438.310025] ? trace_hardirqs_on+0xbd/0x310 [ 438.314352] ? kasan_check_read+0x11/0x20 [ 438.318504] ? __kthread_parkme+0xce/0x1a0 [ 438.322746] ? trace_hardirqs_off_caller+0x300/0x300 [ 438.327856] ? __schedule+0x21d0/0x21d0 [ 438.331832] ? lockdep_init_map+0x9/0x10 [ 438.335901] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 438.341005] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 438.346542] ? __kthread_parkme+0xfb/0x1a0 [ 438.350784] ? hungtask_pm_notify+0xb0/0xb0 [ 438.355113] kthread+0x35a/0x440 [ 438.358487] ? kthread_stop+0x8f0/0x8f0 [ 438.362468] ret_from_fork+0x3a/0x50 [ 438.367375] Kernel Offset: disabled [ 438.371024] Rebooting in 86400 seconds..