[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 20.427180] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 24.175703] random: sshd: uninitialized urandom read (32 bytes read) [ 24.512199] random: sshd: uninitialized urandom read (32 bytes read) [ 25.192188] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.59' (ECDSA) to the list of known hosts. [ 30.716840] random: sshd: uninitialized urandom read (32 bytes read) 2018/08/14 09:52:03 fuzzer started [ 31.835582] random: cc1: uninitialized urandom read (8 bytes read) 2018/08/14 09:52:06 dialing manager at 10.128.0.26:43021 2018/08/14 09:52:10 syscalls: 1 2018/08/14 09:52:10 code coverage: enabled 2018/08/14 09:52:10 comparison tracing: enabled 2018/08/14 09:52:10 setuid sandbox: enabled 2018/08/14 09:52:10 namespace sandbox: enabled 2018/08/14 09:52:10 fault injection: enabled 2018/08/14 09:52:10 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/08/14 09:52:10 net packed injection: enabled 2018/08/14 09:52:10 net device setup: enabled [ 38.915270] random: crng init done 09:53:44 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x504be}]}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040), 0x0) 09:53:44 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x10000006, 0x0, 0x0, 0x50e85}]}) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x0) 09:53:44 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x504be}]}) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000140)=""/235) 09:53:44 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x10000006, 0x0, 0x0, 0x50e85}]}) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000180), &(0x7f00000000c0)=0x68) 09:53:44 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x10000006, 0x0, 0x0, 0x50e85}]}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000280)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='ip6tnl0\x00'}) 09:53:44 executing program 4: accept4$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @multicast1}, &(0x7f0000000380)=0x10, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000003c0)) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x10000006, 0x0, 0x0, 0x50e85}]}) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000280), 0x4) 09:53:44 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x504be}]}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) 09:53:44 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x504be}]}) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000080)) [ 131.741566] IPVS: ftp: loaded support on port[0] = 21 [ 131.743413] IPVS: ftp: loaded support on port[0] = 21 [ 131.756306] IPVS: ftp: loaded support on port[0] = 21 [ 131.765736] IPVS: ftp: loaded support on port[0] = 21 [ 131.784812] IPVS: ftp: loaded support on port[0] = 21 [ 131.803805] IPVS: ftp: loaded support on port[0] = 21 [ 131.823159] IPVS: ftp: loaded support on port[0] = 21 [ 131.828396] IPVS: ftp: loaded support on port[0] = 21 [ 134.170233] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.176796] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.193544] device bridge_slave_0 entered promiscuous mode [ 134.258390] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.264828] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.294074] device bridge_slave_0 entered promiscuous mode [ 134.328558] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.334982] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.350118] device bridge_slave_0 entered promiscuous mode [ 134.366341] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.372750] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.381721] device bridge_slave_0 entered promiscuous mode [ 134.394998] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.401411] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.417117] device bridge_slave_1 entered promiscuous mode [ 134.433348] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.439783] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.456227] device bridge_slave_0 entered promiscuous mode [ 134.464771] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.471244] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.480409] device bridge_slave_0 entered promiscuous mode [ 134.489433] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.495916] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.504960] device bridge_slave_0 entered promiscuous mode [ 134.512754] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.519186] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.528679] device bridge_slave_0 entered promiscuous mode [ 134.540507] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.546946] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.567371] device bridge_slave_1 entered promiscuous mode [ 134.583535] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 134.590982] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.597404] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.605267] device bridge_slave_1 entered promiscuous mode [ 134.613964] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.620390] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.640228] device bridge_slave_1 entered promiscuous mode [ 134.655688] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.662114] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.671856] device bridge_slave_1 entered promiscuous mode [ 134.686059] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.692460] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.705903] device bridge_slave_1 entered promiscuous mode [ 134.714980] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.721440] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.730916] device bridge_slave_1 entered promiscuous mode [ 134.739723] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 134.750313] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 134.758080] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.764485] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.789522] device bridge_slave_1 entered promiscuous mode [ 134.807048] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 134.815811] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 134.824968] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 134.835105] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 134.847485] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 134.869577] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 134.897563] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 134.967587] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 134.984107] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 134.992945] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 135.001608] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 135.011381] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 135.126137] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 135.248810] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 135.336285] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 135.358413] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 135.384788] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 135.442412] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 135.466460] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 135.488313] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 135.497576] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 135.506862] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 135.535843] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 135.553286] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 135.560183] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.590480] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 135.602462] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 135.632322] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 135.645640] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 135.667372] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 135.678293] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 135.685182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.713291] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 135.720185] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.731506] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 135.738415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.755581] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 135.771690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.805492] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 135.815927] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 135.822814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.836849] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 135.843789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.865787] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 135.874519] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 135.902970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.920489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.947912] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 135.954830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.971408] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 135.980221] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 135.988981] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 135.998960] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 136.015358] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 136.022329] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 136.037190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 136.073672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 136.097706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 136.107351] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 136.146140] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 136.200232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 136.356773] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 136.369818] team0: Port device team_slave_0 added [ 136.393340] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 136.402722] team0: Port device team_slave_0 added [ 136.430306] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 136.444331] team0: Port device team_slave_0 added [ 136.452136] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 136.459638] team0: Port device team_slave_0 added [ 136.473162] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 136.483904] team0: Port device team_slave_0 added [ 136.502932] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 136.514807] team0: Port device team_slave_0 added [ 136.529594] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 136.541656] team0: Port device team_slave_1 added [ 136.560591] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 136.576949] team0: Port device team_slave_1 added [ 136.595727] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 136.605329] team0: Port device team_slave_1 added [ 136.618549] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 136.627900] team0: Port device team_slave_1 added [ 136.648333] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 136.656396] team0: Port device team_slave_1 added [ 136.662415] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 136.671493] team0: Port device team_slave_0 added [ 136.685471] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 136.694593] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 136.704667] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 136.718338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.733935] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.763457] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.780206] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.788899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.799681] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.807886] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 136.815649] team0: Port device team_slave_0 added [ 136.821121] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 136.829450] team0: Port device team_slave_1 added [ 136.837756] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 136.848789] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 136.857991] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 136.869617] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 136.876545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.900499] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.924413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.945696] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 136.958498] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.966453] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 136.973861] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.981686] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.989556] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 136.996948] team0: Port device team_slave_1 added [ 137.002345] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 137.009310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 137.019275] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 137.029659] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 137.036992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 137.062715] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 137.072669] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 137.080080] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 137.087665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 137.108855] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 137.124769] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 137.132973] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 137.143125] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 137.152339] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 137.163748] team0: Port device team_slave_1 added [ 137.171568] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 137.180514] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 137.189763] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 137.198777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 137.225884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 137.242445] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 137.253389] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 137.261444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 137.269593] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 137.277958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 137.286876] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 137.297691] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 137.305332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 137.313891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 137.322443] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 137.331104] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 137.342355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 137.353394] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 137.362578] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 137.369683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 137.377743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 137.388429] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 137.406779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 137.421664] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 137.431462] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 137.438657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 137.449293] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 137.463430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 137.471365] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 137.488383] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 137.499908] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 137.507712] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 137.522402] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 137.531507] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 137.554131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 137.572649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 137.587526] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 137.605912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 137.613567] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 137.621202] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 137.628894] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 137.638138] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 137.647383] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 137.655828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 137.671961] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 137.685823] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 137.695463] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 137.706255] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 137.754940] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 137.791514] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 137.812707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 137.820763] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 137.828767] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 137.849341] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 137.874950] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 137.882967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 137.920767] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 137.930086] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 137.966674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 138.081163] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 138.088368] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 138.098865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 139.061669] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.068202] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.075187] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.081584] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.115390] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 139.131184] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.137590] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.144272] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.150672] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.188465] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 139.211692] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.218087] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.224773] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.231170] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.276170] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 139.290680] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.297097] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.303784] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.310177] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.322936] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 139.464338] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.470766] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.477466] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.483860] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.492863] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 139.520176] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.526566] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.533246] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.539634] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.576440] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 139.583520] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.589958] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.596665] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.603076] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.616311] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 139.622959] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 139.638677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 139.646537] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 139.654665] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 139.662818] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 139.670499] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 139.677815] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 139.688231] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.694581] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.701255] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.707642] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.715919] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 140.640260] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 144.822999] 8021q: adding VLAN 0 to HW filter on device bond0 [ 144.937938] 8021q: adding VLAN 0 to HW filter on device bond0 [ 145.000110] 8021q: adding VLAN 0 to HW filter on device bond0 [ 145.035081] 8021q: adding VLAN 0 to HW filter on device bond0 [ 145.118626] 8021q: adding VLAN 0 to HW filter on device bond0 [ 145.157069] 8021q: adding VLAN 0 to HW filter on device bond0 [ 145.190130] 8021q: adding VLAN 0 to HW filter on device bond0 [ 145.238527] 8021q: adding VLAN 0 to HW filter on device bond0 [ 145.434761] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 145.449650] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 145.586202] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 145.595627] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 145.655240] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 145.664786] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 145.741502] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 145.755119] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 145.966778] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 145.973172] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 145.986544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.019533] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 146.031248] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.042556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.121972] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 146.128240] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.138732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.164824] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 146.171274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.185537] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.203981] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 146.221754] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 146.231583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.250676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.276932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.300903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.337418] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 146.349860] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.363847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.390920] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 146.410460] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.422530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.594055] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.669308] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.699676] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.767546] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.792712] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.880365] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.917602] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.937234] 8021q: adding VLAN 0 to HW filter on device team0 09:54:02 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x504be}]}) sendto$unix(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) 09:54:02 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x504be}]}) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000140)={0x43}, 0x43) 09:54:02 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x10000006, 0x0, 0x0, 0x50e85}]}) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000200)={0x7}, 0x7) 09:54:03 executing program 3: connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0xfff, @mcast1}, 0x1c) seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x10000006, 0x0, 0x0, 0x50e85}]}) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000007c0)) 09:54:03 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x10000006, 0x0, 0x0, 0x50e85}]}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000001c0), 0x4) 09:54:03 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x10000006, 0x0, 0x0, 0x50e85}]}) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000180)={'broute\x00'}, &(0x7f0000000200)=0x78) 09:54:03 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x504be}]}) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000040)) 09:54:03 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x10000006, 0x0, 0x0, 0x50e85}]}) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000140)={0x0, {{0x2, 0x0, @multicast1}}}, 0x88) 09:54:03 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x10000006, 0x0, 0x0, 0x50e85}]}) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000002c0)={'filter\x00'}, &(0x7f0000000300)=0x24) 09:54:03 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x10000006, 0x0, 0x0, 0x50e88}]}) readv(0xffffffffffffffff, &(0x7f00000005c0), 0x0) 09:54:03 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50a9c}]}) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) 09:54:03 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x10000006, 0x0, 0x0, 0x50e85}]}) write(0xffffffffffffffff, &(0x7f0000000280), 0x0) 09:54:03 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50a9c}]}) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f0000000140)) 09:54:03 executing program 3: seccomp(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50a9c}]}) fstatfs(0xffffffffffffffff, &(0x7f0000000140)=""/203) 09:54:03 executing program 1: pipe(&(0x7f00000000c0)) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000240)={0x0, @remote, 0x0, 0x0, 'none\x00'}, 0x2c) seccomp(0x1, 0x0, &(0x7f0000000700)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50a4b}]}) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000300), 0x4) 09:54:03 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x10000006, 0x0, 0x0, 0x50e85}]}) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 09:54:03 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x51a9c}]}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000040)) 09:54:03 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50a9c}]}) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000180)={0x18}, 0x18) 09:54:03 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000700)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50a4b}]}) readlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=""/31, 0x1f) 09:54:03 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x504be}]}) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) 09:54:03 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x10000006, 0x0, 0x0, 0x50e88}]}) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000000c0)) 09:54:03 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x504be}]}) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000140)="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") 09:54:03 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50a9c}]}) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000400), 0x8) 09:54:03 executing program 1: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000000)) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000040)) seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50a9c}]}) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) 09:54:03 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50a9c}]}) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f00000001c0)="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") 09:54:03 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50a9c}]}) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 09:54:03 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x504be}]}) sigaltstack(&(0x7f0000fff000/0x1000)=nil, &(0x7f00000000c0)) 09:54:03 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x504be}]}) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000080)=0x40) 09:54:03 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x10000006, 0x0, 0x0, 0x50e85}]}) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000240)) 09:54:03 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50a9c}]}) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000180)) 09:54:03 executing program 5: socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000040)) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x504be}]}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000300)={0xb}, 0xb) 09:54:03 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50a9c}]}) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00000000c0)) 09:54:04 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x10000006, 0x0, 0x0, 0x50e85}]}) keyctl$dh_compute(0x17, &(0x7f0000001340), &(0x7f0000001380)=""/234, 0xea, 0x0) 09:54:04 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x1) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000200), 0x4, 0x2) 09:54:04 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x10000006, 0x0, 0x0, 0x50e85}]}) mount$9p_rdma(&(0x7f0000000380)='127.0.0.1\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='9p\x00', 0x0, &(0x7f0000000440)={'trans=rdma,', {'port'}}) 09:54:04 executing program 7: open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) dup(0xffffffffffffffff) seccomp(0x1, 0x0, &(0x7f0000000700)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50a4b}]}) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000340)={{0x0, @empty, 0x0, 0x0, 'dh\x00'}, {@remote}}, 0x44) 09:54:04 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50a9c}]}) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)) 09:54:04 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50a9c}]}) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000000)={'nat\x00'}, &(0x7f00000000c0)=0x78) 09:54:04 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000cc0)=ANY=[], 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x504be}]}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f00000000c0)) 09:54:04 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x10000006, 0x0, 0x0, 0x50e88}]}) accept$inet(0xffffffffffffff9c, &(0x7f0000000040)={0x2, 0x0, @multicast1}, &(0x7f0000000080)=0x10) 09:54:04 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50a9c}]}) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000140)=""/38, 0x26, 0x0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) 09:54:04 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg(r0, &(0x7f0000010c80)=[{{&(0x7f0000001500)=@nl=@unspec, 0x80, &(0x7f0000000100)=[{&(0x7f0000001580)="b1", 0x1}], 0x1}, 0xdd}], 0x1, 0x40040) 09:54:04 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000008000)={&(0x7f0000cceff4)={0x10, 0x34000}, 0xc, &(0x7f0000007ff0)={&(0x7f00000001c0)={0x20, 0x27, 0x829, 0x0, 0x0, {0x11}, [@nested={0xc, 0x9, [@typed={0x8, 0x1, @ipv4=@broadcast}]}]}, 0x20}}, 0x0) 09:54:04 executing program 3: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "645cde", 0x10, 0x32, 0x0, @remote, @ipv4={[], [], @rand_addr}, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "ffcba1", 0x0, "713af2"}}}}}}}, &(0x7f0000000080)) 09:54:04 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "11bee0", 0x14, 0x0, 0x0, @remote, @mcast2, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000080)) 09:54:04 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f00000000c0), 0x4) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0xfffffffffffefffe, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, 0x1c) 09:54:04 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000000)) writev(0xffffffffffffffff, &(0x7f0000df9000), 0x0) 09:54:04 executing program 4: r0 = socket(0x20000000000000a, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x61}, {0x6}]}, 0x4) 09:54:04 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f000000ac80)=[{{0x0, 0x0, &(0x7f0000002bc0), 0x0, &(0x7f0000000040)=[{0xc, 0x29, 0x5}], 0xc}}], 0x1, 0x0) 09:54:04 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x504be}]}) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000080)={0xf}, 0xf) 09:54:04 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50a9c}]}) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000180)) 09:54:04 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) inotify_init() seccomp(0x1, 0x0, &(0x7f0000000700)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50a4b}]}) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f00000000c0)={0x7}, 0x7) 09:54:04 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x504be}]}) faccessat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) 09:54:04 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x504be}]}) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000040), 0x4) 09:54:04 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x10000006, 0x0, 0x0, 0x50e85}]}) readv(0xffffffffffffffff, &(0x7f00000005c0), 0x0) 09:54:04 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000300)={0xaa, 0x40}) read(r0, &(0x7f0000000200)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1e, 0x8031, 0xffffffffffffffff, 0x0) shmdt(0x0) fstat(0xffffffffffffffff, &(0x7f0000000040)) 09:54:04 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000000000000100000000000000010000000000000000000000ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000003c0)=ANY=[@ANYBLOB="94000000000000008504"]) 09:54:04 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x100000000050fe6}]}) seccomp(0x0, 0x0, &(0x7f0000000700)={0x0, &(0x7f0000000080)}) 09:54:04 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) inotify_init() seccomp(0x1, 0x0, &(0x7f0000000700)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50a4b}]}) shmctl$IPC_STAT(0x0, 0x2, &(0x7f00000000c0)=""/13) 09:54:04 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) inotify_init() seccomp(0x1, 0x0, &(0x7f0000000700)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50a4b}]}) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x0, @remote}}, 0x0, 0x0, 0x0, "2c53a56872b02179d97be3c029ed2f7f0b7693fb6efdc79033233ca73f9294ea40f0d16502e2efe3de12932608584efc7e1059a2cc503f7a07221a228ceddb1256b575691bc286962d071c0e5f09a4c1"}, 0xd8) 09:54:05 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x504be}]}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)) 09:54:05 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50a9c}]}) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000040)=@generic) 09:54:05 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50a9c}]}) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000001580)) 09:54:05 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50a9c}]}) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @loopback}, 0x10) 09:54:05 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x504be}]}) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x8}, &(0x7f00000000c0), 0x0) 09:54:05 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000700)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50a4b}]}) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)) 09:54:05 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x10000006, 0x0, 0x0, 0x50e85}]}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000000c0), 0x0) 09:54:05 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x504be}]}) geteuid() 09:54:05 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50a9c}]}) renameat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00') 09:54:05 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50a9c}]}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000340)={0x0, &(0x7f0000000300)}, 0x10) 09:54:05 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x10000006, 0x0, 0x0, 0x50e85}]}) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000140), 0x88) 09:54:05 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x504be}]}) fstat(0xffffffffffffffff, &(0x7f00000000c0)) 09:54:05 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x504be}]}) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @remote}}, 0x5c) 09:54:05 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) inotify_init() seccomp(0x1, 0x0, &(0x7f0000000700)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50a4b}]}) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000100)={0x53, 0x7d, 0x0, {0x0, 0x4c, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x5, 'em1)\x00', 0xd, 'eth1procGPL-:', 0x6, 'ppp0),', 0x1, '+'}}, 0x53) 09:54:05 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x10000006, 0x0, 0x0, 0x50e85}]}) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, &(0x7f0000000080)) 09:54:05 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x504be}]}) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) 09:54:05 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x10000006, 0x0, 0x0, 0x50e85}]}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) 09:54:05 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x504be}]}) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 09:54:05 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x10000006, 0x0, 0x0, 0x50e85}]}) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000002c0), 0x0) 09:54:05 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50a9c}]}) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)=""/162, &(0x7f0000000040)=0xa2) 09:54:06 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x504be}]}) shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) 09:54:06 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x10000006, 0x0, 0x0, 0x50e85}]}) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000840), &(0x7f0000000880)=0x4) 09:54:06 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x504be}]}) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000300)) 09:54:06 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50a9c}]}) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000140)={@in={{0x2, 0x0, @multicast2}}, 0x0, 0x0, 0x0, "b59c796ecc7075c4e74196fe0d1150336dbe5bad4f0d81398e5ad8eea3fea5447b92c53716d164416d0f735725643c042097ec01cca5ab4d256734cf7066c538a1ea36c71923024956a80d300ee62296"}, 0xfffffeb7) 09:54:06 executing program 6: open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) dup(0xffffffffffffffff) seccomp(0x1, 0x0, &(0x7f0000000700)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50a4b}]}) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) 09:54:06 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50a9c}]}) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/9) 09:54:06 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x504be}]}) socket$inet6_udp(0xa, 0x2, 0x0) 09:54:06 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50a9c}]}) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) 09:54:06 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x100000000050fe6}]}) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 09:54:06 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x504be}]}) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000140)={'raw\x00', 0x2, [{}, {}]}, 0x48) 09:54:06 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50a9c}]}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000f40)={'ip6tnl0\x00', &(0x7f0000000f00)=ANY=[]}) 09:54:06 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x10000006, 0x0, 0x0, 0x50e85}]}) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) 09:54:06 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x504be}]}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000040)={'dummy0\x00', {0x2, 0x0, @remote}}) 09:54:06 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x504be}]}) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) 09:54:06 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50a9c}]}) clock_getres(0x0, &(0x7f0000000240)) 09:54:06 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x504be}]}) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) 09:54:06 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x504be}]}) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f0000000040)) 09:54:06 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x504be}]}) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000040)) 09:54:06 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) inotify_init() seccomp(0x1, 0x0, &(0x7f0000000700)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50a4b}]}) ptrace$setregset(0x4205, 0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)}) 09:54:06 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x10000006, 0x0, 0x0, 0x50e85}]}) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000200)={0x5}, 0x81) 09:54:06 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x504be}]}) mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) 09:54:06 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x10000006, 0x0, 0x0, 0x50e85}]}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f00000000c0)=0x10) 09:54:06 executing program 0: inotify_init() seccomp(0x1, 0x0, &(0x7f0000000700)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50a4b}]}) setreuid(0x0, 0x0) 09:54:06 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50a9c}]}) execve(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000300)) 09:54:06 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50a9c}]}) mount$9p_tcp(&(0x7f00000000c0)='127.0.0.1\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=tcp,', {'port'}}) 09:54:06 executing program 5: 09:54:06 executing program 4: 09:54:06 executing program 7: 09:54:06 executing program 3: 09:54:06 executing program 5: 09:54:06 executing program 1: 09:54:07 executing program 6: 09:54:07 executing program 0: 09:54:07 executing program 7: 09:54:07 executing program 3: 09:54:07 executing program 1: 09:54:07 executing program 4: 09:54:07 executing program 5: 09:54:07 executing program 2: 09:54:07 executing program 6: 09:54:07 executing program 3: 09:54:07 executing program 0: 09:54:07 executing program 4: 09:54:07 executing program 1: 09:54:07 executing program 7: 09:54:07 executing program 5: 09:54:07 executing program 2: 09:54:07 executing program 6: 09:54:07 executing program 3: 09:54:07 executing program 1: 09:54:07 executing program 4: 09:54:07 executing program 5: 09:54:07 executing program 7: 09:54:07 executing program 0: 09:54:07 executing program 6: 09:54:07 executing program 2: 09:54:07 executing program 7: 09:54:07 executing program 3: 09:54:07 executing program 5: 09:54:07 executing program 4: 09:54:07 executing program 0: 09:54:07 executing program 1: 09:54:07 executing program 6: 09:54:07 executing program 4: 09:54:07 executing program 2: 09:54:07 executing program 0: 09:54:07 executing program 7: 09:54:07 executing program 3: 09:54:07 executing program 5: 09:54:07 executing program 1: 09:54:07 executing program 6: 09:54:07 executing program 0: 09:54:07 executing program 4: 09:54:07 executing program 2: 09:54:07 executing program 7: 09:54:07 executing program 3: 09:54:07 executing program 5: 09:54:08 executing program 6: 09:54:08 executing program 1: 09:54:08 executing program 4: 09:54:08 executing program 5: 09:54:08 executing program 0: 09:54:08 executing program 2: 09:54:08 executing program 7: 09:54:08 executing program 3: 09:54:08 executing program 6: 09:54:08 executing program 1: 09:54:08 executing program 4: 09:54:08 executing program 5: 09:54:08 executing program 0: 09:54:08 executing program 3: 09:54:08 executing program 2: 09:54:08 executing program 7: 09:54:08 executing program 6: 09:54:08 executing program 4: 09:54:08 executing program 1: 09:54:08 executing program 5: 09:54:08 executing program 2: 09:54:08 executing program 7: 09:54:08 executing program 3: 09:54:08 executing program 0: 09:54:08 executing program 6: 09:54:08 executing program 4: 09:54:08 executing program 1: 09:54:08 executing program 0: 09:54:08 executing program 5: 09:54:08 executing program 3: 09:54:08 executing program 7: 09:54:08 executing program 6: 09:54:08 executing program 2: 09:54:08 executing program 4: 09:54:08 executing program 1: 09:54:08 executing program 0: 09:54:08 executing program 5: 09:54:08 executing program 4: 09:54:08 executing program 6: 09:54:08 executing program 7: 09:54:08 executing program 2: 09:54:08 executing program 3: 09:54:08 executing program 1: 09:54:08 executing program 0: 09:54:09 executing program 5: clock_gettime(0x0, &(0x7f0000005100)) recvmmsg(0xffffffffffffffff, &(0x7f0000004e80), 0x0, 0x0, &(0x7f0000005140)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x504be}]}) socket$unix(0x1, 0x0, 0x0) 09:54:09 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x504be}]}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000003840)={0x0, 0x0, &(0x7f00000037c0)}, 0x0) 09:54:09 executing program 3: 09:54:09 executing program 7: 09:54:09 executing program 4: 09:54:09 executing program 2: 09:54:09 executing program 1: 09:54:09 executing program 0: 09:54:09 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x10000006, 0x0, 0x0, 0x50e85}]}) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f0000000140)) 09:54:09 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000200), 0x4, 0x2) write$binfmt_misc(r0, &(0x7f00000004c0)=ANY=[@ANYRES32], 0x4) 09:54:09 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x10000006, 0x0, 0x0, 0x50e85}]}) fgetxattr(0xffffffffffffffff, &(0x7f00000002c0)=@known='security.evm\x00', &(0x7f0000000300)=""/8, 0x8) 09:54:09 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50a9c}]}) fsetxattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='com.apple.system.Security\x00', &(0x7f0000000200)='em0*nodev\x00', 0xa, 0x0) 09:54:09 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x504be}]}) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) 09:54:09 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b701000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7020000000040006a0a00fe00000000850000001c000000b700000000000000950000000000f500"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 09:54:09 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x504be}]}) socket$nl_route(0x10, 0x3, 0x0) 09:54:09 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x80000000000006, 0x0, 0x0, 0x400004000050468}]}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000040)) 09:54:09 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50a9c}]}) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000140)={'raw\x00'}, &(0x7f0000000040)=0x24) 09:54:09 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000700)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50a4b}]}) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) 09:54:09 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000007c0), &(0x7f0000000800)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000840)={0x0, 0x23, "54dc95a2c1f9e30c68dc80935a8c88429482c2cf3302b5fd6481bffc36bdf00702a5f8"}, &(0x7f0000000880)=0x2b) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet(0x2, 0x3, 0x1000) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000008c0)=ANY=[@ANYBLOB="0010ff04f60094000100dc00000079d257f3f1a7b50c326914088bc2e8aed80b01c95e03007bbbaad5b3128d6996677db95c15242f3ea018c3a2d7d9c99004ee20127514487ce95d843a2f6fe97a90b33c4e5cd14db9882183716c7a48dd79a24ea21d0d91fa99ac2124a91254c12566a5df367b13f4ddd421ceffcf4c4f4326154bb02c7eaf771ea3fc55d75502cf43719730207162a4137d8ec6816c4a8bd475f11d6f4db35f06fc9e55afe98cd7cc680d41fec3ff30046e4823f49afedcbd9946f734349b6407e5eb392d727740f110cf1b7c9e2aa271970e76a8003790caa2b20a2f93d04dc14388fd29e6335b9087b5fade2ec000000000000000000000000000"], 0x1) listen(r0, 0xfffffffffffffe14) r3 = accept4(r0, &(0x7f0000000340)=@alg, &(0x7f0000000040)=0x80, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x1f, 0x400201) signalfd(r0, &(0x7f00000002c0)={0xffff}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x1, 0x3, 0x3, 0xa, 0xffffffffffffff81, 0x6, 0xfffffffffffffffa}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\'', 0x1ff) r4 = syz_open_dev$admmidi(&(0x7f0000005e00)='/dev/admmidi#\x00', 0x7, 0x80040) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000005e40), 0x4) socket$inet6_udplite(0xa, 0x2, 0x88) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000700)='/dev/loop-control\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x7c, 0x8, 0x2, 0x6, 0x7, 0x0, 0x8000, 0x100000000, r1}, &(0x7f0000000140)=0x20) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r6, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000480)={0x0, 0xffff}, &(0x7f00000004c0)=0xffffffffffffff20) read(r6, &(0x7f0000000e00)=""/216, 0xd8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000500)={0x0, 0x4}, &(0x7f0000000540)=0x8) write$binfmt_misc(r6, &(0x7f0000000a00)=ANY=[@ANYBLOB="72797a31e301b21fdf14195b5ffc2d3cdfb38052ddc5751e634ce95ef1c92cabffa0b332688f303260228e3dd311fae0de93dc29945229923b4cc3408ca7a17c444d7786706396e671955da425feb1b6c2e837cec9984cec82168bda8d74ddbcefe66fa87894c1b9a9cf0505c76900ef3fd156f5862c927b95efc81bd670cf149928f221b054c41a381460eaa600000000000000"], 0x94) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f00000005c0)={0x0, @in6={{0xa, 0x4e20, 0x8, @remote, 0x7}}, 0xfffffffffffffffc, 0x100}, &(0x7f0000000680)=0x90) 09:54:09 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) inotify_init() seccomp(0x1, 0x0, &(0x7f0000000700)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50a4b}]}) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f00000000c0)) 09:54:09 executing program 7: openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x10000006, 0x0, 0x0, 0x50e85}]}) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000140)={'yam0\x00', {0x2, 0x0, @dev}}) 09:54:09 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000002a80)) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000002ac0), &(0x7f0000002b00)=0x4) seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50a9c}]}) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000280)) 09:54:09 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000700)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50a4a}]}) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000180)) 09:54:09 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x10000006, 0x0, 0x0, 0x50e85}]}) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f00000002c0)) 09:54:09 executing program 6: write$P9_RFLUSH(0xffffffffffffffff, &(0x7f0000002500)={0x7, 0x6d, 0x2}, 0x7) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x504be}]}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f0000002480)={0xa458, 0x0, 0x3}) [ 156.954902] hrtimer: interrupt took 35453 ns 09:54:09 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x10bd}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xe, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x50}]}, &(0x7f0000000100)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x2f) 09:54:09 executing program 7: socketpair(0x0, 0x0, 0x0, &(0x7f00000024c0)) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f0000002500)={0x7}, 0x7) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x504be}]}) clock_settime(0x0, &(0x7f0000000080)={0x0, 0x1c9c380}) 09:54:09 executing program 4: socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='timers\x00') seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x504be}]}) preadv(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) 09:54:09 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x80000000000006, 0x0, 0x0, 0x400004000050468}]}) rt_sigreturn() 09:54:09 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50a9c}]}) lgetxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@known='user.syz\x00', &(0x7f0000000200)=""/64, 0x40) 09:54:09 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x10000006, 0x0, 0x0, 0x50e85}]}) keyctl$setperm(0x5, 0x0, 0x0) 09:54:10 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x504be}]}) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) 09:54:10 executing program 5: openat(0xffffffffffffffff, &(0x7f0000002780)='./file0\x00', 0x0, 0x0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f00000027c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x504be}]}) getpeername$inet(0xffffffffffffffff, &(0x7f00000028c0), &(0x7f0000002900)=0x10) 09:54:10 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x10000006, 0x0, 0x0, 0x50e85}]}) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) 09:54:10 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) inotify_init1(0x0) seccomp(0x1, 0x0, &(0x7f0000000700)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50a4b}]}) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0) 09:54:10 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000700)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50a4b}]}) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000100)={0x9}, 0x9) 09:54:10 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x10000006, 0x0, 0x0, 0x50e85}]}) keyctl$session_to_parent(0x12) 09:54:10 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x10000006, 0x0, 0x0, 0x50e85}]}) rt_sigpending(&(0x7f0000000040), 0x8) 09:54:10 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) inotify_init() seccomp(0x1, 0x0, &(0x7f0000000700)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50a4b}]}) exit_group(0x0) 09:54:10 executing program 5: semget(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x10000006, 0x0, 0x0, 0x50e85}]}) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000240)=0x24) 09:54:10 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50a9c}]}) preadv(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) 09:54:10 executing program 7: r0 = perf_event_open(&(0x7f0000000000)={0x200000002, 0x70, 0x5daed764, 0x108000005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 09:54:10 executing program 7: socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='timers\x00') seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x504be}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) 09:54:10 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x10000006, 0x0, 0x0, 0x50e85}]}) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) 09:54:10 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x800000100, 0xfec6) sendto$inet6(r0, &(0x7f00000000c0)="0303000007005b0000000000fff55b420293ffffd9fb3780398d537500000e007929301ee616d5c01843e065901f0053c0f485472da7222a2bb401000000c3b54035110f118d0000f55dc62600009b000000faffffff00000000aeb46245004bad2a66c9c1cfdf56fc88046a", 0x6c, 0x0, &(0x7f0000000080)={0xa, 0x200800800, 0x4, @ipv4={[], [], @rand_addr=0xffffffff}}, 0x1c) 09:54:10 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50a9c}]}) getresuid(&(0x7f0000001940), &(0x7f0000001980), &(0x7f00000019c0)) 09:54:10 executing program 3: syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f0000000140)) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x10000006, 0x0, 0x0, 0x50e85}]}) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f00000004c0)=ANY=[], 0x0) 09:54:10 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x10000006, 0x0, 0x0, 0x50e85}]}) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000080), 0xc) 09:54:10 executing program 4: 09:54:10 executing program 1: 09:54:10 executing program 0: 09:54:10 executing program 6: 09:54:10 executing program 7: 09:54:10 executing program 1: 09:54:10 executing program 4: 09:54:10 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x504be}]}) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) 09:54:10 executing program 3: 09:54:11 executing program 2: 09:54:11 executing program 4: 09:54:11 executing program 0: 09:54:11 executing program 6: 09:54:11 executing program 7: 09:54:11 executing program 1: 09:54:11 executing program 3: 09:54:11 executing program 2: 09:54:11 executing program 4: 09:54:11 executing program 1: 09:54:11 executing program 3: 09:54:11 executing program 7: 09:54:11 executing program 6: 09:54:11 executing program 5: 09:54:11 executing program 0: 09:54:11 executing program 2: 09:54:11 executing program 1: 09:54:11 executing program 4: 09:54:11 executing program 3: 09:54:11 executing program 5: 09:54:11 executing program 6: 09:54:11 executing program 7: 09:54:11 executing program 0: 09:54:11 executing program 1: 09:54:11 executing program 4: 09:54:11 executing program 5: 09:54:11 executing program 3: 09:54:11 executing program 2: 09:54:11 executing program 0: 09:54:11 executing program 7: 09:54:11 executing program 6: 09:54:11 executing program 7: 09:54:11 executing program 1: 09:54:11 executing program 6: 09:54:11 executing program 2: 09:54:11 executing program 3: 09:54:11 executing program 0: 09:54:11 executing program 4: 09:54:11 executing program 5: 09:54:11 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x504be}]}) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000080), 0xc) 09:54:11 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x504be}]}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000080), 0x4) 09:54:11 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x10000006, 0x0, 0x0, 0x50e85}]}) capset(&(0x7f0000000240), &(0x7f0000000280)) 09:54:11 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x504be}]}) ftruncate(0xffffffffffffffff, 0x0) 09:54:11 executing program 1: 09:54:11 executing program 6: 09:54:11 executing program 3: 09:54:11 executing program 0: 09:54:12 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x504be}]}) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000000)) 09:54:12 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50a9c}]}) keyctl$update(0x2, 0x0, &(0x7f0000000140), 0x0) 09:54:12 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x10000006, 0x0, 0x0, 0x50e85}]}) fsync(0xffffffffffffffff) 09:54:12 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmdt(0x0) 09:54:12 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50a9c}]}) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f00000001c0)={0x14}, 0x14) 09:54:12 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50a9c}]}) bind$netlink(0xffffffffffffffff, &(0x7f0000000000), 0xc) 09:54:12 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0), 0x10) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x504be}]}) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040), &(0x7f0000000080)=0x4) 09:54:12 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000000280)=[{{&(0x7f0000000200)=@pppol2tpv3, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000100)}}], 0x1, 0x0, &(0x7f0000000780)) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_getroute={0x1c, 0x1a, 0x201}, 0x1c}}, 0x0) 09:54:12 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50a9c}]}) pwrite64(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) 09:54:12 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50a9c}]}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000140)={0xb}, 0xb) 09:54:12 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x504be}]}) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000140)={0x0, &(0x7f00000000c0)}) 09:54:12 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x504be}]}) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000040)={'mangle\x00'}, &(0x7f00000000c0)=0x54) 09:54:12 executing program 2: inotify_init() seccomp(0x1, 0x0, &(0x7f0000000700)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50a4b}]}) getpriority(0x0, 0x0) 09:54:12 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x504be}]}) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) 09:54:12 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000700)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50a4b}]}) fchmod(0xffffffffffffffff, 0x0) 09:54:12 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50a9c}]}) readlinkat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=""/125, 0x7d) 09:54:12 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x504be}]}) semget(0xffffffffffffffff, 0x0, 0x0) 09:54:12 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50a9c}]}) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000140)={0x0, 'veth1\x00'}, 0x18) 09:54:12 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x10000006, 0x0, 0x0, 0x50e85}]}) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000280)=ANY=[], &(0x7f00000000c0)) 09:54:12 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) inotify_init() seccomp(0x1, 0x0, &(0x7f0000000700)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50a4b}]}) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) 09:54:12 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50a9c}]}) clock_settime(0x0, &(0x7f00000000c0)) 09:54:12 executing program 2: getrandom(&(0x7f0000002b00)=""/255, 0xff, 0x2) r0 = gettid() r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85714070") timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) 09:54:12 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x504be}]}) socket$inet_udp(0x2, 0x2, 0x0) 09:54:12 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x504be}]}) socket$netlink(0x10, 0x3, 0x0) 09:54:12 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x10000006, 0x0, 0x0, 0x50e85}]}) fchownat(0xffffffffffffffff, &(0x7f0000000d40)='./file0\x00', 0x0, 0x0, 0x0) 09:54:12 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) inotify_init() seccomp(0x1, 0x0, &(0x7f0000000700)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50a4b}]}) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000001c0), 0x4) 09:54:12 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000700)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50a4b}]}) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000140)) 09:54:12 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x10000006, 0x0, 0x0, 0x50e85}]}) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x1) 09:54:12 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x7b, 0x0, [0x40000020]}) 09:54:12 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x10000006, 0x0, 0x0, 0x50e85}]}) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 09:54:13 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000340)=[{&(0x7f0000000580)="b2", 0x1}], 0x1) pipe(&(0x7f0000000540)={0xffffffffffffffff}) dup2(r4, r3) dup2(r4, r2) socket$inet6(0xa, 0x0, 0x0) 09:54:13 executing program 3: inotify_init() seccomp(0x1, 0x0, &(0x7f0000000700)={0x1, &(0x7f0000000080)=[{0x6, 0xfffffffffffffffe, 0x0, 0x50a4a}]}) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f0000000040)) 09:54:13 executing program 6: 09:54:13 executing program 2: 09:54:13 executing program 4: 09:54:13 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12}, 0x12) 09:54:13 executing program 1: r0 = socket$inet6(0xa, 0x40000000000005, 0x7f) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x1000, 0x40200) write$FUSE_POLL(r2, &(0x7f0000000340)={0x18, 0x0, 0x7, {0x5}}, 0x18) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_out(r3, 0x200000000005463, &(0x7f0000000240)) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x4e20, @loopback}, {0x2, 0x0, @multicast1}, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r4 = dup2(r0, r0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000440)={'ipddp0\x00', 0x400}) flock(r0, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x54) r5 = socket$inet(0x2, 0x1, 0x0) pipe(&(0x7f0000000600)) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r3) socket$inet6(0xa, 0x4, 0x4) iopl(0x40000003f) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) getitimer(0x0, &(0x7f00000001c0)) sendto$inet(r5, &(0x7f0000000280), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) bind$unix(r2, &(0x7f0000000480)=@abs={0x1, 0x0, 0x4e21}, 0xffffffe2) setsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000040)=0x3, 0x4) request_key(&(0x7f0000000640)='id_legacy\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x1}, &(0x7f00000006c0)='\x00', 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000780)='keyring\x00', &(0x7f00000007c0)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) r6 = add_key$keyring(&(0x7f0000000880)='keyring\x00', &(0x7f00000008c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffa) request_key(&(0x7f0000000840)="bfe6ed7b3e1314033500596cc4d501218169bb74656400", &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000740)="2d73656c696e7578656d317d65746830656d307d7d6e6f646576bc00", r6) syz_extract_tcp_res$synack(&(0x7f0000000200), 0x1, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180), &(0x7f00000001c0), 0x0, 0x0) write$binfmt_elf32(r4, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x189) geteuid() setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000400)='yeah\x00', 0x5) r7 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') sendfile(r5, r7, &(0x7f0000000080), 0x80000003) 09:54:13 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) socket$kcm(0xa, 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xb, 0x4, 0x4}, 0x12) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000040)}, 0x10) 09:54:13 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000700)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50a4b}]}) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f00000001c0)) 09:54:13 executing program 2: dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50a9c}]}) tkill(0x0, 0x0) 09:54:13 executing program 6: 09:54:13 executing program 4: 09:54:13 executing program 7: 09:54:13 executing program 3: 09:54:13 executing program 5: 09:54:13 executing program 4: 09:54:13 executing program 6: 09:54:13 executing program 7: 09:54:13 executing program 3: 09:54:13 executing program 2: 09:54:13 executing program 0: 09:54:13 executing program 5: 09:54:13 executing program 1: 09:54:13 executing program 7: 09:54:13 executing program 4: 09:54:13 executing program 6: 09:54:13 executing program 3: 09:54:13 executing program 2: 09:54:13 executing program 7: 09:54:13 executing program 0: 09:54:13 executing program 5: 09:54:13 executing program 4: 09:54:13 executing program 6: 09:54:13 executing program 1: 09:54:13 executing program 3: 09:54:13 executing program 0: 09:54:13 executing program 7: 09:54:14 executing program 2: 09:54:14 executing program 4: 09:54:14 executing program 5: 09:54:14 executing program 1: 09:54:14 executing program 6: 09:54:14 executing program 3: 09:54:14 executing program 0: 09:54:14 executing program 7: 09:54:14 executing program 2: 09:54:14 executing program 5: 09:54:14 executing program 4: 09:54:14 executing program 1: 09:54:14 executing program 3: 09:54:14 executing program 6: 09:54:14 executing program 0: 09:54:14 executing program 2: 09:54:14 executing program 4: 09:54:14 executing program 5: 09:54:14 executing program 7: 09:54:14 executing program 1: inotify_init1(0x80000) seccomp(0x1, 0x0, &(0x7f0000000700)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50a4b}]}) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280)={0x1, {{0x2, 0x4e21}}, {{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x13}}}}, 0x108) 09:54:14 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x10000006, 0x0, 0x0, 0x50e85}]}) ioctl$TIOCLINUX6(0xffffffffffffffff, 0x541c, &(0x7f0000001740)) 09:54:14 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50a9c}]}) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000340)) 09:54:14 executing program 0: 09:54:14 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet(0x10, 0x3, 0x9) writev(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f00000002c0)="80476fa5096dd96b309a24be06c1de5b4dc935eac5ac5af3ca4c28abe5c5c70696c67e59e85f7b36dcfb8900e431e3608a735198d1974ac9e91f2248e6e0c749469b5b6929ca1e85272f7b3b530e6861a1a358b393e9daf2615d59830ea5c991b195638940403f81b67834f9da47fe2644", 0x71}], 0x1) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="240000000109070000fffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba16a0aa1c0009b356da5a806f08c9a28546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 09:54:14 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x504be}]}) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 09:54:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}}, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000000)='%GPL*mime_type\x00', 0xffffffffffffff9c}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={r1, 0x50, &(0x7f0000000140)}, 0x10) 09:54:14 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="6c0d00009dd6cc5bff77d190ab35a39c5de9588a2acf24dece1c253d3fa0e397894d3992165221fd018be9ace9cb438d741eb7303b44883d43eb09360b714559f5637b6d28b6f57d91b29a35af01e92020b1ae5dca04e1d8f5565ed220e887dbed34a862f296008a", @ANYRES16=r1, @ANYBLOB="b329e6f56c423d4d4aa25d0125bd7000fcdbdf2504000000080006000200000008000400ff4700081c0002000800030000000000080008000300000008000500079800000800050071e5000008000500076eb5001400010008000800080000000800090004"], 0x6c}, 0x1, 0x0, 0x0, 0x20048000}, 0x40) r2 = socket$vsock_dgram(0x28, 0x2, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) getsockopt$sock_buf(r2, 0x1, 0x1c, &(0x7f0000000040)=""/180, &(0x7f0000000100)=0xb4) 09:54:14 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000002500)=[{&(0x7f0000000380)="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", 0x200}], 0x0, &(0x7f00000000c0)={[{@fat=@nocase='nocase'}, {@nodots='nodots'}, {@nodots='nodots'}, {@dots='dots'}, {@nodots='nodots'}, {@dots='dots'}, {@nodots='nodots'}, {@nodots='nodots'}, {@fat=@umask={'umask', 0x3d, 0xa02}}]}) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x1020000, &(0x7f0000000180)={[{@mode={'mode', 0x3d, 0x10000000200}}, {@mode={'mode', 0x3d, 0x1000}}, {@mode={'mode', 0x3d, 0x80}}]}) 09:54:14 executing program 3: openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x7, 0x800) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)) 09:54:14 executing program 4: set_mempolicy(0x3, &(0x7f0000000100)=0x81, 0x2) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027000f8", 0x16}], 0x0, &(0x7f0000000140)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESHEX, @ANYRESDEC, @ANYPTR64=&(0x7f0000000080)=ANY=[@ANYRES16, @ANYRES16], @ANYPTR64=&(0x7f00000000c0)=ANY=[], @ANYRESOCT, @ANYRESHEX, @ANYRESHEX]) 09:54:14 executing program 6: r0 = getpid() clone(0x200, &(0x7f0000000440), &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000500)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x4201, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000280), &(0x7f00000002c0)=0x4) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000d00), &(0x7f0000000200)) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='stack\x00') ioctl$TCSETA(r2, 0x5406, &(0x7f00000001c0)={0x3f, 0xfffffffffffffff9, 0x5, 0x3ff, 0x5, 0x4, 0xae4b, 0x101, 0x8, 0x3}) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0x9) pread64(r2, &(0x7f00009f3000), 0x352, 0x0) getsockopt$inet_opts(r2, 0x0, 0x9, &(0x7f0000000140)=""/53, &(0x7f0000000700)=0x35) kcmp$KCMP_EPOLL_TFD(r0, r0, 0x7, 0xffffffffffffffff, &(0x7f0000000080)) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000300)={"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"}) sendmsg$nl_crypto(r1, &(0x7f00000008c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x104000}, 0xc, &(0x7f0000000740)={&(0x7f00000007c0)=@alg={0xf0, 0x10, 0x408, 0x70bd25, 0x25dfdbff, {{'xts-serpent-sse2\x00'}, [], [], 0x2000, 0x2400}, [{0x8, 0x1, 0xffffffffffffff80}, {0x8, 0x1, 0x7ff}]}, 0xf0}, 0x1, 0x0, 0x0, 0x4}, 0x1) open$dir(&(0x7f0000000780)='./file0\x00', 0x27a, 0x0) 09:54:14 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fda000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, &(0x7f0000000200)="c4c255961eb805000000b9002000000f01d966b841008ed866baf80cb89da1d281ef66bafc0cecdc070f20c035000000800f22c0b8010000000f01c1440f20c0350c000000440f22c066b828000f00d0c4c10158db", 0x55}], 0xc, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000080)='./file0\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x13f, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f00000003c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000440), r4, 0x3}}, 0x18) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000000c0)="c461b1e2568d66b884008ee8b9800000c00f3235000800000f30c40155c250002743a8000f01ddb91e0b0000b80000c0feba000000000f30470f0966b8f3000f00d0c441fa5ba900500000", 0x4b}], 0xaaaaaaaaaaaab14, 0x0, &(0x7f00000002c0), 0x1000000000000013) ioctl$KVM_RUN(r3, 0xae80, 0x0) mq_open(&(0x7f00000002c0)='/dev/dmmidi#\x00', 0x80, 0x100, &(0x7f0000000300)={0x1, 0xa82, 0x10001, 0x100, 0x3, 0x5, 0x2, 0x6}) 09:54:14 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x83) r0 = msgget$private(0x0, 0x284) msgctl$MSG_INFO(r0, 0xc, &(0x7f0000000280)=""/66) 09:54:14 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0//ile0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000100)) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0x12) r2 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) r3 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read(r3, &(0x7f0000000000)=""/105, 0x69) ioctl$KVM_SET_NR_MMU_PAGES(r3, 0x9205, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x15) 09:54:14 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x80000, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000300)='\x00', 0x400000, 0x60) write$FUSE_OPEN(r1, &(0x7f00000004c0)={0x20, 0xffffffffffffffda, 0x6, {0x0, 0x7}}, 0x20) fcntl$setsig(r0, 0xa, 0x3e) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xb, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="d50000002a00001f00870000000000000006000000000000"], &(0x7f00000002c0)='syzkaller\x00', 0x9, 0x4ae, &(0x7f0000000340)=""/207}, 0x29) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x0, 0xe, 0xaf, &(0x7f0000000100)="fd86b00eb8dd06e3ad071cd4685c", &(0x7f00000001c0)=""/175}, 0x28) r3 = accept$unix(0xffffffffffffff9c, &(0x7f0000000000)=@abs, &(0x7f0000000140)=0x6e) ioctl$sock_netdev_private(r3, 0x89f9, &(0x7f0000000180)="d2afe3828761c2e469bdeab5266faeb9286ff40853eaa0fe607a2f834330e4a7f5273514ffc02bc7d22f67b264e6d50423d1c9") 09:54:14 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x387) setreuid(0x0, r1) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000040)={0x0, 0xffffffff80000000, 0x4, [0xffffffffffffffff, 0xad3a, 0x3, 0x3]}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000000c0)={r2, 0x5}, &(0x7f0000000100)=0x8) r3 = semget$private(0x0, 0x1, 0x0) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000000)=[0x802, 0xffffffffffffffff, 0x0]) [ 161.987175] FAT-fs (loop4): Unrecognized mount option "0xffffffffffffffffÿÿ0xffffffffffffffff18446744073709551615€" or missing value 09:54:14 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/stat\x00') getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1e}}]}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000000c0)={r1, 0xffffffff, 0x7e31}, 0x8) getdents(r0, &(0x7f0000000400)=""/206, 0xfffffffffffffeda) 09:54:14 executing program 0: r0 = timerfd_create(0x7, 0x0) timerfd_settime(r0, 0x0, &(0x7f000000b000)={{}, {0x800010000}}, &(0x7f00000000c0)) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x80, 0x2000) getsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x4) 09:54:14 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8916, &(0x7f0000000040)="0a5cc80700315f85714072ef8179826baed002fdb8a131cf689c761ba0a692d11225ebb2e015e1f8092ac3b5c20f9f39ce6ce8d4a715e6bfbdb31bab42ccce175e24") getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f0000000340)=""/4096, &(0x7f0000001340)=0x1000) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x7fff, 0x30}, &(0x7f0000000100)=0xc) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000140)={r2, @in={{0x2, 0x8, @broadcast}}}, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000200)={0x5, 0x8, 0x8, 0xfffffffffffffff7, r2}, &(0x7f0000000240)=0x10) ioctl$KDDISABIO(r1, 0x4b37) 09:54:14 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x5, 0x7f) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x269) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f00000015c0), &(0x7f00000000c0)=0x2) 09:54:14 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='\x00', 0xffffffffffffff9c}, 0x10) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f00000000c0)={{0x0, @empty, 0x4e20, 0x3, 'wrr\x00', 0x1, 0x0, 0x44}, {@empty, 0x4e23, 0x0, 0xffffffff, 0x401, 0x1}}, 0x44) creat(&(0x7f0000000000)='./file0\x00', 0x10) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") keyctl$session_to_parent(0xc) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000140)) 09:54:15 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$intptr(0x9, 0x100) 09:54:15 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0xa2, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000200)={0x0, @empty, @local}, &(0x7f0000000240)=0xc) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast1, @in6=@mcast1, 0x4e21, 0x6, 0x4e22, 0xffff, 0xa, 0x20, 0x80, 0x0, r2, r3}, {0x6, 0x100000001, 0x6, 0x9, 0x1, 0x4, 0x40}, {0x1f, 0x7fffffff, 0x7, 0x26c}, 0x4, 0x6e6bbf, 0x0, 0x1, 0x2}, {{@in6=@loopback, 0x4d5, 0x3c}, 0x2, @in=@broadcast, 0x3504, 0x3, 0x0, 0xfff, 0x5, 0x1, 0xfffffffffffffffe}}, 0xe8) r4 = socket$kcm(0x29, 0x2, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffff9c, 0x28, &(0x7f0000000080)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={r5, 0x0, 0x10}, 0xc) close(r4) socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg(r4, &(0x7f0000005040)=[{{&(0x7f00000024c0)=@hci, 0x80, &(0x7f0000002980), 0x0, &(0x7f0000002a00)}}, {{&(0x7f0000003400)=@hci, 0x80, &(0x7f0000004840), 0x1f3, &(0x7f00000048c0)}}], 0x2, 0x0) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f00000004c0)) 09:54:15 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) ioctl(r0, 0x8000, &(0x7f0000000080)="d7751ace4dafa64d2a8e2b1fa74ba9e4c9827a23c0258eba4356eb9da3c56f44bc581ea90d79f53dab0d4dc41e26edf9122eb3fb67a010013b18e77d6d094c6a5a17931f19d2ab9d9db325822dc205980c1cf0bdcd323bff5ebb00dbae4e8c442b662ce7dcd0547a69a5d01a31bf83dd4d364c00345617ee56") openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x84802, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00') ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000140)={0x7fffffff, 0x7, 0x7, {0x0, 0x1c9c380}, 0x8, 0x3}) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000000)='-4', 0x2}], 0x1) 09:54:15 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) accept(r0, &(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, &(0x7f0000000340)=0x80) 09:54:15 executing program 5: r0 = accept(0xffffffffffffffff, &(0x7f0000000280)=@nfc, &(0x7f00000001c0)=0x80) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000300)={0x1, 'nr0\x00'}, 0x18) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x34, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) socketpair(0x9, 0x80a, 0xffffffffffffffc1, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0bc5351, &(0x7f0000000080)={0x8, 0x1, 'client0\x00', 0x2, "46fc3313bce20b22", "9cd15f8cd3a464826d6c8d1d92a922fc5d5aed7f3dee6c2395e93ecb901e5811", 0x5231a104, 0xffffffffffffff76}) 09:54:15 executing program 6: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000440)={0x1f, {0xffffffffffffffff, 0xffffffff, 0x4}}, 0xa) clock_gettime(0x0, &(0x7f0000000000)) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x6, 0x7ff, 0x10001}) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000080)=0xff) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000002c0)={0xffff0000, 0x1a, 0x1700, {0x0, &(0x7f0000000280), 0x0, 0x0, [0x0, 0x0, 0x0, 0x7]}}, 0x20) 09:54:15 executing program 1: r0 = socket(0x40000000001e, 0x1, 0x0) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x8001, 0x30}, &(0x7f0000000080)=0xc) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={r3, 0x8}, 0x8) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000000)={0x8, 0x20, 0x0, 0x8, 0x8, 0xfffffffffffffff8, 0x4, 0x400, 0x1, 0x3}) setsockopt(r0, 0x5, 0x81, &(0x7f00000000c0)="00210320", 0xfffffffffffffe6a) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x6, 0x0) 09:54:15 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') getdents(r0, &(0x7f0000000440)=""/208, 0xd0) socket$key(0xf, 0x3, 0x2) 09:54:15 executing program 3: getsockname$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, &(0x7f0000000100)=0x6e) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x7fff, 0x400) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000880)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000008c0)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast1}}, &(0x7f00000009c0)=0xe8) r4 = getgid() r5 = fcntl$getown(r0, 0x9) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000a00)={{{@in6, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@remote}}, &(0x7f0000000b00)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000b40)={0x0, 0x0, 0x0}, &(0x7f0000000b80)=0xc) r8 = fcntl$getown(r0, 0x9) lstat(&(0x7f0000000bc0)='./file0/file0/file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000d40)={0x0}, &(0x7f0000000d80)=0xc) getresuid(&(0x7f0000000dc0), &(0x7f0000000e00), &(0x7f0000000e40)=0x0) getgroups(0x9, &(0x7f0000000e80)=[0xee00, 0x0, 0xee01, 0xee00, 0xffffffffffffffff, 0xee01, 0xee00, 0x0, 0xffffffffffffffff]) fcntl$getownex(r0, 0x10, &(0x7f0000001680)={0x0, 0x0}) r15 = getuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000016c0)={0x0, 0x0, 0x0}, &(0x7f0000001700)=0xc) r17 = getpid() r18 = getuid() r19 = getegid() r20 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001740)='/dev/hwrng\x00', 0x323801, 0x0) r21 = gettid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001780)={{{@in6=@local, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@dev}}, &(0x7f0000001880)=0xe8) lstat(&(0x7f00000018c0)='./file0/file0\x00', &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000001980)=0x0) getresuid(&(0x7f00000019c0)=0x0, &(0x7f0000001a00), &(0x7f0000001a40)) getresgid(&(0x7f0000001a80), &(0x7f0000001ac0), &(0x7f0000001b00)=0x0) sendmmsg$unix(r1, &(0x7f0000001c40)=[{&(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000800)=[{&(0x7f0000000380)="73db8fbb4ddfba66968fba8f1219653191887b6dd92f43cc75414318dfa3b1cd36e1ea18282924ca59abb07a817e841a5b69bfd4c398b3774935cee80dc2302126219fb54e1755290bb0e596040b7769cd2697d57de5f1415179779c081ae2f00d2f24f9d45236dab43206350b915733f7eb49ecbd3e9ebbf7ccee570deaa74ffa9c81588815d1d004a72b577061e83c3342185926b38828a62c5f1f4de13557eb2226", 0xa3}, {&(0x7f0000000240)="f635f25104b66b3c60b2352ba40655dc6ffa2fdf731b2ace8c72efbd47d58c87e0baf99ea49da68a5f12dd00fb2f96028b173034d30dfc18f14cd92bfb1cb11c2ec700b6aa024a17088221", 0x4b}, {&(0x7f0000000440)="bc55609dcc2c3e690a70cbb700f38023b1c25e18df7c2c0cd23c8a5c63f4b4d9b5dcd27eada4202eea4d53c4dd190cccadabc13ff0760d667b8d7f9b9b8aa1f3adfa3a14f87a8aef57f0ab6e2f69744f811389a5c51a63d28e5de026ed14bafd7284b429cf86b54fda1ed2a5205f498ad28e4a6ad539ff5d9b12219f2bc32a65be79b0815e8cec6da2ee633ceafcfc59e6831ee1bb8190d188c196d0", 0x9c}, {&(0x7f0000000540)="38b6d5694a8fe12426d0979976b90e8a6b3eaeda07287afef16d90865ae800ae008d8e831729b2c5c41a8d", 0x2b}, {&(0x7f0000000580)="33035a74cc5c44bb9d515af42373e138898d780b14902f30e7f1bc24902a3c7fe8975de2730ab14da5436ce9be60a128864583b284433cf8914fcf8fc27c6bcd6f425f810b9b5f8087c9c373613e18f5a217afbd8c43d6cec47653ddf6dcc04fcb51bccddba92093f5f83478870a00d5da5b2e1b3955628001b51eb7b8cb2d28", 0x80}, {&(0x7f0000000600)="905407d4103744cae2b4544c7aade12f89f1dbbe2e4384b8e6e6ed624f3a17c961f04ab9c0646f8f661670deed3737d7b2e8c5f8abbd8d374b7a42757ab6d36d62a5157de7a3d44bb7389de7246ce7564665bb2da91cd25904b65fba9584c6f1814dd86c2380a0b8ecd40b669ca5ee23dbb002132bbff96acc786909", 0x7c}, {&(0x7f0000000680)="3cd90ede248762d64e0367f8cb509831d766fa46bdb819835a594827e27a81cce0d987158d6c194401b7f5634fe89a9d6824cb9ffacc3164d6cdea9848ddad835ddd30a6d8348f332d84a1d4462db8cc80a56d04876077cf7bb7a9368f8c0da46891d5f69318cab788be15f87b9c661f61a851b7fd71acabab252d07868423f121b3862938ea719047026cc8ba02e236aa67072c105c34ad0370094bbfc41832ad", 0xa1}, {&(0x7f0000000740)="aca29e1d472200e5f2b82aedab9e0c7d3aa5268c3f1113af9400be32b11551e37e9571baebae0444b1f6cff516515d0e555310b8fc9c4ed6a7908e93929c51cb95e7cfb74ee2edbdd645bc9bbb71dbac7fc05d214d50266e3caf2a3841c64d6c6583915d9695326929137b2b37cc0004739d9e38e335daefd49ab9b3d51cd463542c41d7fb3edbea1aafa31151270c113deaf6b7a92525dec5fae95e54abf290094dd4d459dfd5bf5728ce3796840c", 0xaf}], 0x8, &(0x7f0000000ec0)=[@rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r2, r3, r4}, @cred={0x20, 0x1, 0x2, r5, r6, r7}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0]}, @rights={0x20, 0x1, 0x1, [r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r8, r9, r10}, @rights={0x10}, @cred={0x20, 0x1, 0x2, r11, r12, r13}], 0xf8, 0x48014}, {&(0x7f0000000fc0)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000001300)=[{&(0x7f0000001040)="325e2e4febcde0adac9e8e31fea42ea51af184420c2fec128dbcbf269b2c62391e82d65daa54439249d44527d743a95aeaaa0e7757", 0x35}, {&(0x7f0000001080)="faea2c978f4c7786a3921c7994cec4ab4d29", 0x12}, {&(0x7f00000010c0)="70737092ea0346973399bc4deb140bfa178553ca22d6f37b4f766f69fd8d472b3da66fb9f52a56a0074a699ea8328dbd548473835d8691f314951fd9af57c916ab0a87684c3e3ffda9108781ebd85cfef251f7e60f6f733f3f597320fd73f8977c224c1e532654ba31f5a0d26e59783699db614e12d7ca907166a7654d13bbc2f2b6c1946ea507458839bd0d957600605aa2a19b0fc2735f114b6dd0cac2ef0c3ce94b71d2e546715d353cecbb8dd5274094bf020d711cc5bfd3a48c4b3e9d4d4e", 0xc1}, {&(0x7f00000011c0)="fcf7cba31819fef01292a37b93a5835cb384f82aa981de5b0594a21b5051c2ecf8f721ee39244098111ad706700099b3f0281a47cb5bc77ed14ea91465d8559ae4ec26247a0f29002dd460a48cf83c73740588a17e7a6873ac2186cdbfcf3359b61e4f18cb768e525984ac31587d64b381f7e0200d492c704764a21bec120076038cab5a664cf36adf30d82600ac2f166527809a8bb68f03d03c4cbe09eac22d1120703c8f555f2f1eeca7e4bd2dae03e908d9e99c6bda39837891119585519aec12", 0xc2}, {&(0x7f00000012c0)}], 0x5, &(0x7f0000001380)=[@rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}, @rights={0x20, 0x1, 0x1, [r0, r0, r0]}], 0x50, 0x4000005}, {&(0x7f0000001400)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001640)=[{&(0x7f0000001480)="c25fb2541bab1ac88a064fdf3def995bf237d747f71930c4ea3e325a5bbc2f1acbc395d3bacbad0f0fc773ce39650ec9af5c72a6485d5f3088ad57c513e8309f4c3701742c096cbc546cfd23866c7ee6619a085b387ebbb0684677d5f2cdd0164a547366dd0aadd973efd68b9d6b198ef70ce48baa558639de45f35afc9593d5a0257676cbd1e4a359f25930c10d0d6ba1ef9765ab3e6a31903aaa3989871996a925ef34119fb708929996741c", 0xad}, {&(0x7f0000001540)='h', 0x1}, {&(0x7f0000001580)="ce2473dceee44847d68f3d8c4fe813eb8b06c4c92cac34d3", 0x18}, {&(0x7f00000015c0)="9d67f8135f79f0e7d578e1b5054f6619f8d4f872a4c79b1e023a2d0d1acce772f291a765dfd9c3fbcfe93c2797d98f22aab9bbf9221772aa8fa810c534ec16cb13a59905017c90a8f4ed1a7441c0a02a418c01712582a83dee5d674380ad31e81bef2ad4", 0x64}], 0x4, &(0x7f0000001d00)=ANY=[@ANYBLOB="20000000000000000100000002000000", @ANYRES32=r14, @ANYRES32=r15, @ANYRES32=r16, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r17, @ANYRES32=r18, @ANYRES32=r19, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r20, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="20000000000000000100000002000000", @ANYRES32=r21, @ANYRES32=r22, @ANYRES32=r23, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="20000000000000000100000002000000", @ANYRES32=r24, @ANYRES32=r25, @ANYRES32=r26, @ANYBLOB="571cdd84d1f2616690fc61a3cd0a148f88e16b05341b78178858b828006a9052fe9f2688e6a1c35150bbd92c35b16cd2daae95b7a9f11ac5cefcae73ee9ee86be17765ab86d645f2c52d9fd6f9ae6509bba4ae1d7fe8195a43428f06ee0c58b31fe0033bc1e122f4c3f9834c048d2af6d165557cbcc85b7087ef337c759812b0e2cbe14f00e15beb817ce46c27da6f52f53089b4388010efabc7098f5f5036293c03ffab18c9d5cdbff51a"], 0xd0, 0x40}], 0x3, 0x40045) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000500)='vfat\x00', &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000340)={[{@utf8no='utf8=0'}]}) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) 09:54:15 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0xa2, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000200)={0x0, @empty, @local}, &(0x7f0000000240)=0xc) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast1, @in6=@mcast1, 0x4e21, 0x6, 0x4e22, 0xffff, 0xa, 0x20, 0x80, 0x0, r2, r3}, {0x6, 0x100000001, 0x6, 0x9, 0x1, 0x4, 0x40}, {0x1f, 0x7fffffff, 0x7, 0x26c}, 0x4, 0x6e6bbf, 0x0, 0x1, 0x2}, {{@in6=@loopback, 0x4d5, 0x3c}, 0x2, @in=@broadcast, 0x3504, 0x3, 0x0, 0xfff, 0x5, 0x1, 0xfffffffffffffffe}}, 0xe8) r4 = socket$kcm(0x29, 0x2, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffff9c, 0x28, &(0x7f0000000080)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={r5, 0x0, 0x10}, 0xc) close(r4) socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg(r4, &(0x7f0000005040)=[{{&(0x7f00000024c0)=@hci, 0x80, &(0x7f0000002980), 0x0, &(0x7f0000002a00)}}, {{&(0x7f0000003400)=@hci, 0x80, &(0x7f0000004840), 0x1f3, &(0x7f00000048c0)}}], 0x2, 0x0) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f00000004c0)) 09:54:15 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4002, 0x0) r2 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0xfffffffffffffffe, 0x11, r2, 0x0) io_setup(0x5b3, &(0x7f00000002c0)=0x0) io_submit(r3, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0xd, 0x0, 0x0, r1, &(0x7f0000000000), 0xfffffce4}]) 09:54:15 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x10) fcntl$setstatus(r0, 0x4, 0x2800) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x5, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="85000000240000002500000000000000950000000000000084997f7c898b791823f82e5f185283ae664c7338f798f30f701ed54946d89801baf5394cca916ffff1d4bc3ae6874ffddda642629b3350786411241d6b160f47c247eb9e6d92f21ea9344cd1621005260d222554e7fcb4ccc921b08e68200862dd10aebcc58c2ce76674202357cf981f8f696fe422100fe06beaaaeffa2f913e9a186645b840486e964981f0ec44b9e395c9e7ec8a332f543f1cfb024a38a588e8c26555f32c3417ea4849d9790e913253ee1124252bec5c89cd30d93ebe37f151061c520007b82ca898b47ee60a95e01f903f"], &(0x7f00000001c0)='GPL\x00', 0xfffffffffffffffd, 0xc3, &(0x7f0000000200)=""/195, 0x41100}, 0x48) 09:54:15 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)}}, 0x20) close(r0) recvmsg(r1, &(0x7f0000000180)={&(0x7f0000000080)=@un=@abs, 0x14, &(0x7f0000000240)=[{&(0x7f0000000280)=""/126, 0x7e}], 0x1, 0x0, 0xfffffe43}, 0x0) syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x8000800, 0x40) 09:54:15 executing program 6: r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000000)=0x3) clone(0x200, &(0x7f0000000100), &(0x7f0000000100), &(0x7f0000fef000), &(0x7f0000000180)) add_key(&(0x7f0000000600)='cifs.spnego\x00', &(0x7f0000000900)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000a00), 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000300)='blacklist\x00', &(0x7f00000003c0), 0x0, 0x0, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x103e, 0x0) execve(&(0x7f0000000400)='./file0\x00', &(0x7f0000000680)=[&(0x7f0000000440)='stack\x00', &(0x7f0000000840)='stack\x00'], &(0x7f00000002c0)=[&(0x7f0000000940)="737461636b00992a2d234614ce1177a045f1140b7906c78843875af29db6c934673674ace4c1e403002fae7872fa17e6e5ac2303404aa7f70e486b93e7c3b810"]) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x101) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x8000, 0x0) write(r1, &(0x7f0000000200)="8fe73548836d5914dab4ba9e1066a03fa45cd92ad647bf69be35d39e61e877b15d4eed410b99d23179a7d27502df95c6253ad1d8cf20b4bad98a7b8ef327fcd06dba44b7ddfeca213f756cf1fa11c0da29f76d4fbe0f39f2de2edf57db71eba184fe29a03d39b7c4aae1bc02cbfed28b8032a32b13129daedf763543752e9948b0b1ae94f6ea1b31b3bee98d99268ee10545f6fc34f21a4793a7b6b725bf845f804917a95645691f8b40a374d5f9a94e", 0xb0) r2 = mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x110, 0xffffffffffffff9c, 0x35) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000180)={r2}) perf_event_open(&(0x7f000001d000)={0x20000000000005, 0x70, 0x20000000000000, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0xfffffffffffffb48, 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = semget(0x3, 0x1, 0x762) semctl$SETVAL(r3, 0x3, 0x10, &(0x7f0000000080)=0x916b) execve(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000180), &(0x7f0000000340)) creat(&(0x7f0000000000)='./file0\x00', 0x0) 09:54:15 executing program 7: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x6) ioctl$KVM_GET_MP_STATE(r1, 0x8004ae98, &(0x7f0000000200)) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) mq_notify(r1, &(0x7f0000000100)={0x0, 0x34, 0x1, @tid=r2}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000012000)={0x10, 0x4, 0x4, 0x8}, 0x2c) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r5, 0x5418, &(0x7f0000000080)=0x5) ioctl$KVM_GET_TSC_KHZ(r4, 0xaea3) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000e000)={r3, &(0x7f0000000000), &(0x7f000000c000)="02"}, 0x20) 09:54:15 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x800000000000001, 0x1) connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @multicast2}}, 0x1e) listen(r0, 0x0) [ 162.691411] syz-executor2[7673] is installing a program with bpf_probe_write_user helper that may corrupt user memory! 09:54:15 executing program 7: r0 = socket(0x0, 0x7, 0x5) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000040)={&(0x7f0000000300)=@dellink={0x28, 0x11, 0x201, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b, 0x1f}]}, 0x28}}, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000000), 0x4) sendmmsg$alg(r0, &(0x7f0000000140), 0x1a0, 0x0) 09:54:15 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x105c, 0x0, 0xffffffffffffffff, 0x5}, 0x5c1) r0 = open(&(0x7f0000000040)='./file0\x00', 0x101000, 0x8) r1 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000100)={0x0, @loopback}, &(0x7f0000000140)=0xc) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)={@remote, @dev, 0x0}, &(0x7f00000001c0)=0xc) getpeername(0xffffffffffffffff, &(0x7f0000000200)=@can={0x1d, 0x0}, &(0x7f0000000280)=0x80) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x24, &(0x7f0000000380)={@remote, @empty, 0x0}, &(0x7f00000003c0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000400)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000500)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000540)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000000640)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000680)={'bpq0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000d00)={{{@in=@rand_addr, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast2}}, &(0x7f0000000e00)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001200)={&(0x7f0000000080), 0xc, &(0x7f00000011c0)={&(0x7f0000000e40)={0x348, r1, 0x0, 0x70bd2d, 0x25dfdbfd, {}, [{{0x8, 0x1, r2}, {0xbc, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x800}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x7fff}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r4}}}]}}, {{0x8, 0x1, r5}, {0x50, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r6}, {0x110, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r8}, {0xf8, 0x2, [{0x7c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4c, 0x4, [{0x1f, 0x7, 0xed, 0x9}, {0x333e000000000000, 0xac, 0xde, 0x6}, {0x200, 0x6, 0x699ec79d, 0x4}, {0xffff, 0x7, 0xfffffffffffff994, 0x5}, {0x3, 0x3f, 0x40, 0x4}, {0x81e, 0x80000001, 0x2, 0x8}, {0x2, 0x7, 0x1, 0x4}, {0x132b, 0x953, 0x5, 0x9}, {0xd0, 0x3ff, 0x6, 0x6}]}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x3, 0x2, 0x0, 0x6}]}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}]}}]}, 0x348}, 0x1, 0x0, 0x0, 0x80}, 0x40804) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x7, 0x1f, 0x1, 0x1, 0x1}]}, &(0x7f000031cff6)='syzkaller\x00', 0x5c6e, 0x438, &(0x7f00001a7f05)=""/251}, 0x48) 09:54:15 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSBRK(r0, 0x5427) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x4) 09:54:15 executing program 1: r0 = socket$inet6(0xa, 0xa, 0x387400000000) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000080)={r0}) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x0, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xe, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d03010000000000950000000000000071260000000000006706000002000000bf25000000000000620500000e0000000f65000000000000bf540000000000000704000004faff003d4301000000000095000000000000005d54090000000000bf250000000000000f65000000000000070500000e000000bf5400000000000007040000040000003d4301000000000095000000000000006154000000000000bf25000000000000070500000e0000001f6200000000000007050000040000000f65000000000000bf5400000000000007040000040000003d3201000000000095000000000000004d54000000000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 09:54:15 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000af6ff6)='/dev/dsp#\x00', 0x1, 0x0) r1 = socket$inet6(0xa, 0x80806, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r2 = epoll_create(0x4) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f0000000040)=0x804) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)={0x30000000}) ioctl$RTC_VL_CLR(r0, 0x7014) 09:54:15 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x10000000003, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x5e, &(0x7f0000009ff0)=[{&(0x7f0000000100)="240000000c0607031dfffd0d29c0020020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1, 0x0, 0x0, 0x40010}, 0x0) 09:54:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000000)=""/178, 0xb2}, {&(0x7f0000000100)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}, {&(0x7f0000000300)=""/93, 0x5d}, {&(0x7f0000000540)=""/11, 0xb}, {&(0x7f0000000580)=""/4096, 0x1000}], 0x7, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:54:15 executing program 3: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000140)={0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0046209, &(0x7f0000000280)={0x7c, 0x0, &(0x7f0000000200)=[@reply={0x40406301, {0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x18, 0x40, &(0x7f0000000180)=[@flat={0x77622a85, 0x10b, r2, 0x3}], &(0x7f00000001c0)=[0x30, 0x38, 0x0, 0x18, 0x78, 0x38, 0x30, 0x18]}}, @enter_looper, @increfs_done={0x40106308, r2, 0x2}, @acquire_done={0x40106309, r2, 0x1}, @dead_binder_done={0x40086310, 0x3}], 0x0, 0x0, &(0x7f0000000100)}) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000100)) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000000)=""/110, &(0x7f0000000080)=0x6e) fcntl$setsig(r0, 0xa, 0x3d) 09:54:15 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2000, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000140), &(0x7f00000000c0)=0x68) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2, 0x10, r1, 0x0) ioctl(r1, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r2 = socket(0x1e, 0x2, 0x0) bind(r2, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) close(r2) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x400, 0x0) write$FUSE_NOTIFY_POLL(r3, &(0x7f0000000040)={0x18, 0x1, 0x0, {0x7}}, 0x18) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000200)=0x401, &(0x7f0000000240)=0x4) write$FUSE_NOTIFY_INVAL_ENTRY(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="2b0000000300000000000000000000000100000000000000002f6465762f72746330000000000000000000"], 0x2b) 09:54:15 executing program 7: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000039ff8)={0xfffffffffffffffa}, 0x0, 0x8) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x111000, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000040)=0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000280)={0x60000012}) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000140), &(0x7f0000000200)=0x14) timer_create(0x7, &(0x7f0000000080)={0x0, 0x3d, 0x6, @tid=r2}, &(0x7f00000000c0)) getpgrp(r2) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x8, 0x4, @tid=r4}, &(0x7f0000044000)) setpriority(0x1, r2, 0x8) timer_settime(0x0, 0x0, &(0x7f000004a000)={{0x0, 0x1}, {0x0, 0xe4c}}, &(0x7f0000040000)) timer_delete(0x0) clock_gettime(0x4, &(0x7f00000002c0)) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r1, 0xc008551a, &(0x7f0000000300)={0x14000, 0x10, [0x7, 0x6bc, 0x38, 0xffff]}) [ 162.702943] syz-executor2[7679] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 163.040759] netlink: 'syz-executor6': attribute type 1 has an invalid length. 09:54:15 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xfe) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x40}, 0x1c) io_setup(0x89, &(0x7f00000003c0)=0x0) io_submit(r1, 0x3af, &(0x7f0000356ff0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000040), 0x2e}]) prctl$getreaper(0x5, &(0x7f0000000000)) 09:54:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000180)={0x10, 0x40030000000000}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000002e783880480ad6d635001901012200001c00000002000000ac5f36f725a364040963c5120a147679ed6f46b646d48690c040fa9558bd6733434779199d0618c311d56dda0ccd98e6a4852b1efbd6652358af41d6a50975859f563286264b3207a6d68ff2274de3d5d25152ad1bebaa490a3869a8095fd74370a888087567d7437f272ac9d312ebc9693590aaff86f1b7490902dcf877c75e67000ab5531998efd90f14a895c7b67f31ab4766742c6ee2b8b7879209a14dc84a63dbb10e77b814e79e7fb14e98db5e5dbbc0e1254ac2a8914751486ab21589acf4ee4d8d268561b29717e99fb58f"], 0x1c}}, 0x0) dup(r0) 09:54:15 executing program 1: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x46, 0x0, 0x3, 0xffff}, 0x1c) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = epoll_create(0x100) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) writev(r0, &(0x7f0000001500)=[{&(0x7f0000000000)="b5", 0x1}], 0x1000000000000224) 09:54:16 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r0 = creat(&(0x7f0000000140)='./file0/file0\x00', 0x0) fallocate(r0, 0x40, 0x0, 0x6) socket$pppoe(0x18, 0x1, 0x0) ftruncate(r0, 0x3ff) [ 163.194877] netlink: 'syz-executor6': attribute type 1 has an invalid length. 09:54:16 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) shutdown(r0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x8000, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000440)={&(0x7f0000000080)=@in6={0xa, 0x4e22, 0x1, @ipv4={[], [], @multicast1}, 0x101}, 0x1c, &(0x7f0000000340)=[{&(0x7f00000000c0)="966e8a2e45dec66c692234625c5aef39964e7b94316bd2b648f6a7b5537e24d54bdc0931052c14a8ae481921612805e7ff5947fe93d91be6651a1eddf44c0329b9c7f7f1159ebaa38d91160c657e04d0bd6977e0f14c4bf2725ac7c9a15cc3cb06bee8a55668c268ed11c75bfae56cdb2cbf6855ec6fabe7689a4d2fa1c9b59c902b5b5992b2710ab5fe682f97d479674b1b71b4193ae119767b9f7ce1430640011905b75493b3b8101fc39b9271539f183e5b2a4a1df8e3277deded4757abb8d5ab6aab540c3aad1765d0d93c07fcb7cc", 0xd1}, {&(0x7f00000001c0)="15f9f0778c623443cadfbb37865cd4e021b0cc84151b87f08dab375cb8993b28fda99e5971cb343e24cf", 0x2a}, {&(0x7f0000000200)="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", 0xfa}, {&(0x7f0000000300)="b3902bf1d68e711de468422389b5d8f17f9a6c62245d0ef8b8f980f06437a5d99101f1", 0x23}], 0x4, &(0x7f0000000380)=[@dstaddrv4={0x18, 0x84, 0x7, @local}, @dstaddrv6={0x20, 0x84, 0x8, @local}, @authinfo={0x18}, @dstaddrv4={0x18, 0x84, 0x7, @dev={0xac, 0x14, 0x14, 0x17}}, @prinfo={0x18, 0x84, 0x5, {0x20, 0x8}}, @dstaddrv4={0x18, 0x84, 0x7, @dev={0xac, 0x14, 0x14, 0x20}}, @init={0x18, 0x84, 0x0, {0x5, 0x4, 0x9, 0x7f}}], 0xb0}, 0x4000000) 09:54:16 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x80000, 0x1a0) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f0000000100)={0xf4, "1fc362cbb45a6bad3d02afa7666230aed3c1aff2ec081a503b456e606891a2fc3db64d44f131792cfe284dde33a9da0c8f58e2bf9fc9949c7120f5bb3cf8153785aa6ac7128bde58947db4f8072f6bacd6ba14204b5e23169eefba8182112ee6e16ad7588be191aabb3e4ab460fe20dd6ff434321e8d66b99102c7bec76ba20721d4a32b7979629deb14f53cb6efa6d536caebefe092ee26a955bf4173570644344369569268277083cb5b9bdc2de32b17215eeb65fe2e18129a3261a45acd5af46e004c264939441cdae8b03cd084edc44d9f1554e4e924023c7bf00d7f0f1158708341f8ea5cb279496683782b32efe01673b7"}) syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0xfd0c, 0x202e80) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000003840)=ANY=[@ANYBLOB="7f454c460000000000000000000000000200000000000000000000000000000040000000000000000000000000000000000000000000380000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000"], 0x78) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x1000) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000200)={0x2, 0x6, 0x0, {r2, r3+10000000}, 0x2, 0x8000}) 09:54:16 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f00000003c0), &(0x7f0000000400)=0x10) r1 = socket$inet(0x2, 0x1, 0x0) r2 = dup(r1) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000266ffc), 0x4) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000004bc0)={&(0x7f0000000000), 0xc, &(0x7f0000004b80)={&(0x7f0000000180)=ANY=[@ANYBLOB="e6a5168ca2d24ddbe52a0af0740eb0c7a76971a0b2beb78c2dc04f87558dbc08f0e7"], 0x1}}, 0x0) sendto$inet(r2, &(0x7f0000000100)="89", 0x1, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f0000000040)={0x2, {{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x15}}}}, 0x88) write$vnet(r2, &(0x7f0000000640)={0x1, {&(0x7f0000000280)=""/202, 0xfffffffffffffe3e, &(0x7f0000000980)=""/252}}, 0x100fe) 09:54:16 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0xc}}, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) dup2(r2, r0) 09:54:16 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000001380)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="00634040000000000000000000000000080000000000000000000000000000000003000000000030000000000000901c0756cb4a086d2b8cca746d1718f9c91342f053ea48e45c0e7b2b3ba6d74fa7a858d7645c801aaf90bb6df31f65e50a3adda7438e8a2dcd9abdd1a915aa918c2923c2ffed724953cbd91f0e86ff38030567b4013f9a28d03b2cc8648fd2a9d175ceaf74e2f9aff2c7aeb41b37aad88545f653207ff52f48b75c09e7aacb924993f00336e1e7bceb924dc107a5ebb3c32500008b", @ANYPTR=&(0x7f0000000140)=ANY=[], @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']], 0x0, 0x0, &(0x7f0000000300)}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") 09:54:16 executing program 2: syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x4, 0x202000) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) signalfd(r0, &(0x7f0000000280)={0xffffeffffffffffb}, 0xef54aba1) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) [ 163.347675] FAT-fs (loop3): bogus number of reserved sectors [ 163.353604] FAT-fs (loop3): Can't find a valid FAT filesystem 09:54:16 executing program 7: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000040)=0x8) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 09:54:16 executing program 5: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x100000000, 0x7, 0x1000}, 0x4) syz_open_procfs(0x0, &(0x7f0000000100)='fd\x00') getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000000)={@dev, 0x0}, &(0x7f0000000040)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', r2}) socket$netlink(0x10, 0x3, 0xe) 09:54:16 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000140)={'veth1\x00', 0x7}) r1 = socket$packet(0x11, 0x3, 0x300) ioctl(r1, 0x8912, &(0x7f00000000c0)="025cc80700145f9e764070") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_X86_SETUP_MCE(r4, 0x4008ae9c, &(0x7f0000000080)={0x6, 0x1}) write$binfmt_elf32(r1, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x7fff, 0xfaf, 0x2, 0x1, 0x101, 0x3, 0x3, 0x5, 0x3db, 0x38, 0x2d6, 0x3, 0x2, 0x20, 0x1, 0x64, 0x7, 0x9}, [{0x6, 0x20, 0xfffffffffffffffd, 0xc70, 0x100, 0xff, 0x40, 0x80000000}], "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", [[], [], [], []]}, 0x1458) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x0, 0x0, 0x17b]}) [ 163.432792] binder_alloc: 7768: binder_alloc_buf size 5389495968428195840 failed, no address space [ 163.442125] binder_alloc: allocated: 0 (num: 0 largest: 0), free: 12288 (num: 1 largest: 12288) [ 163.451084] binder: 7768:7775 transaction failed 29201/-28, size 805306368-5389495967622889472 line 2967 09:54:16 executing program 2: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = getpid() pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000018c0)=0x401) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40020}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="08002cbd7000fbdbdf2509000200080005000100f2ff07000500060000000e9dd32e6821b1b80fcdfd4972a53f5e52d36ed9fb9b6075186141f066b6bfbfd5bcb58b44cdef299dc62809"], 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x0) fallocate(r3, 0x0, 0x0, 0x8000) creat(&(0x7f0000000040)='./file0\x00', 0x0) dup2(r1, r2) pipe2(&(0x7f0000000180), 0x800) [ 163.494109] FAT-fs (loop3): bogus number of reserved sectors [ 163.500069] FAT-fs (loop3): Can't find a valid FAT filesystem 09:54:16 executing program 7: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x83) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) fcntl$setstatus(r0, 0x4, 0x4000) ftruncate(r0, 0x1) pwrite64(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000200)=ANY=[], 0x3ffe00) ftruncate(r0, 0xfff) 09:54:16 executing program 4: syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x6, 0x40) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000340)={&(0x7f00000000c0), 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000000)={&(0x7f0000018ff4), 0x158, &(0x7f0000000140)={&(0x7f0000000500)={0x2c, 0x28, 0x1, 0x0, 0x0, {0x1}, [@typed={0x18, 0x0, @str="25776c616e3173656375726974792f2b27912d00"}]}, 0x2c}}, 0x0) 09:54:16 executing program 3: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) exit(0x0) r1 = socket(0x10, 0x803, 0x0) write(r1, &(0x7f00000000c0)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r1, 0x1, 0x20000000000008, &(0x7f0000000000), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x3, 0x2}) r2 = socket$inet6(0xa, 0x11000000000002, 0x0) ioctl(r2, 0x4000000000008912, &(0x7f00000004c0)="023a00000000fa000000001b0000000984347482a1aee59f592bb0a4b79e7d254c9bbb61d137a4c8650f94632cbf3f7e81906cc084ee206c69ac5488c3cb8988677192d71be59a18316ab4e0e527028e8842be84f9d2d38e88fb35102e931281deae47929be7003ac7f0e9") ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000140)=r0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) socketpair(0x15, 0x803, 0x4, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_udp_int(r4, 0x11, 0x65, &(0x7f0000000080), &(0x7f0000000100)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f00000005c0)={0x1, 'lo\x00'}, 0x18) r6 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r6, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") 09:54:16 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffffc) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e230000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) r2 = dup(r1) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x1, 0x4) [ 163.623742] binder_alloc: binder_alloc_mmap_handler: 7768 20001000-20004000 already mapped failed -16 09:54:16 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x1, 0x400100) getsockopt$nfc_llcp(r0, 0x118, 0x4, &(0x7f0000000180)=""/56, 0x38) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") setsockopt$inet_tcp_int(r1, 0x6, 0x22, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x3b, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000001500), 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000280)='team0\x00', 0x10) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x4e22, 0x1e, @remote, 0xffffffff}, 0x1c) write$binfmt_elf64(r1, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000040)=0xe8) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0xb3, 0x4e23, 0x4, 0xa, 0xa0, 0xa0, 0x3c, r3, r4}, {0x3, 0x0, 0x1, 0x1, 0x3, 0x9, 0x7, 0x200}, {0xf39f, 0x7, 0x4, 0x5}, 0x1, 0x0, 0x2, 0x1, 0x2}, {{@in6=@dev={0xfe, 0x80, [], 0xc}, 0x4d2, 0xff}, 0xa, @in=@broadcast, 0x0, 0x1, 0x3, 0x20, 0x1, 0x40, 0x3}}, 0xe8) [ 163.678777] binder: BINDER_SET_CONTEXT_MGR already set 09:54:16 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x800000000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'bridge0\x00\x00\b\x00', 0x1000}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000240)={0x0, 0x2aaaaba8, [@broadcast, @remote, @dev, @broadcast, @dev, @broadcast, @link_local, @local, @link_local]}) [ 163.716288] binder: undelivered TRANSACTION_ERROR: 29201 [ 163.725103] binder: 7768:7807 ioctl 40046207 0 returned -16 09:54:16 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = creat(&(0x7f0000001140)='./file0\x00', 0x3) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0', [{0x20, '#! '}]}, 0xf) close(r1) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000400), &(0x7f0000000140)) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000000000)) 09:54:16 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket(0x10, 0x803, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000100)=0x2, 0x2ba) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f0000000f40)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000002400)=""/191, 0xbf}}, {{&(0x7f0000003440)=@l2, 0x80, &(0x7f00000002c0), 0x13, &(0x7f00000036c0)=""/64, 0x40}}], 0x6, 0x0, &(0x7f0000000300)={0x77359400}) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20000, 0x2) mknodat(r2, &(0x7f0000000040)='./file0\x00', 0x20, 0x80000000) 09:54:16 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000040)={0x4, 0x0, {0x1, 0x1, 0xb25, 0x3, 0x1e}}) 09:54:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x5, 0x0, 0x81, 0x1, 0x43, 0xd6, 0x7, {0x0, @in={{0x2, 0x4e21, @local}}, 0x200, 0x1, 0x9, 0x3ff, 0x7}}, &(0x7f00000001c0)=0xb0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000200)=r2, 0x4) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x6]}) ioctl$KVM_NMI(r3, 0xae9a) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001380)=ANY=[@ANYBLOB="f10f4b"], 0x3) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:54:16 executing program 0: io_setup(0x1, &(0x7f0000000040)=0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xffffffff, 0xbc0dd35b313b217) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x400}, &(0x7f00000000c0)=0x8) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r3, 0x7}, &(0x7f0000000140)=0x8) io_submit(r0, 0x3bd, &(0x7f00000026c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000080)}]) [ 163.824793] device lo entered promiscuous mode [ 163.829634] syz-executor7 (7809) used greatest stack depth: 14632 bytes left [ 163.838437] device lo left promiscuous mode [ 163.847412] IPVS: Error connecting to the multicast addr 09:54:16 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f00000004c0)=""/54, 0x36}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0x7ff) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$TIOCEXCL(r0, 0x540c) ioctl$TCXONC(r2, 0x540a, 0x0) ioctl$TCXONC(r1, 0x540a, 0x10001) 09:54:16 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet(0x2, 0x803, 0x800000002) accept$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000040)=0x1c) sendto$inet(r1, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000140), 0x10) dup3(r0, r1, 0x0) 09:54:16 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x8000000002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "cd5abbc82312aae5cefd7465824b260da1872e9dbef5e7516829fac2c1505fc0da1b7bcd659756c38a9168b3f6314b94ee619df1c0da9ec12766353f1c2e95e688176ddd9cf0a02110aca9cb09"}, 0x58) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x7f}) ioctl$int_in(r1, 0x5473, &(0x7f0000000000)=0x6) 09:54:16 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f000000dff6)='./control\x00', 0x0) rmdir(&(0x7f0000000480)='./control\x00') r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xcb, 0x2) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000004c0)={0x5, 0x0, [{0x10000, 0xa4, &(0x7f0000000040)=""/164}, {0x1, 0xcf, &(0x7f0000000140)=""/207}, {0x0, 0x12, &(0x7f0000000240)=""/18}, {0x3000, 0x51, &(0x7f0000000280)=""/81}, {0x6000, 0xda, &(0x7f0000000300)=""/218}]}) 09:54:16 executing program 6: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000700)={{0x0, 0x5}, {0x3f, 0x3}, 0x4, 0x2, 0x1}) socket$kcm(0x2, 0x0, 0x2) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ppoll(&(0x7f00000000c0)=[{r0, 0x2040}], 0x1, &(0x7f0000000200)={r1, r2+30000000}, &(0x7f0000000340)={0x80000001}, 0x8) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) fchdir(r3) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000400)={0xffffffffffffffff}, 0x13f, 0x1000}}, 0x32d) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000300)={0xa, 0x4, 0xfa00, {r5}}, 0xc) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0)}}, 0x20) sendfile(r4, r4, &(0x7f0000000040), 0x8080fffffffe) sendfile(r4, r4, &(0x7f0000000380), 0x1000000020000) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000240), &(0x7f0000000080)=0x8) socket$xdp(0x2c, 0x3, 0x0) mount$9p_tcp(&(0x7f0000000480)='127.0.0.1\x00', &(0x7f00000004c0)='./bus\x00', &(0x7f0000000500)='9p\x00', 0x80000, &(0x7f0000000540)={'trans=tcp,', {'port', 0x3d, 0x4e20}, 0x2c, {[{@access_client='access=client'}, {@noextend='noextend'}, {@uname={'uname', 0x3d, '/dev/adsp#\x00'}}, {@access_any='access=any'}]}}) syz_open_dev$adsp(&(0x7f0000000440)='/dev/adsp#\x00', 0x0, 0x4000) listxattr(&(0x7f0000000280)='./bus\x00', &(0x7f0000000600)=""/204, 0xcc) syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f00000005c0)='/dev/snd/seq\x00', 0x0, 0x101000) 09:54:16 executing program 1: r0 = socket$inet6(0xa, 0x80000, 0xffffffffffffffff) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x32, &(0x7f0000000100)=0x10000000, 0x4) 09:54:16 executing program 0: r0 = socket$inet6(0xa, 0x1000000000004, 0x4000000002) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'bridge_slave_0\x00', 0x0}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x1b9500, 0x0) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000100)=r2) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x20000, 0x0) connect$bt_sco(r3, &(0x7f00000000c0)={0x1f, {0x10000, 0x5, 0x29e, 0xa14, 0x7fff, 0x4f}}, 0x8) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'bpq0\x00', 0x1212}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"69726c61bd15000000001f0000000020", 0x1012}) [ 164.245078] FAT-fs (loop6): error, invalid access to FAT (entry 0x000004ec) [ 164.252456] FAT-fs (loop6): Filesystem has been set read-only [ 164.283839] FAT-fs (loop6): error, invalid access to FAT (entry 0x000004ec) [ 164.293661] FAT-fs (loop6): error, invalid access to FAT (entry 0x000004ec) [ 164.304376] FAT-fs (loop6): error, invalid access to FAT (entry 0x000004ec) [ 164.312495] FAT-fs (loop6): error, invalid access to FAT (entry 0x000004ec) [ 164.320331] FAT-fs (loop6): error, invalid access to FAT (entry 0x000004ec) [ 164.328678] FAT-fs (loop6): error, invalid access to FAT (entry 0x000004ec) [ 164.336477] FAT-fs (loop6): error, invalid access to FAT (entry 0x000004ec) [ 164.366488] FAT-fs (loop6): error, invalid access to FAT (entry 0x00000ff0) [ 164.385196] FAT-fs (loop6): error, invalid access to FAT (entry 0x00000202) [ 164.394312] FAT-fs (loop6): error, fat_free: invalid cluster chain (i_pos 16) 09:54:17 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x3af, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x92}, @iv={0x80, 0x117, 0x2, 0x6a, "5bf77d85bc1dbbb425625a4c87b09817dcbc3c3f20fc99ae90ee3af40ade2232cae3411d91719cebcf2cf85bd04896e899cf0a54b1cfd90c94e2171bb33a3e3bf034498e8d1ee86cdcbe3d64e8bd2fc628c249af1e1d7b0d118787180b0bd14ff47a60ed01ec1910cded"}], 0x98}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004740)=[{{&(0x7f00000007c0)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x52}, {&(0x7f00000008c0)=""/115, 0x73}, {&(0x7f0000000940)=""/191, 0xbf}, {&(0x7f0000000a00)=""/164, 0xa4}, {&(0x7f0000000ac0)=""/10, 0xa}, {&(0x7f0000000b40)=""/166, 0xa6}, {&(0x7f0000000c00)=""/197, 0xc5}], 0x7, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) 09:54:17 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008916, &(0x7f00000000c0)="025cc80700145f8f764070") r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x9, 0x80) recvmsg$kcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000100)=""/247, 0xf7}, {&(0x7f0000000200)=""/63, 0x3f}, {&(0x7f0000000240)=""/18, 0x12}], 0x3, &(0x7f00000002c0)=""/50, 0x32, 0x5}, 0x20) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000340)={[{@usrjquota='usrjquota'}]}) 09:54:17 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="0a02000700315f85dcf6cdeb95d6714070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x2, &(0x7f0000000040), 0x10) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2000, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000080)="c4342d07c9087e1599fea80260b14988", 0x10) 09:54:17 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"69726c836e30000000000000000800", 0x2}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x149040, 0x0) poll(&(0x7f00000009c0)=[{r0}], 0x1, 0x8) 09:54:17 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc80700145f8f764070") syz_open_procfs(0x0, &(0x7f0000000140)="6e65742f6e6673667300c98ee3b5d523167293d4db660b327431796967670494deac96905a6b52825afc727c4a98a41ca51feea439c6b0212a774076e58906291491a91af554166c17806c90d7a6c74db8ad63d9c4d513f15a8afeba557c50b068") fchdir(r0) r1 = geteuid() quotactl(0x2080000201, &(0x7f0000000040)='./file1\x00', r1, &(0x7f0000000000)="ad") 09:54:17 executing program 0: inotify_init1(0x80000) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x7, @dev, 'bridge0\x00'}}, 0x1e) close(r0) 09:54:17 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x8a, &(0x7f00000000c0)="de009b8db770076a6337ccd9e871", &(0x7f0000000480)=""/138}, 0x28) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in=@dev, @in6=@remote}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f00000002c0)=0xe8) [ 164.610919] device lo entered promiscuous mode [ 164.617379] device lo left promiscuous mode [ 164.623461] IPVS: Error connecting to the multicast addr 09:54:17 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0xc008ae67, &(0x7f0000000040)={r2, 0x12, 0x0, r2}) rmdir(&(0x7f0000000000)='./file0\x00') 09:54:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='system.posix_acl_access\x00', &(0x7f0000000140)='vboxnet0vboxnet0\x00', 0x11, 0x2) ioctl(r0, 0x3, &(0x7f00000012c0)="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") sendmsg$nl_route(r0, &(0x7f0000001280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000000000000}, 0x8, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000020000b040050b3ab79f6859e086009be25e0000000000000000000000000000000000000"], 0x4}, 0x1, 0x0, 0x0, 0x24000001}, 0x1ffffffc) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f00000001c0)={0x1, 0x9, 0x2, 0x2, 0x5}) getpeername$unix(r0, &(0x7f0000001200), &(0x7f0000000180)=0x6e) [ 164.690152] REISERFS warning (device loop2): super-6504 reiserfs_getopt: the option "usrjquota" requires an argument [ 164.690152] [ 164.716600] REISERFS warning (device loop2): super-6504 reiserfs_getopt: the option "usrjquota" requires an argument [ 164.716600] 09:54:17 executing program 7: r0 = dup(0xffffffffffffffff) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000), 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x1, 0x8013, r1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 09:54:17 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000ffc000/0x1000)=nil}) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000002000)=[{&(0x7f0000b4efab)="5500000018007fafb7a41cb22da280000206000000a843096c37236939000900210008004b00ca8a9848a3090000006b7b31afdc1338d54400009b84136ef75afb83de4411006827c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f0000004000)}, 0x0) 09:54:17 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc80700145f8f764070") r1 = socket$inet(0x10, 0x3, 0xc) connect(r1, &(0x7f0000000100)=@rc={0x1f, {0xb16b, 0x9, 0x10001, 0x400, 0x66}, 0x6}, 0x80) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000070107031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 09:54:17 executing program 6: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x1, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18}, 0x20) dup2(r2, r1) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, &(0x7f0000000180), &(0x7f0000000200), 0x8) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000100), 0x4) 09:54:17 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x10) sendmsg$nl_crypto(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="e80000001100000b2abd7000fddbdf25647262675f70725f73686132353600000000000000000000000000000000000000000000000000000000000000000000000014ccf3a77da0d5cd0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000"], 0xe8}, 0x1, 0x0, 0x0, 0x4048800}, 0x20000081) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") getsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000040), &(0x7f0000000080)=0x4) socketpair$inet(0x2, 0x3, 0x2, &(0x7f00000002c0)) 09:54:17 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) sendto(r0, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000280)=@in6={0xa, 0x0, 0x7, @loopback}, 0x80) r1 = accept4$inet6(0xffffffffffffff9c, &(0x7f00000000c0), &(0x7f0000000100)=0x1c, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0xf2}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000001c0)={r2, 0x9}, &(0x7f0000000200)=0x8) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r3) [ 164.932672] netlink: 20 bytes leftover after parsing attributes in process `syz-executor4'. 09:54:17 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff00000000000000000000000095"], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xfffffffffffffe75) syz_emit_ethernet(0x35, &(0x7f0000000140)={@empty=[0x2b], @random="1b207f5c5eeb", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x6558}}}}}}, &(0x7f0000000000)={0x1}) [ 164.981270] netlink: 20 bytes leftover after parsing attributes in process `syz-executor4'. 09:54:18 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x4008240b, 0x1ffffffc) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f0000000080)) 09:54:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r1, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) ioctl$fiemap(r2, 0xc020660b, &(0x7f0000000100)={0x5, 0x3, 0x2, 0xe086, 0x1, [{0x0, 0x80, 0x5, 0x0, 0x0, 0x1}]}) sendto$inet(r0, &(0x7f0000000600)="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", 0x1000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) shutdown(r0, 0x2) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000240)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f00000002c0)=0x10) 09:54:18 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000500), 0xc, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000140012000c000191f372657461f7d20007ee04000200010100000000"], 0x1}}, 0x0) r1 = add_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000052c0)="e4aeef275826f43530cd38a23425b9aee1029e7308424cbe0af0e85ad8919e617f110267d25f681a0b28d6e9d987a0d273304aa71e39b0cf7edf5579dbb435819135f360823e382c39420287fe180a32e75d623b8b180f6ac9071dbb000008ad583ede646054ba2d3007e0927a309e1b0fc3cecf1b4ed8c7b965f30884af5b2d1d6b17ee936ecee6081c1ccc8d312f92508af96dd789f1cafed95a0379637e171721a309e43e9e8ba233b860c9bc1e265451d91807000000c8d2e9ad194b17e64e320298a98c821a8b0184f916cfd1b7e00e19f82471a43a2908eecbe75ab3d2c197905755a37bfa2b78ea77d45b711920006340828ee46e7f20563ded3f65378fbb4b32cc85bda90db02e5a4d61eef75b045f3e051d46f0378b437fc62bd13dbbd67c8b7cba1b0fc61bba9799046c38c3212ff0c4251a824826bfdaf662f638dce272951466a4811f4d903977c5fd62715782582b3f34aa3f8ca8456c41c50d7cc9e05dc7bbe3d6df75a3c541bb5edc61eee348ac93489207a2fa75b5b85764a8ad3171e5a67f3b55076411c8a569556aa7bd0bd0db65e99eca9456a49b3f4557bc7a1ebba5dc4670db275080218fc990fb2a46ee2bc078fefa6092d7add68b4264063ad34a65df35841c67188f966b6a60d13be19ab22b9116df7dd333c2714489eef008e77666f61a43e765a79d66164c78ef6a", 0x1f5, 0x0) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000140)="ba13bc95c683b62365d96cdaba6c50a64c6b371a40a699f94c7c8f3cc74c7e0bdfcf35136f1a727e7dcaccbb0f8c309d04eeef90542fe68be1a2edb4213c4f5f9a53efbe6a4cc7d72a9aee3a0cf7d6975bf1d60bdaa3204ba5ba70cd8b0c15c92a46e56826793ca6e2b4ebc6948c44a327d074f59218304f", 0x78, 0xffffffffffffffff) r3 = add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000380)="0d5667d7b4887a20fa46241a2048be6eab0d4eed07cdf2cab62f625ca53af07ddf0251338ff9d2fd7de84000f036f3fa7cd481251516dc6636b46ea949d2fec99f2a6921318e71fbd94ec60745024e399088ca4fb6cc67925d8d7efb73d54adec4dccae7fa6d6a31faa794969a8ccba8145b63805031e28c8859783dae25189a9d02533bac01d8587ceb6bc1d02a07df27c685e17cd693157360d9", 0x9b, 0xfffffffffffffff8) sendmmsg(r0, &(0x7f0000004f40)=[{{&(0x7f00000006c0)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x0, 0x2, 0x4, 0x1, {0xa, 0x4e22, 0x0, @mcast2, 0x6}}}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000740)="583c8a521f546d1740ad44ca719379c0e13bf1de4f2d027ae6a46e441898897af4c876b0e47353840d0763e730ab5efff79f470cac7d0b20b7bacfe16cdc9329e27559434ac1f405b982c9fe44fbeeaa3717f0bd667e1cf0", 0x58}], 0x1, 0x0, 0x0, 0x4000}, 0x7f}, {{&(0x7f0000000800)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e24, @rand_addr=0x9}, 0x1, 0x4, 0x4, 0x1}}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000880)="8bd8f8c576b8b4a5ed3f809ed921996ec9ea88146d8fbd09976b566f6fbfb48550865e1b56a98c29fd4ae424f8ef2c5dbca5774070948a38792d33baf5ab036748aaeaaa3922974d313a87a6e2dd1a2534ce384c98a01682c4598ad1ef5fd22f321ea3289a2fa48b6207e77fa27213671d0c8e737966efb55cbc9f7d56ab9adec318248f9b4c98635e30ef439896", 0x8e}], 0x1, 0x0, 0x0, 0x4000000}, 0x4a4}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000980)="67e7d86dcf598f2d79fd0c1194b3664990deaa46ab4a20dc006fddd76d78a97c9e4598fb848d84d180cbac8d4b38b6136493b05ce1cd99ed4f58f08c594a1b0abb0e686d3afd7e3476aa00c2df32829a9a5c28188c5c46d063137e574576b03fd172695fcb4aab76edaae07b7e53f8a3e3b64529d7cd198fb2ef02da8848f80158dc73b89363e8e78cff48e0f1bde4f2c876a1a2c32bf77ec6824e92039118cae2cc2ccd2eb17220fbe411064ee5ed7b69f635c714d325cfa248894fc434d90a3d36e93bc9befe3de6", 0xc9}, {&(0x7f0000000a80)="a896c45c96e45c29a7c292aac70f0bb11f276584bc41c46b188653880f77d326127f5558aab218a1a722ab8cb51af3c6d53be8867854a46f3b51986861942e0a31c4cff2930307ec4b46a1a7ec07c4957aadbfc8563112dde2524dfd88173c313630a902fb9cf3b2af3c32d24f4314456c6f8729956292962b42863cdd06e7e26b8021c1cbef2e61ed7b426166642108ffba7e798e46176749cf472b273d40a7a73abbd0f48993666e184d13aabbe8998bb29644b50961d336f8dd2204150d4ea560fc697a9f1d0316d347896105c25521ea4ea81a024665fb9459e10924c54bd9d781925f2d6270aff4c322476d60ef0426c9ea", 0xf4}, {&(0x7f0000000b80)="f8810dc0d949de844835c9d0620efba4acffd4c4dd2b8dfaefc15fff05331b4b69acb006dde953543809fc044b5e73e89f811090c7c41c9aaf4d54453a4b03ad1a604c91cde5af4d6825015ce1cb63927ad83d749e31087816f264bc95bf5265323a0aee6f3bd69092269c612c613b69992f", 0x72}, {&(0x7f0000000c00)="c6c76377cc99edd5aeffad967ab7cbd3cbcd1ee7a772755bb21fc0afa23e78a7795f3a1bf17de9ceb5eb29b2c89b31470a6fda6470339db320c8096df15e1393f0232c971a171420e3376f3a228febfc9c1f93756776e5c369a9a948b9beb50391cb715c0699a7f07b072488088b3e1452", 0x71}], 0x4, &(0x7f0000000cc0)=[{0x68, 0x11f, 0x900000, "db2a451da31c915088c064d196c13cf99f3a0ff24ddc6e581e6ccdc9b82159dada69fccd8622bd11c86466d817649337acc5b88d43cfb31de3f7fc91ec0c70dbfe5cb0d5a2ca0c8d1c164140146db0c102e7bf01abb69c"}, {0x30, 0x0, 0x7, "b79c88f7d7b7e93636ec099a7cb5a2fc72db17326cbf8828182ca3ae8fdafd"}], 0x98}, 0x8}, {{&(0x7f0000000d80)=@rc={0x1f, {0x6a99, 0x9, 0x101, 0x200, 0x80000001, 0x6}, 0x7}, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000e00)="dbf368262341b8c149ee309f13e2d2ee", 0x10}, {&(0x7f0000000e40)="9ffaeae05c7c77f91c4ad4b16191783a68c85148bd22dfd462ecd2cb1eceeb63a8bad4e56cecfe0c3cdfe5003b3f6ed1593e721ac9b247f753eaf6078076b9e02215063fb4cdfa2f5ade742e3983026785c44b564c207c4af73805d98a0d4af6f88bd98e059cd4762f9cef1936fcde7e0a1c2c83ba7a43", 0x77}, {&(0x7f0000000ec0)="db2e38dbc10ecb7ae365b901c6fefa43f7e8a1c9bd078075207ba28d207c43a3b1c46174e34a5520f0b0dc65244528ad7bf0a24e699521d02da0874c453190b699517a802800d607f3ccbe8e5c33770d5a40e1da87eb8b83eb3eb7996059d14282e5417d011670ee85f324528e3205cc2684b3a75c0fce5036afd98f2945beee3e5c522e", 0x84}, {&(0x7f0000000f80)="530a5b8adfd77713ae216baa02510ec5870ac5974c0dbeb8e0", 0x19}], 0x4, &(0x7f0000001000)=[{0x10, 0x18b, 0x5}, {0xe8, 0x0, 0x400, "0a1b302f988badadaf7a578c7a9a7a8ac2d62840d0b4dbfabfef1b3d12f0511d5155b2ba607cd76720b8f2081e5daf99829dd96b3a848fb66d86240276aaa1c05d6e709cf8ae451c30ed51f2aa026e3b84a3c31dffc29fcc0c1019428b57c21bd1ff18b926ea087526a1e93f7cf302242492b2cc2b4e844eda64edbd01aff33ca3fc5f08fad2f20ee0ced4ca7cb76663a8f2ebb150b0ac09a81b2d892745e08d1ad7a7e9a28559c56419cb1bdf3737c12d4ef7ccd3b0a199e6b032a74465c1171ca4212d5608432be8ad9aa36b44e407a50820"}, {0x68, 0x10b, 0x8, "c40a5a4bc0c9e4b3f7031bc13efc68479b8958a7c9bd139932f661b8b6440173404e682c8ee61af8554f6f96ad71f42f0618d4fe8186c98e11c3ff12cc8d0a699d568ee3b0e518e10119a30c99d3d1ee2b0968f0183c360f"}, {0xa8, 0x113, 0x0, "1862d3e5978d1958f2a33f5242d0620d497b3254dc89f7bb82fc15ee8d3219d3c77af6be8ccf46b9f3b602179ab84438e430d83fcc87201963549bcf23c27f5b87e96fe8feeca7997c86e03e78ca4ba5ecc77c8b64a5ce4821abcfe70bc75a36707fd475a62c93b430e5d653084b36105a707f91a8afa0809cbd4cba94d9e7b8ace2a9f085ec50f3444baa11a68b8ebae208cc8087529b30"}], 0x208, 0x10}, 0x4}, {{&(0x7f0000001240)=@nfc={0x27, 0x0, 0x0, 0x2}, 0x80, &(0x7f00000022c0)=[{&(0x7f00000012c0)="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", 0x1000}], 0x1, &(0x7f00000054c0)=ANY=[@ANYBLOB="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"], 0x1468}, 0x6}, {{0x0, 0x0, &(0x7f0000003e00)=[{&(0x7f0000003780)="a6e6c6f982fe5e95213832663db3338a2c3a7b2997cc61854604cc3323494c99b485ea34522b224681b3c9646d71db097556cb8873383461e0b2f6689021cebfdb7105b2b0ad325c3f4e3dcbac4be5c4c8cdf8c662f342c005d234929ca43960a3a383a7c66f3d02f93715257ed2b2195887e602bae46f8426fa7020ed8b366dec85d124a83fdd47ceb9ab3ea53cc0444ca51f13b7f965bcf0ee332a136122810a04015a2c856b0d685db5325b2f675598515e14966c7d97b9ba88de1f41f936361a3714e2a1c929e403bd724f85d911210ad9b197f9", 0xd6}, {&(0x7f0000003880)="3a6782a10dea3b59b232c1b8f5d0c2a77ae73c417498949d4b0bb99964ef6b4a11d7af283ec24dbeca3e65ab00d519e9887414ea7db6a205d6e19701e393cd4ac8561b0ce2794155594479d61dc98bd904fc4c05736cebb4533a0f6446712067c29bab5bc35653ecf6c42b63a92837e824485393dff56c1bed39bb44c715a49ec9207a36b594d7b9fe960a8dd6acf0fc1bc2ab9d18e1b84fb6e649f078b6eb05467ed2bcb4500aa20f99176d4cd073a241f927f6737e92ee30296b5d19646d95391f2810ed3b73304913a63be21955e9726cc9dc515b8fb3f423353bee62b9b2c41e7eef44152bd0cfd71a9e72b1bc50", 0xf0}, {&(0x7f0000003980)="ecc70e95ecab5f69e53ff5cf91321a64c5da07adb16d40923169484277d4bfa8745611e5e1b8d9b10847bbc06fef423b586a6539d36010d576232ea14a2475b85b074ee1b2bf44fa76b61cc05977a055f6c180fb7a725c6779b7b56113a97b3ef00fbcdff143edb2076a499f069b49e8aebf77af91dad941dc7520ac7dfdc7aec22fb9eefc97fda8292ec223d5f2c3b1963e32c6cc1301b3323e4326aac6d6fb87b7eae91f04f37abfa25a37313701e8f5cee6647b6cd4a01b9c1b9afd6db80fe23f2e905980f8db228aa5813253543762b818423e6d5f36dc1c0a4bc0ace477ebd55bd3ff3bfd42d9082f24da5bbba7fe6681", 0xf3}, {&(0x7f0000003a80)="335677cbfcaa2b65b3ead943fcc2f72f8458b6dad482e236e24b0414da524402d931318e8d7ed2175fecc5a26b16c8f1fd1260a5e963aeff67c2f3d287b83467ebbcda0b35cc27cdd84df76eb499cd8e6bb16ee90c8fac3903defe967a494717e9da7c0f5958e5e93d7b5ec846475a0c9b7d351811b19a514d10fee0fdfaf739a375af6bfc3b0c478183862a23580b4cdce593db41658bf68ed476d601f207acc7d562542a04dc0c5e66d89b13f4d5cba3f599b515d11071731df108", 0xbc}, {&(0x7f0000003b40)="2c3e78486d51dd6ce51136344ded683bd119cfa7e405620e3c02bf08636aa596817d5044243eccb3dc6a579ca7ca41ae", 0x30}, {&(0x7f0000003b80)="2ca61b7ba331afea8acd5eada06a338cfed208d0afb51f21f51d6744164739da7219a06743b29531ab31bc96f84ccd993f1e6f2327a5f68477dc72fb8759e43233029c8ea7f2eb68517f15d690a68af83b10b99b8703b89772d48ccf24", 0x5d}, {&(0x7f0000003c00)="e75b0ef215fa9886d991f7cbe7b3cac49d5e43cc0c5bbe4cfdccf6cbc5a51036f27753c0bc0529e91804a24038d0f3f8c74d2daf9f6153296f11f68555f2e3dbb012557ef627bc", 0x47}, {&(0x7f0000003c80)="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", 0xfb}, {&(0x7f0000003d80)="0f5391", 0x3}, {&(0x7f0000003dc0)="c90d0d26", 0x4}], 0xa, &(0x7f0000003ec0)=[{0x40, 0x1, 0x14, "908a5ceb971dca9b6846b61cb38f6bdeabc76cfb8ea16ed1a57255d39bce0b7ca3e0771c0bc65e237f0305"}, {0x1010, 0x114, 0x2, "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"}], 0x1050, 0x8080}, 0x1}], 0x6, 0x400c014) ioperm(0x4, 0x0, 0xff) keyctl$dh_compute(0x17, &(0x7f0000000440)={r1, r2, r3}, &(0x7f00000005c0)=""/154, 0x9a, &(0x7f0000000540)={&(0x7f0000000480)={'md4-generic\x00'}, &(0x7f00000004c0)="374e349a0877637ebbda49ca795fd31e6f8bd759528d8359b6ed1d72a498636fd9c268054633a6eadd006f710bfae08a5086ced4b7b9c0744a325fcc", 0x3c}) r4 = syz_open_dev$audion(&(0x7f0000000680)='/dev/audio#\x00', 0xffb, 0x0) ioctl$TCFLSH(r4, 0x540b, 0x1) 09:54:18 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1c3) setresuid(r2, 0x0, 0x0) ioprio_set$uid(0x3, r2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) 09:54:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c5603067fffffff81004e220000ac1414aa0b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) r1 = gettid() fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) r3 = dup(r0) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000080)={r3, r0, 0x4000000000000}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x100, 0x0) 09:54:18 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f00000001c0)={0x9, 0xbd0, 0xa6}) r1 = accept(0xffffffffffffffff, &(0x7f00000000c0)=@nl=@proc, &(0x7f0000000140)=0x80) r2 = fcntl$getown(r1, 0x9) move_pages(r2, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0], 0x4) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$void(r0, 0x5450) ioctl(r3, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") socket$inet(0x2b, 0x80000000000001, 0x1) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x103200, 0x0) connect$vsock_dgram(r4, &(0x7f0000000000)={0x28, 0x0, 0xffffffff, @reserved}, 0xd) ioctl$TUNSETOFFLOAD(r4, 0x400454d0, 0x4) 09:54:18 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) getxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)=@random={'user.', '/dev/usbmon#\x00'}, &(0x7f00000002c0)=""/65, 0x41) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x3, 0x40000) write$FUSE_WRITE(r2, &(0x7f00000000c0)={0x18, 0xfffffffffffffff5, 0x4, {0xfffffffffffffffd}}, 0x18) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 09:54:18 executing program 6: bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000028000006a0a00ffffffff007917a8"], &(0x7f0000000640)="47504c00bc3047629662c71f3f5f26c0b48bec3e7ba6eb525f484f89fc96dd6ca64da40ff023122e66f6", 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x9, 0x210900) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5ce80700315f85714070") bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xd, 0x5, &(0x7f0000000040)=@framed={{}, [@jmp]}, &(0x7f0000000200)='syzkaller\x00', 0x80000001, 0x228, &(0x7f0000000300)=""/187}, 0x48) 09:54:18 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc81b00315f85714070") r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={@mcast1, @loopback, @loopback, 0x4, 0x0, 0x3, 0x100, 0x5, 0x8400c0, r2}) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r3, 0x10e, 0x5, &(0x7f00008f9000)=""/12, &(0x7f0000000000)=0xc) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000140)={0x30, 0x5, 0x0, {0x0, 0x1, 0x1f, 0xfffffffffffffff8}}, 0x30) [ 165.547180] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:54:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f0000000100)={0xffffffff, 0x10001, 0x491, 0x600}) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2400000000000000000000800000000000000000", @ANYRES32=r1, @ANYBLOB="0f0000000000000000000000"], 0x24}}, 0x0) 09:54:18 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x3a) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x800}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={r1, 0x9, 0x30}, 0xc) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000000)={0x1, 0xfffffffffffffffe, 0x0, 0x6}, 0xc) 09:54:18 executing program 6: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000000140)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)='fuseblk\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="66643da6aa7a71f229f01cbb31add094c505173c39c184e5719cfc927d7e20882e6ec1568138d0fbd068ee0f82b6e1538727ce0fd7dc35ae876082588949d3", @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',allow_other,allow_other,\x00']) 09:54:18 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) close(r0) 09:54:18 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x6, 0x40000) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x9a}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000140)={r2}, &(0x7f0000000180)=0x8) getsockopt$inet_udp_int(r1, 0x11, 0xb, &(0x7f0000000400), &(0x7f0000000300)=0x28d) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f00000002c0)=0xb876) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f00000001c0)=0x7, 0x4) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000040)=0xfffffffffffffffd) 09:54:18 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x4}, 0x2c) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x200, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000080)={0x0, 0xc1, "1cd6b6b977caf367e1b4481e6acc92233fa9a65fe0cd5f289e16849a3d7a15f38089d3d8ee2430d9c23317718aefb45af5365047d8f771fa2be1cae6e9a50a11ab3201f2969fae78a9c8c4964c918c8d14f90b232c291fcee70d89aebfd220b4cd1b3f3053d9ca73b7b5a24384633db78d99d1b28d33e19ad63384e20b838e41847c6a252d3c8e366db89eb9384d140f9dd6de3946942460b072f2624ee4eedd3ef8122d9541a9a16ed4e7a20ebe29dc5afee2904306fd9040aab5a8fc33b98101"}, &(0x7f0000000180)=0xc9) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={r1, @in6={{0xa, 0x4e21, 0x6, @mcast2, 0x3}}, 0x5}, &(0x7f0000000280)=0x90) 09:54:18 executing program 4: r0 = socket$inet6(0xa, 0x1200000000000802, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x3, 0x4) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x800, 0x0) ioctl$KVM_SET_ONE_REG(r1, 0x4010aeac, &(0x7f0000000080)={0x8, 0x1ff}) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x437, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "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"}}}}}}, &(0x7f0000001780)) 09:54:18 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85714070") clock_adjtime(0xb000000, &(0x7f0000000640)) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 09:54:18 executing program 6: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f00000014c0)=[{&(0x7f0000001400)=""/168, 0xa8}], 0x1) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x0, 0x0) close(r0) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) close(r0) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="00042abd7000fbdbdf2503000000080001004e220000080002000a0000503a250f1ad60b12000400050004000500080003007f003e000000"], 0x40}, 0x1, 0x0, 0x0, 0x890}, 0x40000) 09:54:18 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003440)=[{{&(0x7f0000000280)=@can, 0x80, &(0x7f0000002040)=[{&(0x7f0000000300)=""/21, 0x15}, {&(0x7f00000004c0)=""/71, 0x47}], 0x2, &(0x7f0000001580)=""/238, 0xee}}], 0x1, 0x0, &(0x7f0000001f00)={0x77359400}) bind$alg(r0, &(0x7f0000000340)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffcbe, 0x0) r2 = dup2(r0, r1) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000100)={0x2, 'ip6gretap0\x00', 0x3}, 0x18) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r2, 0x80dc5521, &(0x7f00000003c0)=""/49) openat$cgroup_ro(r2, &(0x7f0000000080)='pids.current\x00', 0x0, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) fsetxattr(r0, &(0x7f0000000140)=@known='security.ima\x00', &(0x7f0000000200)='pids.current\x00', 0xd, 0x10000000000000) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) write$cgroup_subtree(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0xd) recvmmsg(r1, &(0x7f0000001bc0), 0xfe, 0x0, &(0x7f0000001d00)={0x77359400}) ioctl$sock_ifreq(r4, 0x8927, &(0x7f0000000240)={'team_slave_1\x00', @ifru_mtu=0x8000}) 09:54:18 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) readahead(r3, 0x37a5, 0x2) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) setsockopt$IP_VS_SO_SET_TIMEOUT(r3, 0x0, 0x48a, &(0x7f0000000000)={0x1, 0x4, 0x5}, 0xc) close(r3) ioctl$int_out(r1, 0x40000000000, &(0x7f0000000080)) dup3(r1, r2, 0x0) 09:54:18 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000040)=0x7, 0x4) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x40082404, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000080)={0x1, 0x9, 0x200}, 0x10) 09:54:18 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x1004, 0x111400) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f0000000040)=0x9) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f00000002c0)=ANY=[@ANYBLOB="66696c6cbd9038d98a937b7465720000000000000000000000000000000000000000000000000000a10000001e2826be1ae3fe1839668edab9d20c0dc2d6c77e0390e477a65e93b1aadff115d7fafeda8d6a9345e92cc92bfa82696d454d47f51ea5bb5fae71f792d69e58c8b5658e90e13f74fe9227559f7ad1f735c1770077674f723501bacbf70473eca257ba9ceec86ff610c70de72c6f10dc35e75b194eafca936d5a511792eeccd5a23d0cd289e95e67d253e61605fc2d8b9514015a1f93496d814853bb1d2f4f8c5724"], &(0x7f0000000000)=0xc5) dup3(r2, r1, 0x80000) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) madvise(&(0x7f0000a62000/0x1000)=nil, 0x1000, 0x10200000008) 09:54:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x8000) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x7b, 0x0, [0x49, 0x48]}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = getpgrp(0xffffffffffffffff) prlimit64(r3, 0x20000000000, 0x0, 0x0) 09:54:19 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000340)=@broute={'broute\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, &(0x7f0000000080), &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'nr0\x00', 'yam0\x00', 'yam0\x00', 'veth1_to_team\x00', @link_local, [], @dev, [], 0xb0, 0xb0, 0xe0, [@devgroup={'devgroup\x00', 0x18, {{0x4}}}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x1e8) r1 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0xf1, 0x4000000040900) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x10}) 09:54:19 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000080)="b9c70b0000b802000000ba000000000f300f21bcc42175d08cf6d66a0000c4624d93443a00b9980100000f3265f2410f0866470fe07d001d0000000043d9fe66baf80cb85cc87b8fef66bafc0ced", 0x4e}], 0x0, 0x0, &(0x7f0000000640), 0x3ce) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = socket(0xf, 0x4, 0x6) accept4$bt_l2cap(r1, &(0x7f0000000100), &(0x7f00000001c0)=0xe, 0x80800) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x3}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x0, 0x0, &(0x7f00000000c0), 0x33e) ioctl$KVM_RUN(r0, 0xae80, 0x0) 09:54:19 executing program 7: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x8982, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 09:54:19 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@broute={'broute\x00', 0x20, 0x1, 0x238, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, &(0x7f0000000240), &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x3, 0x86dd, 'syzkaller0\x00', 'tunl0\x00', 'sit0\x00', 'ifb0\x00', @empty, [], @broadcast, [], 0x128, 0x160, 0x1a8, [@ip6={'ip6\x00', 0x50, {{@empty, @ipv4={[], [], @local}}}}, @quota={'quota\x00', 0x18}]}, [@common=@dnat={'dnat\x00', 0x10, {{@broadcast}}}]}, @common=@ERROR={'ERROR\x00', 0x20, {"95065deba0aee3e4d2418cbb0187f2074e0349954b022b1f67521d0ef3c3"}}}]}]}, 0x2b0) syz_extract_tcp_res(&(0x7f0000000000)={0x41424344}, 0x47b1, 0x332cac79) syz_extract_tcp_res$synack(&(0x7f0000000040)={0x41424344, 0x41424344}, 0x1, 0x0) syz_emit_ethernet(0x3d4, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @broadcast, [{[], {0x8100, 0x4, 0x2d71}}], {@ipv6={0x86dd, {0x9, 0x6, "842491", 0x39a, 0x87, 0xfffffffffffffbff, @loopback, @mcast1, {[@hopopts={0x2f, 0x18, [], [@enc_lim={0x4, 0x1, 0x4}, @ra={0x5, 0x2, 0x8}, @calipso={0x7, 0x48, {0x100000000, 0x10, 0x7, 0x5, [0x1, 0x6, 0x7, 0x5, 0x8, 0x1f, 0x8, 0x8]}}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @mcast1}, @calipso={0x7, 0x38, {0x7ff, 0xc, 0x4, 0xc9b, [0x4ed, 0x80, 0x4278, 0x1, 0x7, 0x9]}}, @enc_lim={0x4, 0x1, 0xed4}, @ra={0x5, 0x2, 0x8}, @jumbo={0xc2, 0x4, 0xffffffffe0d24749}, @hao={0xc9, 0x10, @remote}]}, @fragment={0x7f, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffffb, 0x65}, @srh={0x0, 0xa, 0x4, 0x5, 0x20, 0x8, 0xff, [@local, @dev={0xfe, 0x80, [], 0xc}, @mcast1, @mcast1, @loopback]}, @routing={0x3c, 0x2, 0x3, 0x9, 0x0, [@mcast1]}, @hopopts={0x73, 0x25, [], [@jumbo={0xc2, 0x4, 0x8}, @calipso={0x7, 0x18, {0x44, 0x4, 0x7fffffff, 0x1ff, [0x5, 0x20]}}, @jumbo={0xc2, 0x4, 0x6}, @calipso={0x7, 0x38, {0x88, 0xc, 0x173, 0x3, [0x8, 0x1, 0x80000000, 0x7, 0xfffffffffffffffb, 0xb88]}}, @enc_lim, @generic={0x7e1, 0xaf, "f76c54abc2b755feb29f49ed1139113adcdcaa1bcd8a5b175c70bbafae3e05ef04aca801716ac4802c0ac380e4b94c77a2d9531ef5951e5f2b793a8000aae206d737f5edf9df1bfc854546866145cb2475f0e3a7d630a2ce0f9b89fbc09c0e55a682294b01084350f98f8dcff16c20d1ef0d483aa611247c6452dfb109a26bf6d24153629f0d3e9462e10052a80660fb546700a2ef260f8a45047c4f40046c9c50557759b4e00dda214c96e8d271d7"}, @jumbo={0xc2, 0x4, 0x3f}, @ra={0x5, 0x2, 0x1}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x8}]}, @routing={0x0, 0xe, 0x1, 0x3, 0x0, [@ipv4={[], [], @broadcast}, @dev={0xfe, 0x80, [], 0x1b}, @mcast2, @mcast2, @mcast2, @remote, @local]}, @srh={0xbf, 0x6, 0x4, 0x3, 0x2, 0x20, 0x9, [@remote, @mcast1, @mcast2]}, @fragment={0x24fbb1eaeb4fd28, 0x0, 0x7, 0x4, 0x0, 0x1, 0x67}], @tcp={{0x4e20, 0x4e22, r1, r2, 0x101, 0x0, 0x6, 0x0, 0x6, 0x0, 0x9, {[@window={0x3, 0x3, 0x80000000}]}}, {"3bdf138f12d7b5178be4bc5e6d6ab68e347cf811a613ef00cc8556a160095f882d7c2c3eff3d86382855714a1f11e67c9620c1618666d10cd971dbf7ab977a97130538bd581bdef07752"}}}}}}}, 0x0) 09:54:19 executing program 3: r0 = socket(0x15, 0x80005, 0x0) recvmmsg(r0, &(0x7f0000007d40)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/111, 0x6f}, {&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/244, 0xf4}, {&(0x7f0000000000)=""/12, 0xc}], 0x4, &(0x7f0000001280), 0x0, 0x67e1}, 0x20}, {{0x0, 0x0, &(0x7f00000044c0)=[{&(0x7f00000012c0)=""/148, 0x94}, {&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f0000002380)=""/19, 0x13}, {&(0x7f00000023c0)=""/4096, 0x1000}, {&(0x7f00000033c0)=""/4096, 0x1000}, {&(0x7f00000043c0)=""/204, 0xcc}], 0x6, &(0x7f0000004540)=""/133, 0x85, 0x7}, 0x1}, {{&(0x7f0000004600)=@generic, 0x80, &(0x7f00000059c0)=[{&(0x7f0000004680)=""/145, 0x91}, {&(0x7f0000004740)=""/4096, 0x1000}, {&(0x7f0000005740)=""/184, 0xb8}, {&(0x7f0000005800)=""/21, 0x15}, {&(0x7f0000005840)=""/150, 0x96}, {&(0x7f0000005900)=""/20, 0x14}, {&(0x7f0000005940)=""/90, 0x5a}], 0x7, &(0x7f0000005a40)=""/164, 0xa4, 0x6}, 0x7}, {{0x0, 0x0, &(0x7f0000007c80)=[{&(0x7f0000005b00)=""/252, 0xfc}, {&(0x7f0000005c00)=""/4096, 0x1000}, {&(0x7f0000006c00)=""/78, 0x4e}, {&(0x7f0000006c80)=""/4096, 0x1000}], 0x4, &(0x7f0000007cc0)=""/103, 0x67, 0x100}, 0x1}], 0x4, 0x40000000, &(0x7f0000007e40)={0x0, 0x989680}) getsockopt(r0, 0x100000114, 0x2711, &(0x7f0000000040)=""/40, &(0x7f0000000140)=0xfffffffffffffe52) 09:54:19 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) getxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)=@random={'user.', '/dev/usbmon#\x00'}, &(0x7f00000002c0)=""/65, 0x41) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x3, 0x40000) write$FUSE_WRITE(r2, &(0x7f00000000c0)={0x18, 0xfffffffffffffff5, 0x4, {0xfffffffffffffffd}}, 0x18) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 09:54:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x10005, 0xe7003145881777c, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, &(0x7f0000000200)="36dcf8f3660f01f7640f3264660f6f7c3d2f3e6465660f38813667263e2e0fc7aa00a065f23edefc66baf80cb83c929b89ef66bafc0ced0f20e035000010000f22e00f0010", 0x45}], 0x1, 0x0, &(0x7f0000000080), 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000040)="f2995d206532e27cfdabde483ff0187e74355a969e9e79eea1caede4da218928b5a8c4240df5bbb8511d98c9ada315769eb2c874776a20d1fc0b2698aaa490b5b32ff21a5850f0fecd76db0b563b34d014c6a16468d9a29a5e763a4fdee4177e6195063a03d974848e16a997071bc915b7040819e70e0c6b7548de948d1ee85eb57f495698030b2eebb3"}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:54:19 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x200000, 0x0) ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f0000000080)={0x7, 0x1f, 0x9, 0xfff, 0xfffffffffffffffc, 0x6}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x6e0]}) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x10400, 0x0) 09:54:19 executing program 2: r0 = socket$inet6(0xa, 0x80806, 0x0) io_setup(0x40f5ee84, &(0x7f0000000040)=0x0) r2 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r2, 0xc0a85322, &(0x7f0000000a40)) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) io_cancel(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xf, 0x100, r0, &(0x7f0000000340)="8a3b8e215896d15541ab1ce817dcd03e3e4b53a824955472e43f3d81431330cedb7b0e0b94d700910228e4c91a2e264667303bcf18252f81fe7389282a652fda0dfedaa1f07fdbf8310f74b82218a80f9318d7e3dcb62a8f5d13b5b1563ec46590a85d7161f75c4bbcf1296773c5e99be3eb00f32b2ceaeea1debc3a5268821eb537815fa8f98096f76ba45c7f961db93f1509f55c2b778986e0667286092e7902ac3dbc60d5a6e49e66cefe34b472aac365f1fffd551c", 0xb7, 0xffffffffffffffff, 0x0, 0x0, r2}, &(0x7f00000000c0)) chdir(&(0x7f00000007c0)='./file0\x00') bind$alg(r2, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r3 = add_key(&(0x7f0000000400)='blacklist\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000480)="690befe5fbb99e14f56db6cadf4a4828bee0da526f0872ac32a384d588a1d6554420c6c22c799f286ecd37b54cfec9a2c6fe12fc744054c5b4e2a0a1988596aa677e26e26597cb1fc035948deca32a065c2ef7149168bff401621ca6a1db0436f951112c3077a96cd5e6453de90caf11f4f519da19540d9c81e318d058ddfc9407bd80df9cef877fbde3687dd89250ee8dd11badd2ac9cf18beddf5a28acf748fa39d9746300e271e250f04177da1c", 0xaf, 0xffffffffffffffff) init_module(&(0x7f0000000180)='aead\x00', 0x5, &(0x7f00000001c0)='#cgroup\x00') fchmodat(r2, &(0x7f0000000800)='./file0\x00', 0x7) r4 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f00000006c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffff8) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x3, 0x4) keyctl$instantiate(0xc, r3, &(0x7f0000000600)="c00ee29478f549ceb7c832c4e9b5c8db568ddfe73b3e47c30ff891b250669119255c9255e3d8e2ee2db7d476e2bdcf309ecdc7c9b725533fdbcb8f88c40716c454180944f1ecc4928c9f6282430fccd9614056846947a3314b36792d83994695aacb5c85424e1477f20044cc8123584fa4342947f7d01344b4f6fb664e24bc7221c41bb82e73d8bd9db5ca87af", 0x8d, r4) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f00000009c0)=@filter={'filter\x00', 0xe, 0x2, 0x1f, [0x0, 0x20000100, 0x20000130, 0x20000268], 0x0, &(0x7f0000000000), &(0x7f0000000900)=ANY=[@ANYRESOCT=r0, @ANYPTR]}, 0x97) 09:54:19 executing program 4: socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @dev}}}, &(0x7f0000000340)=0x90) fstatfs(r1, &(0x7f00000001c0)=""/23) fstat(r1, &(0x7f0000000040)) socket$inet6(0xa, 0x3, 0x0) close(r0) [ 166.615274] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher [ 166.660300] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 09:54:19 executing program 6: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@link_local, @random="7d73cf61100f", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=0xf0ffffffffffff, @broadcast}, @igmp={0x0, 0x0, 0x0, @multicast2=0xe0000032}}}}}, &(0x7f0000000000)) syz_emit_ethernet(0x2e, &(0x7f0000000040)={@local, @empty, [{[], {0x8100, 0x9, 0x9, 0x3}}], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x8, @remote, @multicast2, @random="79d158cb0d6c", @broadcast}}}}, &(0x7f0000000080)={0x0, 0x1, [0x8c7, 0x31f, 0x38a, 0x6e0]}) 09:54:19 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x8c, r3, 0x120, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x200}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3e}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6a}, @IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x33c}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syz_tun\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x12}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4008880}, 0x20000094) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000040)) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r5 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)}}, 0x20) write$P9_RATTACH(r5, &(0x7f0000000540)={0xfffffffffffffd7f}, 0x14) write$P9_RLERROR(r5, &(0x7f00000000c0)=ANY=[@ANYBLOB="1400"], 0x2) ioctl$TCSBRK(r4, 0x5409, 0xeb) write$9p(r5, &(0x7f0000000400)="d5b8", 0x2) 09:54:19 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_timeval(r1, 0x1, 0x18, &(0x7f0000000040)={0x77359400}, 0xb) 09:54:19 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000080), 0xffffffffffffffff) 09:54:19 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000080)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x5, 0x5d51}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000200)={r2, 0x7fffffff}, &(0x7f0000000240)=0x8) r3 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, &(0x7f0000000040)=0x1c) getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) writev(r0, &(0x7f0000fb5ff0), 0x1) ioctl$sock_inet6_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000140)) 09:54:19 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0xffefffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write(0xffffffffffffffff, &(0x7f0000000000), 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100), 0x8) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x40140, 0x0) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x2, 0x0, [{}, {}]}) 09:54:19 executing program 2: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x400c6615, &(0x7f0000000040)) recvmsg(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)=@alg, 0x80, &(0x7f0000000280), 0x170, 0x0, 0x0, 0x7}, 0x40000000) fanotify_mark(0xffffffffffffffff, 0x22, 0x20000, 0xffffffffffffffff, &(0x7f0000000300)='./file0\x00') recvmsg(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000140)=@nl=@unspec, 0x80, &(0x7f0000000700)=[{&(0x7f0000000400)=""/145, 0x91}, {&(0x7f00000004c0)=""/163, 0xa3}, {&(0x7f0000000580)=""/150, 0x96}, {&(0x7f00000001c0)=""/19, 0x13}, {&(0x7f0000000640)=""/51, 0x33}, {&(0x7f0000000680)=""/2, 0x2}, {&(0x7f00000006c0)=""/39, 0x27}], 0x7, &(0x7f0000000780)=""/135, 0x87, 0x4}, 0x20) 09:54:19 executing program 1: r0 = perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x1, 0xfffffffffffffffd) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='\x00', 0xffffffffffffff9c}, 0x10) sendto$inet(r2, &(0x7f0000000100)="61a962df7b2b771379866331be1e", 0xe, 0x0, &(0x7f0000000180)={0x2, 0x4e24, @local}, 0x10) ioctl(r0, 0x4, &(0x7f0000001a00)="faec6af30eebd26e887da1d4e3d7e0ea0880795de31ff3724461775e4930e256fd299112dde382c50083cba0990521bfe97eb330baabf09c47b56ac25fdcf5f7dc89f012819c521fe51768a67ed57db33f00ccffce26ecb1591c0954029cc0903af139b9f2a0f351373484d8274ccb8551f3406399a1f56f136ae1d5dfac8b1a898a35c4dd4a988386b44d5b211a50d36b1d80d115d9d034c674e623eec208c5eb0f52d6fa8128fd") connect$bt_sco(r2, &(0x7f0000000140)={0x1f, {0x8, 0x5, 0x0, 0x7, 0x5, 0x5a}}, 0x3e4) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f0000000200)={{0x1}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], {0x77359400}}) socket$pppoe(0x18, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000000040)=0x30) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000780)={0x0, @broadcast, @broadcast}, &(0x7f00000007c0)=0xc) sendmsg$xdp(r2, &(0x7f00000019c0)={&(0x7f0000000800)={0x2c, 0x1, r3, 0x3f}, 0x10, &(0x7f0000001980)=[{&(0x7f0000000840)="1fecd1dc", 0x4}, {&(0x7f0000000880)="a49708f69fe517f773757609144c113fccc83d672a67461a2efde25bfb3841bd79de7e29c6923d1d9c722b5186fc8fb1b82d2192f145eee6fb66157d735e27690d953e1fcc46d5440e47102d2bbb39af4942976f580df6076bc75233a39ef8045ab8b2909f859b8b064e69ad3442d0b5ef8fe0fc972196e41eed20a40f876f2199", 0x81}, {&(0x7f0000000940)="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", 0x1000}, {&(0x7f0000001940)="717877c49eed9d95170321", 0xb}], 0x4, 0x0, 0x0, 0x8c0}, 0x24000000) fsync(r0) 09:54:19 executing program 6: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x3, &(0x7f0000000080)="97d2a3bf270ef7287a") setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000000)=0x1, 0x4) 09:54:19 executing program 2: r0 = request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x1}, &(0x7f00000000c0)='.\x00', 0x0) keyctl$set_timeout(0xf, r0, 0x9) r1 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_udp_int(r1, 0x11, 0x68, &(0x7f0000000000)=0x7, 0x4) 09:54:19 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x5, 0x300) getsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f0000000100)=0x10000, &(0x7f0000000140)=0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x2323, @mcast2}, 0x714a981a5d7927fd) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_bt_hci(r2, 0xc00448f7, &(0x7f00000001c0)="74a24331f7cf95dd7dfb365cf7e3a445ad030a2ef11e5a52df2cf8bd7efb9d034c1b26e1fc9ef547b310db18fde1ba04618eca01f230b98883efc0cd5fb5ca758d26af5d3c4b7166337453731169b755a39ada8dcc189d8854b53c7ee6e3aea5b92c8962df88de820e0a391d262af4f34bb3abc30f55791c11a0ff11b2b74ab7dea6fd4adaeb0638") sendmsg$nl_xfrm(r3, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000000280)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000840000000000000000000000"], 0xb8}}, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x32, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) socket$nl_xfrm(0x10, 0x3, 0x6) 09:54:20 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0xffffffffffffffb3, &(0x7f0000000540)=[{&(0x7f0000000140)=""/78, 0x4e}], 0x1, &(0x7f0000000040)=""/45, 0x2d}}], 0x1, 0x0, &(0x7f00000000c0)={0x77359400}) write$eventfd(r1, &(0x7f0000000080)=0x1, 0x8) sendmmsg$unix(r0, &(0x7f0000000340), 0x492492492492a59, 0x0) 09:54:20 executing program 6: r0 = socket(0x1e, 0x4, 0x0) r1 = dup2(r0, r0) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f00000001c0)={[0xd001, 0x6000, 0x10f000, 0xf001], 0x81, 0x11, 0x2}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000240)=@req={0x8, 0x9, 0x80000000, 0x3}, 0x4) recvfrom$packet(r0, &(0x7f0000000080)=""/187, 0xfffffffffffffc89, 0x0, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000180)=0x4) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) getpeername$netlink(r2, &(0x7f0000000040), &(0x7f0000000140)=0xc) dup3(r0, r2, 0x0) 09:54:20 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc80700145f8f764070") r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7, 0x501002) r2 = getpgrp(0x0) write$P9_RGETLOCK(r1, &(0x7f0000000040)={0x1e, 0x37, 0x2, {0x0, 0x7fffffff, 0x101, r2}}, 0x1e) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r3, 0x8004510a, &(0x7f0000a07fff)) 09:54:20 executing program 7: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x27, &(0x7f0000000040)={@empty, @dev, 0x0}, &(0x7f0000000080)=0xc) bind$can_raw(r0, &(0x7f00000000c0)={0x1d, r1}, 0x10) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000002ff0)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000006fc8)={&(0x7f000000dff0)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000004000), 0x0, &(0x7f0000010000)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000009000)=""/171, 0xab}, &(0x7f000000d000)=[{&(0x7f0000010000)=""/3, 0x3}], 0x1}}, @rdma_dest={0x18}], 0x60}, 0x0) 09:54:20 executing program 2: capset(&(0x7f00005cf000)={0x19980330}, &(0x7f0000f03fe8)) linkat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x1000) r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x401, 0x300000000000202) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000040)) 09:54:20 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/sockstat\x00') epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f00000000c0)={0x20000000}) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfd, 0x20000}, 0xc) set_mempolicy(0x1, &(0x7f0000000000)=0x2, 0x9) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$RTC_WIE_OFF(r0, 0x7010) 09:54:20 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x10000000000, 0x2) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) r3 = socket(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x891b, &(0x7f0000000180)={'veth0_to_bond\x00', {0x2, 0x4e22, @rand_addr=0x8}}) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000300)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) io_setup(0x1ff, &(0x7f0000000040)=0x0) io_cancel(r4, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x6, 0x4, r0, &(0x7f0000000200)="d0f30011091b871aa78febc2f4b2ca8e7fea188265b2cf62ab09ff2bafd2b675fb68f4556b4a305ed0f4087a4977e43fa8eb2088192e97e0d36a717531740dcad486840a17f11c387bc9ed94c20ef833ffe142a65bf523b60900f97152a4c37c45396ed3f69de9e8e42ff76436509959a73b227334ebd302287581ee04a88119db55956e551af52f1d95f21f9545c0e1ef54fc996fc5a652ef3645108e4754bfb986d3a48f1f5654105499fe9b900d88a5cc963e749734775ef8cdd6fc8e4ecec9676096c1897c3d833aa9122509c927cfcc3e163d6093064301da6e774ddc988567bdeb743d9c4e32", 0xe9, 0x4, 0x0, 0x1, r2}, &(0x7f0000000140)) setsockopt$inet_msfilter(r1, 0x0, 0x24, &(0x7f00000003c0)=ANY=[@ANYBLOB="3c90680b425a7d80e0000002000000000000000000000001"], 0x10) 09:54:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000001600)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x1) ioctl$KVM_GET_TSC_KHZ(r2, 0xaea3) [ 167.282112] capability: warning: `syz-executor2' uses 32-bit capabilities (legacy support in use) 09:54:20 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc80700145f8f764070") ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)={r0, 0x0, 0x5, 0x5, 0x1f}) syz_emit_ethernet(0x66, &(0x7f00000000c0)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @broadcast}, @gre={{0x0, 0x0, 0x1, 0x0, 0xb, 0xffffffffffffffff, 0x0, 0x8}, {}, {}, {0x0, 0x21}}}}}}, 0x0) 09:54:20 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) syz_mount_image$xfs(&(0x7f0000000440)='xfs\x00', &(0x7f00000004c0)='./file0\x00', 0x6, 0x8, &(0x7f0000000d00)=[{&(0x7f0000000500)="b2fc2e45", 0x4, 0x9}, {&(0x7f0000000640)="fc8343227c12b219dc2bf773267cb13c138f01d0345fc8f9e6d21dd3b4c7eaa1f728247fb5a07b40d0d2a98980806ca2e571c590249686638989a65902d28c4c4577d8b7273764b4249c846092f1b7fafb196ab68b293da49d5afc600fc386c16c33666f526350e9c5489cab8852011a5195e534f228204ef7ed80cb65535af957b07e9df3bec4cd3bc93337edafc8e7f7427a0f00efd6ecedb4df26667859febbdcc8a92b08232e786aceb4295920b63bc4ccefaca636ac1ca2e7a38620bacae860df67e5fd5443d490ff261c2e9a4d0f45d177c0", 0xd5, 0x7f}, {&(0x7f00000007c0)="d8af7e086cdd13211202da68af27fe7e8950f60ee0e5561a3d7300859d148139ecb83e5d7cecb8c651f69ef4f4a181209043a28826ce61e141f39413fd95492d7b1c3d61d65ecf32ed08360895bd6c52d3cdd9b8e2cdf5b33fc1c2fc81356f8f7fdc43f03c0bfacc027917912ce13df2168bc02a4742fff6fbbe05a4259620668596e736db4053b3fc35ac14c745037c5f93378e588753710d3a0dcc136c873eefde4eebfaa14d0bc8b1ea", 0xab, 0xffffffff}, {&(0x7f0000000880)="439b22ee974c6e525ac070dceda3de4bd07152993f5109e7bd36a9cd4e6b2569efd3df2b2478be30ec409d8a5e8cdcc388a57dee2a7e17e3880d071eaab71495c61479aa808d31505fa6b50d3d3659a0568be63329bbb462e6b489558292f2ebe519bc127a8305b2c890da", 0x6b, 0xa8b}, {&(0x7f0000000a00)="a0fa4c462a173c0f18cfdbc43c60828f677a3348cc423f67265db59964b37d9d19e79c7e416ba342ebfc47aec8ca65aec1edf756d9408ca08be63687c0cb33c0eba33c04cdd4eac5a86d3bd5cf081a53ff7effa85cb5b37e750aec87436d6abe12a8149b309c98bd9d17c1aa7637ab74b27cf61c7f319afacb67018b5fb3d83df3ec4d0ae0769ced08aa91c3c0b08ac5e3922b3a748aa88ad42e47bde21c534925fb0093efdf2003", 0xa8, 0x1}, {&(0x7f0000000ac0)="c27cf6a642ba97b990d52d929d5642328f7562847988ec25dc60a62d596dda6f174bcc0fd108d86d7205b16c4645b26c68455a6d1a92dea2bc051d51e2d19ae72200a7a217c6dbefcedb91aec8aec2e81a9eb27e1c964404bd0b10aa21f2383c4fd7a669e811bac330d299c4251cc8678dbcbd08d8cc685c96c1aac4de362b3d52942f5a5ed06b4e1b9a7a4f1ba6de86c0c4c85f05013e0b2adbdd4467a5214dfe5fa4c1a2e25623b161ab9952bcc0e1a5f51df49cfe36d40eb9ad74ad11cf4cff053c2898c6e6c539b9542380d407dd62bbb2feb13d9dedcd9841ba6d2d", 0xde, 0x4}, {&(0x7f0000000bc0)="8c15e52b6ce5ee81ffcbab56c85da9bd6756c79ba05fee7105241b4945e400a5b986ff8689648cd4b4a58edcdbf8290a6e87be1318230cbcea25a9b33fc9832f97e5102b14baae9128fa", 0x4a, 0x6}, {&(0x7f0000000c40)="5f58097b67eb70f40868334ab8d798b42d8b6ecc459a51eec2356bda382ce765d8c1932a5bf4458181a7dae661d8cf9ebeb920a39199cf98509ee162bb67bb2f77f030657a446860d99fc649f4be0d1caf8ed9a592ef610150c56955f906f6150fe726eee10d866069d7b8590ac67690efe0652a649939038ef74ec2484aa6ced8dff16ef38d26e8f9d44c285bd93ee936dc665d31c35312282baee9339b837e943b08d1c181681dede583c9ca59118c", 0xb0, 0x3}], 0x200000, &(0x7f0000000dc0)={[{@pqnoenforce='pqnoenforce'}, {@lazytime='lazytime'}, {@barrier='barrier'}, {@noquota='noquota'}, {@swidth={'swidth', 0x3d, 0x3}}, {@filestreams='filestreams'}, {@barrier='barrier'}, {@nobarrier='nobarrier'}, {@usrquota='usrquota'}, {@nouuid='nouuid'}]}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)=0xfffffffffffffffc) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000080)=""/23, &(0x7f00000000c0)=""/50, &(0x7f0000000400)=""/47}) 09:54:20 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000540)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000780)=""/28, 0x24e) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000380)={{0x80}, "13701b21bd0a60480000000000039b3fd5cec307e8ef3d13eb790ec9c45abaf90d229db6926c475b78f8b2000000000f0000000000000009fba8f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc5, @time={0x77359400}}) r1 = getpid() sched_setattr(r1, &(0x7f0000000100)={0x0, 0x2, 0x0, 0x0, 0x8}, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00000000c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0105303, &(0x7f00000002c0)={0x0, 0x0, 'client1\x00', 0x0, "1be29523018e3d53", "de39c6faa1b760dd22b85a82f30c17190fcee3daf70cee81992786c169f8bf56"}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000180)={0x800, 0x0, 'client1\x00', 0x0, "894c8360f04d7116", "b25bddfc4d8437c3dc7d46e1a3b36e0d3fcbc79eaa93bb046cdb1aa8f99347b4"}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000000)={{}, 'port0\x00'}) ptrace$pokeuser(0x6, r1, 0x20, 0x20) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000800)='/dev/sequencer2\x00', 0x0, 0x0) 09:54:20 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x56, 0x2, 0x3, 0x5, 0x3ff, 0x7, 0x1}, 0x20) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r2 = memfd_create(&(0x7f0000000040)='C\x00k\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x400) 09:54:20 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x80c6}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000000c0)={r1, 0x55f, 0x10, 0x0, 0x4}, &(0x7f00000001c0)=0x18) r2 = socket$inet6(0xa, 0xb, 0x2200000000000006) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x3, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x4e) 09:54:20 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x82002, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000180)={{0xa, 0x4e21, 0xfffffe0000000000, @local, 0x2}, {0xa, 0x4e20, 0x3ff, @ipv4={[], [], @local}, 0x20}, 0x400, [0xffff, 0x9, 0x2, 0x80000000, 0x7, 0x8001, 0x2, 0x2]}, 0x5c) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) write$binfmt_aout(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="000000008101000000000000"], 0xc) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f0000000000), 0x0, {0xa, 0x0, 0x0, @empty, 0x8}}}, 0x38) [ 167.480319] XFS (loop2): unknown mount option [lazytime]. 09:54:20 executing program 3: socket$inet6(0xa, 0x80003, 0x1) readv(0xffffffffffffffff, &(0x7f0000000900)=[{&(0x7f0000000840)=""/146, 0x92}], 0x1) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw6\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, &(0x7f0000000040)) preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) 09:54:20 executing program 1: r0 = gettid() perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xb, 0xffffffffffffffff, 0x0) timer_create(0x1000000002, &(0x7f0000000000)={0x0, 0x2f, 0x0, @thr={&(0x7f0000000280), &(0x7f00000000c0)}}, &(0x7f0000000140)) timer_settime(0x0, 0x1, &(0x7f0000000040)={{0x0, 0x1}, {0x0, 0xe4c}}, &(0x7f0000000180)) 09:54:20 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) sendto$inet6(r1, &(0x7f0000000080)="7929141fa2a3893507e603f32560229dc31e4d4e4e3508d89a65b73e4ff925e3ed", 0x21, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0xec1a, @mcast2, 0x6}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x8) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x9, 0x80) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000280)) get_thread_area(&(0x7f0000000140)={0x4, 0x0, 0x0, 0x3, 0xffffffffffff08d3, 0x8000, 0xa9, 0x1f, 0x3f, 0x1000}) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r0, &(0x7f0000000040)}, 0xfffffffffffffd29) 09:54:20 executing program 6: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000001800)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='mqueue\x00', 0x1, &(0x7f00000001c0)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f0000000440)=""/186, 0x55) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r1) 09:54:20 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="6f33bc153035cab9764070") r1 = socket$inet_sctp(0x2, 0x800000000001, 0x84) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cuse\x00', 0x42, 0x0) getsockname$netlink(r2, &(0x7f0000000240), &(0x7f00000002c0)=0xfffffed2) connect$inet(r1, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000300)=r2, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000100), 0x0) listen(r1, 0x110000000015) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000000)={'ip6gretap0\x00', 0xffff}) r3 = accept(r1, &(0x7f0000000040)=@hci, &(0x7f00000000c0)=0x80) setsockopt$inet_opts(r3, 0x0, 0x9, &(0x7f0000000100)="6918e9502cdb9f3c3ec8bbb5c8dc38e4beb9c3447642c9849acfd9f055c5d8499a7d8be90b10f1aeb08e14f0291893c011beb2e91f42758917947166ccb74ebd083158edb5a1b07a25dc36ecfaa9303f8cd1d8835f2f1d769da5c1fd08b74dde796e49459b1016a03b7ed3ab657f9fe981ab67ded1f6714b3a0ce69ad2db2a49a22449f95ad6484332cfb79d21598b978204d3976e62ce5744def8487c7b1da5bfc9a51aebb9bc08166bc61d52a718d187192df53e332ccafe50a16f354f22703807e3da187ad53db23c9472fbca040bf73315c9a59da61a3eb4d13e648259d51d3d530c9c50f85d80c58f1e2ccd73063716537ff57103a6", 0xf8) 09:54:20 executing program 2: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000440)=""/4096) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000380)={0x0, 0x8000}, &(0x7f00000003c0)=0x8) fchdir(r0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000080), &(0x7f0000000240)=0x4) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) write$binfmt_elf32(r1, &(0x7f0000002480)=ANY=[@ANYBLOB="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"], 0x3fc) fcntl$setstatus(r1, 0x4, 0x200060ff) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0x1000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f, 0x100b}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000340)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) getpeername$inet6(r1, &(0x7f0000002000)={0xa, 0x0, 0x0, @remote}, &(0x7f0000002040)=0x1c) r3 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, &(0x7f0000000040), 0x8000fffffffe) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000400)='/dev/rfkill\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000002100)={0xf, 0x7, 0x1, 0xffffffff, 0x5, r4, 0x1}, 0x2c) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r3, 0x80dc5521, &(0x7f0000002080)=""/122) 09:54:20 executing program 4: request_key(&(0x7f00000001c0)='blacklist\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000400)="6367726f75709a00", 0xfffffffffffffffa) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = request_key(&(0x7f0000000440)='ceph\x00', &(0x7f0000000480)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000000c0)="6367726f75709a00", r0) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r1) keyctl$assume_authority(0x1d, r2) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000300)={{0xa, 0x4e22, 0x0, @loopback, 0x8}, {0xa, 0x4e21, 0x9, @loopback, 0x5d}, 0x5, [0x4, 0x7f, 0x5, 0x2, 0x1f, 0x8, 0x1000, 0x9]}, 0x5c) accept$unix(r3, &(0x7f0000000380)=@abs, &(0x7f0000000280)=0x6e) ioctl$BLKRRPART(r3, 0x125f, 0x0) r4 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180), &(0x7f00000002c0)="c1", 0x1, r2) keyctl$assume_authority(0x10, r4) 09:54:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={'veth1_to_team\x00', &(0x7f0000001e00)=@ethtool_gstrings={0x1b, 0x4}}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) 09:54:20 executing program 3: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000000180)={0x4, 0x1, 'client1\x00', 0xffffffff80000000, "d2efb0f70c2d9ba2", "ed2f23c99eba4a846e0f805ac7f1e086c7cc3109c81ad0c54aa8b9f1f6884496", 0x6, 0x8}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f00000000c0)={0x1ff, 0x0, 'client0\x00', 0x4, "ba6a216af9bcbd21", "9e42babca0dcdf84cae9b323fbfdc7c720f4ae6f51c27048fbff2185eeb8e67a", 0x6cc, 0x401}) 09:54:20 executing program 7: r0 = socket$inet(0x2, 0x100000000805, 0xa) bind$inet(r0, &(0x7f0000000000)={0x2, 0x100000004e26, @multicast1}, 0xb) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000200)=0x1, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) sendto$inet(r0, &(0x7f0000a88f88), 0x56427ccb5aa943d3, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") shutdown(r0, 0x1) 09:54:20 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x401, 0x4000000010bd, 0x0, 0xffffffffffffffff, 0x100000000}, 0x2c) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x200, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x7530}, 0x10) 09:54:21 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x6000000000000000, 0x10000) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r1, 0x40045542, &(0x7f0000000280)=0x5) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-aesni\x00'}, 0x386) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(rfc4106-gcm-aesni)\x00'}, 0x58) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x0, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(rfc4106(generic-gcm-aesni))\x00'}, 0x58) 09:54:21 executing program 0: setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000000)={0x3, "02edf0"}, 0x4) 09:54:21 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000080)=""/1, 0x229) ioctl$KDSETLED(r0, 0x4b32, 0x80) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000300)) 09:54:21 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85714070") r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x4000, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f00000000c0)) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000140)=0x7, 0x4) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x200000, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r2, 0x114, 0x1, &(0x7f0000000040)={0x2, 0x4e22, @multicast2}, 0x10) r3 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="1000000000000000010005000000000000e58057d7fcc76646634ec7f68b2da713d572200708a5a7e0ee46bf45a28ebbb6b7455edc9e394494d0c43a677d0f585b9a5410c45a5a744b638ceae8fe1467b6c7126aa4000000000000000000000000000000000000"]}) 09:54:21 executing program 6: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) umount2(&(0x7f0000000000)='./file0\x00', 0x1) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000200)=""/187) 09:54:21 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000140)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x8000000000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="00084000998681ff130200001200100000030100000200000001000084811f4ce10000001e001e00000000000010ec0302008100526549734572324673", 0x3d, 0x10000}], 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="bf2c75a6c9214461037e0e4fff7f800509d0c9c49db8ccb92c1b823e2650af0aff8c1c1ddcd097c6858d488931a10a00524d7b7a2e3570212dca40d25135dbfa752c0000000000000000"]) 09:54:21 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x100000, 0x0, 0x52, r0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x124c, 0x100) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x20}, &(0x7f00000000c0)=0x8) getsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000140)={@dev, @remote, @local}, &(0x7f0000000180)=0xc) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={r2, 0x7fffffff, 0x10}, 0xc) 09:54:21 executing program 0: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0xffffffffffffffff, r2, 0x7fffffff, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'veth0_to_bridge\x00', 0x0}) getsockname(r1, &(0x7f0000000240)=@ax25, &(0x7f00000000c0)=0x80) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x8, 0x1, @dev}]}, 0x20}}, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r0, 0x800448d3, &(0x7f0000000180)={{0x5, 0x9, 0x8, 0x401, 0x7ff, 0x3}, 0x60000000000, 0x8, 0x7e21, 0x8, 0xc307, "e13660587cf97cbcf80f36dfab3764ef5bba825c6b5bd777804366d32108e9af55db8b8de39f82d768df9020282d9eb3f23b055f5d13da1393dc6684aa3d6f5bccb0168e0f63a3c40e818db1d2a840cc31ad416fa4f7e28e73d46062e518fb74dc9c5168c77972d0db3b78ba4e6107ac1a17cf1ed6a021d232c3960a9201b510"}) 09:54:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000240)=@setlink={0x24, 0x13, 0x21, 0x0, 0x0, {0x2907, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) prctl$setfpexc(0xc, 0x80000) [ 168.500281] REISERFS warning (device loop7): super-6502 reiserfs_getopt: unknown mount option "¿" 09:54:21 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="6f33bc153035cab9764070") r1 = socket$inet_sctp(0x2, 0x800000000001, 0x84) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cuse\x00', 0x42, 0x0) getsockname$netlink(r2, &(0x7f0000000240), &(0x7f00000002c0)=0xfffffed2) connect$inet(r1, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000300)=r2, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000100), 0x0) listen(r1, 0x110000000015) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000000)={'ip6gretap0\x00', 0xffff}) r3 = accept(r1, &(0x7f0000000040)=@hci, &(0x7f00000000c0)=0x80) setsockopt$inet_opts(r3, 0x0, 0x9, &(0x7f0000000100)="6918e9502cdb9f3c3ec8bbb5c8dc38e4beb9c3447642c9849acfd9f055c5d8499a7d8be90b10f1aeb08e14f0291893c011beb2e91f42758917947166ccb74ebd083158edb5a1b07a25dc36ecfaa9303f8cd1d8835f2f1d769da5c1fd08b74dde796e49459b1016a03b7ed3ab657f9fe981ab67ded1f6714b3a0ce69ad2db2a49a22449f95ad6484332cfb79d21598b978204d3976e62ce5744def8487c7b1da5bfc9a51aebb9bc08166bc61d52a718d187192df53e332ccafe50a16f354f22703807e3da187ad53db23c9472fbca040bf73315c9a59da61a3eb4d13e648259d51d3d530c9c50f85d80c58f1e2ccd73063716537ff57103a6", 0xf8) 09:54:21 executing program 6: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2, 0x25}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x1}, 0x48) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xa1, 0x16c00) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f0000000100)={r1, r2, 0xfffffffffffffffa, 0x8001, &(0x7f0000000040)="266c46a1bf95d24a8d5f5a585570f41c755d3fd55270b46d310710c159db4c365870490c4511a5a0bfe1e2f17c129c9bc017eb0afdd544a022f01fd4845a25643b44e2747e214d392c1b6629dc5a6010223728de8d872a6eae52a142287b6c5fdc40ac19d5c2081224ebf013540e088bedfc927db1d2f6cb82dc7996f3db81129ad783685da64bd8e20d5c1b1f6b3879c60ddc74221696f3a7b711ebb2e5b4ed3ac1ed1e9c46a2783531751eedf81f8789862f8cadb6", 0x1, 0xfffffffffffffe01, 0x40, 0x100000000, 0xffffffffffffff9b, 0xfffffffffffffbff, 0xfff, "89817fa9c26fd0d2f5ac087c877a5845d540b17ca907667e86568176e6d2242edc241801dba28fc61c756d46b856dace13ea320bfb759507d98c3769ec2a16a523036adcaacb791af8fbaa6d6e59eca94c9d1f85e02e91a5ccec3a8eae18fd75b4a3f9556cfcb571d172849f3e23b436696fec79fe0c24ef7e94affd1ea9c186c727b12633ef87c93458f3e6eaaf407ebf1b8d0cde9e53"}) 09:54:21 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x8000, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)=0x7ff, 0x4) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000080)={{0x2, 0x4e20, @multicast1}, {0x6, @broadcast}, 0x8, {0x2, 0x4e24, @local}, 'yam0\x00'}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000640)="240000001a0025f0006bb4f7fdff141c020b5aff6e10b500000780cc08001b0001000000", 0x24) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000040), 0x2) 09:54:21 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x9, 0x80002) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000200)=""/174) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fd0ffc)=0xe) ioctl$TCFLSH(r2, 0x80047456, 0x708000) 09:54:21 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000140)=""/8, &(0x7f0000000040)=0x1f) 09:54:21 executing program 7: r0 = socket$inet6(0xa, 0xfffffffffffe, 0x400000000000000) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vcs\x00', 0x100001, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f0000001300)=""/29) ioctl(r0, 0x18912, &(0x7f0000001500)="4a5cc80700315f85714070794fd608b50516327c4ee58942543730a5077d06615b089d70feb5263cc4633a60b7655e1a1a5dc72db6926dda4d949c89eb957fad57032f9ee5d1204d7c0f33f33189b578d5b39f2e67a606e2b54f878abb119e005f19fbbad85a3b25b215b2c2f2ee7eeb4382e042567b40cce9f161fc4aaba742636679ea35b51c03e6225343e5f6801b2f68b566d252c779e9051a9ee89590ac2c638319d942ab51695b7b0d561cc68b641269f042f95c2c568c92aedc0f2679b7131c1fe8133aacad740547c971896aa80382dacf6f193b9058c558edbe68dd2f6900e3adabbc0b36d534154cb29dd392a651aa93d6981487") r2 = syz_open_dev$sndpcmp(&(0x7f00000016c0)='/dev/snd/pcmC#D#p\x00', 0x3, 0x100008080) r3 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f000000cfe0)={{&(0x7f000000b000/0x1000)=nil, 0x1000}, 0x3}) r4 = perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r3, 0x40045542, &(0x7f00000013c0)=0x8000000000000) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000001200)=""/170, &(0x7f0000001180)=0xaa) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f0000001440)={{0x1, 0x3, 0x0, 0x0, 0xffff}, 0xdc3, 0x6}) r5 = socket(0x80000000000002, 0x1, 0x0) ioctl(r5, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") arch_prctl(0x2002, &(0x7f0000000180)) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f00000010c0)='vcan0\x00') ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) write$P9_RFLUSH(r1, &(0x7f0000001340)={0x7, 0x6d, 0x1}, 0x7) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000004ffc)=0x8001) fcntl$setlease(r4, 0x400, 0x1) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/sequencer2\x00', 0x400000, 0x0) timer_create(0x2, &(0x7f00000014c0)={0x0, 0xf, 0x1}, &(0x7f0000001600)=0x0) timer_delete(r6) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000001100), &(0x7f0000001380)=0x14) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000001400)={'syzkaller1\x00'}) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000001640)={0x10, 0x4}) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000010000)={@multicast2, @dev}, 0x8) readv(0xffffffffffffffff, &(0x7f0000008fe0), 0x0) read(r1, &(0x7f0000000000)=""/4096, 0x1000) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x5) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105517, &(0x7f0000001140)) 09:54:21 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000100), 0xe) listen(r0, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x919, 0x501840) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={0x0, r1, 0x6, 0x1}, 0x14) [ 169.013387] IPVS: length: 31 != 8 [ 169.017700] netlink: 'syz-executor0': attribute type 27 has an invalid length. 09:54:21 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x17cd, &(0x7f0000000300)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000580)='fuse\x00', 0x79fd, &(0x7f0000000240)=ANY=[]) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$KVM_SET_CLOCK(r0, 0x4030ae7b, &(0x7f0000000180)={0xb63, 0x1}) bind$pptp(r0, &(0x7f0000000140)={0x18, 0x2, {0x2, @broadcast}}, 0x1e) creat(&(0x7f0000000100)='./file0\x00', 0x0) 09:54:21 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x59, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3, 0x40) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000040)={0x4, 0x3}) r2 = socket$kcm(0xa, 0x8000000000000003, 0x11) sendmsg$kcm(r2, &(0x7f0000001cc0)={&(0x7f0000000880)=@nl=@unspec, 0x80, &(0x7f0000001900), 0x0, &(0x7f0000001d00)=[{0x28, 0x29, 0x2, "678e00000000000800000007008dff0000"}], 0x28}, 0x0) [ 169.060622] netlink: 'syz-executor0': attribute type 27 has an invalid length. 09:54:21 executing program 4: openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x604000, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00007a1ff6)='net/unix\x00') sendfile(r0, r2, &(0x7f0000000000), 0x800000bf) 09:54:21 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000100)={0xea, 0x29, 0x1, {0x1, [{{0x31, 0x3, 0x1}, 0x0, 0x7fff, 0x7, './file1'}, {{0x4, 0x4, 0x7}, 0xfffff00000000000, 0x5, 0x7, './file0'}, {{0x10, 0x1, 0x6}, 0x8, 0x7, 0x7, './file0'}, {{0x8, 0x4, 0x6}, 0xfffffffffffffffa, 0x5, 0x7, './file0'}, {{0xd0, 0x1, 0x2}, 0xfffffffffffff000, 0x80000000, 0x7, './file0'}, {{0x0, 0x3, 0x2}, 0x3ff, 0x2, 0xd, './file0/file0'}, {{0xf5, 0x1, 0x5}, 0x4b, 0x7, 0x7, './file1'}]}}, 0xea) openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") rmdir(&(0x7f00000000c0)='./file0\x00') 09:54:21 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access'}}]}}) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x200040, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000300)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}, &(0x7f0000000380)=0x10) removexattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)=@random={'trusted.', 'ppp1/-/vmnet0\x00'}) 09:54:21 executing program 7: r0 = semget$private(0x0, 0xa, 0x0) semop(r0, &(0x7f000002efe2)=[{0x0, 0x4}], 0x1) semop(r0, &(0x7f000001a000)=[{}, {}], 0x2) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000340)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400000, 0x0) getdents(r1, &(0x7f0000000040)=""/169, 0xa9) 09:54:21 executing program 0: sched_setattr(0x0, &(0x7f0000000040)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r2 = dup3(r0, r0, 0x80000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000480)={{{@in=@multicast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000000240)=0xe8) getresgid(&(0x7f0000000280)=0x0, &(0x7f0000000580), &(0x7f00000005c0)) lstat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000780)={0x0, 0x0}, &(0x7f00000007c0)=0xc) getresgid(&(0x7f0000000800)=0x0, &(0x7f0000000840), &(0x7f0000000880)) lstat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0}) r10 = getegid() r11 = geteuid() getresgid(&(0x7f0000000980), &(0x7f00000009c0), &(0x7f0000000a00)=0x0) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000a40)={0x358, 0x0, 0x4, [{{0x4, 0x1, 0x40, 0x4, 0x1, 0x0, {0x6, 0x3ff, 0x1, 0x5, 0x5, 0x7fffffff, 0x6, 0x5, 0x9, 0x7, 0x4, r3, r4, 0x5, 0xfffffffffffffe00}}, {0x4, 0xdc1, 0x4, 0x6, '/!($'}}, {{0x0, 0x0, 0x4, 0x200, 0x0, 0x9, {0x4, 0x3, 0x2b, 0x9df3, 0xf272, 0x200, 0xaa6, 0x7, 0x7, 0x0, 0x4, r5, r6, 0x8, 0x6}}, {0x3, 0x1000, 0x12, 0x800, '/dev/input/event#\x00'}}, {{0x0, 0x2, 0x2, 0xfffffffffffffffd, 0x401, 0x9, {0x6, 0x0, 0x5, 0x2, 0x5, 0x3b4e, 0x100, 0xe5a9, 0x1000, 0x100000001, 0x68, r7, r8, 0x7, 0x7cb0}}, {0x4, 0x0, 0x12, 0x7fffffff, '/dev/input/event#\x00'}}, {{0x1, 0x0, 0x1ff, 0x6, 0x209, 0x0, {0x3, 0x22ca, 0x0, 0x1, 0x800, 0x7f, 0x4d9, 0xffffffffffffffe0, 0x6e, 0x0, 0x40, r9, r10, 0x5, 0x9}}, {0x6, 0x9, 0x9, 0x2, '/dev/sg#\x00'}}, {{0x0, 0x1, 0x7f, 0x8, 0xc1d, 0x8, {0x1, 0x360c, 0x8, 0x5, 0xffffffffffff8000, 0x4, 0x100, 0x0, 0x8, 0x6, 0x3, r11, r12, 0x1, 0xffffffffffffff7f}}, {0x3, 0x8, 0x1, 0x2, "ae"}}]}, 0x358) r13 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x7, 0x2a00) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r13, 0x800442d4, &(0x7f0000000200)=0x6) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f00000000c0)={0x5, 0x4, 0x1, 0x200, "c6b5ae466a66d0674e077591d1705dd78aaca9de2696ba746272163341a49efc"}) uname(&(0x7f0000000100)=""/72) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000400)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, &(0x7f0000000800)}, &(0x7f00000001c0)="c75380217fd5", &(0x7f00000002c0)=""/240, 0x0, 0x0, 0x0, &(0x7f00000003c0)}) 09:54:21 executing program 1: shmget$private(0x0, 0x1000, 0x78000008, &(0x7f0000ffe000/0x1000)=nil) r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x3) shmget$private(0x0, 0x1000, 0x1841, &(0x7f0000ffc000/0x1000)=nil) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000000), 0xfffffffffffffd8f) [ 169.238695] sched: DL replenish lagged too much 09:54:22 executing program 3: syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x8) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x1baf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x0) 09:54:22 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000180)={{0x80}, "706f72ff0700000000000000000000000000000000000000000000001f0000ffffffffffffffef000003ff00000000000012000000000000000000000600", 0x80000000000c3, 0x80003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x110000084005, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000080)={0x4, 0x1f002, 0x7, 0x0, 0x6}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x10002, 0x2, 0x1, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x240400, 0x0) read(r0, &(0x7f00000000c0)=""/101, 0x65) 09:54:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$bt_l2cap(0xffffffffffffff9c, &(0x7f0000000040), &(0x7f00000000c0)=0xe, 0x800) ioctl$sock_bt(r0, 0x0, &(0x7f0000000100)="03cba8cc2a6e4165b6ebcaa55a5cbe6b45660d2294c941c91cfda8f358c119e0c70a4b12c1a3df33f0c5ad414d49444de4bf74a3864619c697d56fb5bffc27c2f02c8ff76064a17e6447ede4312e2f09055d9ed06796b6f24a8a0064461d9bca683c32d93e626a9f42c3a99501808ea94bd64e216a98dab40f67641ce14b76c5802343e4c4dec87e05dcc461928065b5a5a7bc666f40f1ddd1a9de79a1a47c93309d062e1b763ae6a4419292f9f5e2d55dc4f81db8022a789604354658") r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r1, 0x800000c0045003, &(0x7f0000000000)) 09:54:22 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) r1 = eventfd(0x0) r2 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0xa24a, 0x200) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000100)={0x1ff, 0xfff}) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000000)={0x0, r1}) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000040)) getsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000140), &(0x7f0000000180)=0x4) 09:54:22 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1400c899577b2273ff0000000000000000000000"], 0x14}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$fiemap(r1, 0xc020660b, &(0x7f00000001c0)=ANY=[]) 09:54:22 executing program 3: semtimedop(0x0, &(0x7f0000000240)=[{}], 0x1, &(0x7f0000000040)) r0 = semget(0x2, 0x1, 0x418) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x4, 0x800) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000080), &(0x7f00000000c0)=0x8) r2 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x400001) semop(r0, &(0x7f0000000000)=[{0x2, 0x6, 0x800}, {0x1, 0x400, 0x1000}, {0x3, 0x101, 0x1000}, {0x0, 0x2, 0x800}, {0x3, 0x40}, {0x3, 0xd0, 0x1802}, {0x0, 0x0, 0x800}], 0x7) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000140)) 09:54:22 executing program 6: getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000040)=0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x2, 0x3) madvise(&(0x7f0000bb1000/0x1000)=nil, 0x1000, 0x3) r0 = getpid() getpgrp(r0) 09:54:22 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = semget(0x3, 0x7, 0x400) semctl$IPC_RMID(r1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x10, &(0x7f0000000100), 0x0) r2 = semget$private(0x0, 0x0, 0x6) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x3, 0x6}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0)={r3, 0xcd}, 0x8) semctl$SETALL(r2, 0x0, 0x11, &(0x7f0000000000)=[0x8, 0x9, 0x8]) 09:54:22 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) write$cgroup_pid(r0, &(0x7f0000000180)=r1, 0x12) write$cgroup_pid(r0, &(0x7f0000000080), 0x2) write$cgroup_pid(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='3\t'], 0x2) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x1000) 09:54:22 executing program 3: capset(&(0x7f0000000040)={0x4000019980330}, &(0x7f0000000740)={0xfffffffffffffffe, 0xffffffffffffffff}) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) r2 = dup3(r0, r0, 0x80000) ioctl$SIOCGIFMTU(r2, 0x8921, &(0x7f0000000000)) ptrace$setopts(0x4206, r1, 0x0, 0x0) 09:54:22 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x4e22, 0x80000000, @dev={0xfe, 0x80, [], 0x18}, 0x9}}, 0x7, 0x83da, 0x0, "60961e7558a7276222c87563aa3f9b5ede8aa8e2d4702a364646dcd754f2a23343a5b47c422c00c61fe2bac8c167dd64388a5528e15e8de27360d4dfbf36506cfa550f85a57b25f3bf5ce60cbe999e99"}, 0xd8) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) connect(r0, &(0x7f0000000040)=@generic={0x0, "0285c4f39ed2c4e1a7603ce8bf5f251348eed8554a6069e4eb6914be2fe8d6e352b8db1a8269402f38a09bd65307e7b500bd56e45091d63dbc4336c879dd935e38a28132c15a7202fce593f01a7501ad548488aefda809d026760954b7d231db4bfa619eb275c9b192b75efce2c77fda5e27342d480e36e2fe9ce600cf5a"}, 0x80) r2 = socket$inet(0x2b, 0x400000000000801, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @broadcast}, 0x10) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x100, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000200)=ANY=[@ANYBLOB="49000000c70eedac7573ef0da95d0a694ff84bd0e1233bcc7ac1dda0db4aa00550ebba7cc8a32492fe90e7e8b1ef9571298381e6e4112deb688d0f2ce40eb0c9ca09a47a9736dc8483e35f018b64cf42b7d321bd066572ea62ae586e9df6e940d54f39bed2d33df428e59c155cf49ceca6b8e649e20f0e39c540b990e6515b324f88851e7741bb568bfa8a188f55760000000000000000"], &(0x7f0000000080)=0x1) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x1000, 0x9, 0x8001, 0x2, 0x3f}, 0x14) r5 = socket(0x1e, 0x805, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r4) getsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0xad}, &(0x7f00000002c0)=0x8) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_init_net_socket$llc(0x1a, 0x80000000000002, 0x0) sendto$llc(r6, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000100)={0x1a, 0x304, 0x0, 0x0, 0x0, 0x0, @random="0387945b9f37"}, 0x10) setsockopt$sock_timeval(r6, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x2710}, 0x10) recvmmsg(r6, &(0x7f000000cd80)=[{{&(0x7f000000be80)=@ll, 0x80, &(0x7f000000c2c0)=[{&(0x7f000000bf00)=""/139, 0x8b}, {&(0x7f000000bfc0)=""/220, 0xdc}, {&(0x7f000000c0c0)=""/93, 0x5d}, {&(0x7f000000c140)=""/193, 0xc1}, {&(0x7f000000c240)=""/115, 0x73}], 0x5, &(0x7f000000c340)=""/106, 0x6a, 0xffffffff}, 0x6}, {{0x0, 0x0, &(0x7f000000c600)=[{&(0x7f000000c3c0)=""/56, 0x38}, {&(0x7f000000c400)=""/74, 0x4a}, {&(0x7f000000c480)=""/114, 0x72}, {&(0x7f000000c500)=""/132, 0x84}, {&(0x7f000000c5c0)=""/15, 0xf}], 0x5, 0x0, 0x0, 0x7d48bddc}, 0x100000001}, {{0x0, 0x0, &(0x7f000000c700)=[{&(0x7f000000c680)=""/90, 0x5a}], 0x1, &(0x7f000000c740)=""/16, 0x10, 0x7f}, 0x200}, {{&(0x7f000000c780)=@ethernet, 0x80, &(0x7f000000ca00)=[{&(0x7f000000c800)=""/210, 0xd2}, {&(0x7f000000c900)=""/92, 0x5c}, {&(0x7f000000c980)=""/82, 0x52}], 0x3, &(0x7f000000ca40)=""/40, 0x28}, 0x6}, {{&(0x7f000000ca80)=@pppol2tpv3in6, 0x80, &(0x7f000000cd00)=[{&(0x7f000000cb00)=""/255, 0xff}, {&(0x7f000000cc00)}, {&(0x7f000000cc40)=""/180, 0xb4}], 0x3, &(0x7f000000cd40)=""/5, 0x5, 0x6}, 0xffffffff}], 0x5, 0x2000, &(0x7f000000cec0)={0x0, 0x1c9c380}) 09:54:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="4400000010000106000000000000000000000000b7546eb0028a62a4e71c5d440a06c62f3a19228ba48ed87a84bcd671c7f03d9fed255c5f9e3533b29507afc3f3cc2ce25f8117b235c0735f4da87b44a83ba663a432f668c85587d4fc6c46175119a98c5f0c4f39bd63c63ce3827a0a5c978ad4284cdae514af976b91c2213ff25b14ac02590790e47557c00166d54671f9bb0ebea2c7482d3fe3a79d1a745e42d46e48bb274834815c75d480be9d9f10c1c9292c96b94ec47909efc1c06e3a86685714b1c4677f0999429eac6d2201", @ANYRES32=0x0, @ANYBLOB="00000000000000001c00120018000100626f6e64000000000c000200080004000000000008001b0000000000"], 0x44}}, 0x0) 09:54:22 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f00000003c0)='/dev/vcs#\x00', 0x1, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000580)={@ax25={0x3, {"9c905f41ac9780"}, 0x3f}, {&(0x7f0000000400)=""/117, 0x75}, &(0x7f0000000480), 0x9}, 0xa0) r1 = syz_open_dev$binder(&(0x7f0000000540)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000001c0)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000280)={{0x5, 0x7, 0x4d8, 0x5, '\x00', 0x7}, 0x4, 0x60, 0x101, r3, 0x6, 0x8000, 'syz1\x00', &(0x7f0000000200)=['/dev/vcs\x00', 'losystem\x00', '/dev/binder#\x00', '/dev/binder#\x00', '/dev/binder#\x00', '/dev/binder#\x00'], 0x46, [], [0xe3, 0x6, 0x6, 0x1]}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0xa, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f00000001c0)=ANY=[], @ANYPTR=&(0x7f0000000040)=ANY=[], @ANYBLOB="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"], 0x0, 0x0, &(0x7f00000002c0)}) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000004c0)={0x1, 0x0, [0x0]}) [ 170.025954] netlink: 36 bytes leftover after parsing attributes in process `syz-executor4'. 09:54:22 executing program 7: mkdir(&(0x7f0000000740)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_open_dev$admmidi(&(0x7f00000001c0)='/dev/admmidi#\x00', 0xfffffffffffffff9, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f00000002c0)={{0x400, 0x3}, 'port0\x00', 0x10, 0x60400, 0x4, 0x5, 0x9, 0x8001, 0x40, 0x0, 0x0, 0x200}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x46c, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{}, {}]}) mount$9p_tcp(&(0x7f0000000000)='-27.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="7472616e733d7463702c706f72743d3078303030ac36757533a766d2926a6b1cbd6205313030303030303030303030302c00"]) 09:54:22 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x10480, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xa, &(0x7f0000000180)=@raw=[@generic={0x7ff, 0x80000000, 0x2, 0x3}, @exit, @jmp={0x5, 0xe51, 0x6, 0x0, 0x7, 0x100, 0xfffffffffffffffc}, @map={0x18, 0x6, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x3e}], &(0x7f0000000000)="504c20004cf7d12af11ce92537b5e3191e66de5d4ec18e4c2df01484a86d77842f624946eae310794c8c96ff1466232e25951139bda5d2990e523f8ec3080ffc1224d8dc4c84a9c8e8ab31576806715523fa749e8615c61049b8b1be6aa7740702cc5add", 0xd, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240)={r0, r1, 0x2, 0x2}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x0, 0x16, 0x32f, &(0x7f0000000200)="363abd030e98ff4dc870bd6688a800a088a8b494c766", &(0x7f00000002c0)=""/158, 0xffffffff0000098d}, 0xffffffffffffffe5) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0x57, 0x8c, &(0x7f0000000380)="6f774d9e271989a191a32e503cca4c144fa5cdafc65ba687b574306193d09c755dbed6493be79758de4cec4ba9a27b8c72ccc8b6317120fd94e27cd95960bff22a8fa99437c0643e4f764a83d87333c461d8aa949df038", &(0x7f0000000400)=""/140, 0x2}, 0x28) 09:54:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe06ffde0000000700ff3f07000000450001070000001419001a00040002000700fed16765c12e921ba0697a838d796b", 0xfffffe21}], 0x1) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/autofs\x00', 0x200, 0x0) getdents64(r1, &(0x7f0000000440)=""/226, 0xe2) recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000340)={&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000180)=""/198, 0xc6}, {&(0x7f0000000280)=""/173, 0xad}], 0x2, &(0x7f0000000080)=""/16, 0x10, 0xc8d}, 0x103) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000380), &(0x7f00000003c0)=0x4) 09:54:22 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$seccomp(0x16, 0x2, &(0x7f0000000200)={0x20000067, &(0x7f0000000040)=[{0x0, 0x40, 0x10000, 0x200}, {0x1, 0x0, 0x8, 0xfffffffffffffff9}, {0x7, 0x8, 0x9, 0x5}, {0xdfef, 0x3f, 0xff00000000000000, 0x563}, {0xffffffffffffffc0, 0x0, 0x10000, 0x347f}, {0x8, 0x80000001, 0x5, 0x1}]}) 09:54:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000005c0)=0x0) capset(&(0x7f0000000600)={0x19980330, r1}, &(0x7f0000000640)={0xfffffffffffffffd, 0x401, 0x6, 0x0, 0x3, 0x101}) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000000580)={&(0x7f0000000000)=@nfc_llcp={0x27, 0x1, 0x0, 0x7, 0xffffffffffffffff, 0x1, "9f8867f94c27be903270b1a0758218f75a60a38ade888db3b1de2ec1576daad29de4322b9ba04aacf5c0f173f1ba53c01af9ae58381a6e8d36d0e707270d99", 0x18}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000080)="a1c0187483680f5e82f1f0c4b7dff93e44ba6fd159a86dc4c5bc5640fc5ed60e3debd9ae30d27a6d8e4c3c2700d23b70d04f80551ddac6841aa312c72d002f371f9d52771a0decc1d8658dc9e26a4009bfe9e8edafd5915123d4", 0x5a}, {&(0x7f0000000100)="05bf2bfcaa43f6a5acc8b0ea394c45059f0bce4610e56323fde1a04e67d59c3c93faf601ff85295550c85db6dc5a3a4b0fb697998fc79d2646ce42ff57fbe7b2d9d8c40c567b574de63f83597e5070a1c2d8a8b6181978badd3a197bed76964d1bd0bca2abe65ea056a872bd5008b69d2f783dd91d9e4910be4ad335b5a323fa18cf7997efb42e0e559ac19b1f0e", 0x8e}, {&(0x7f00000001c0)="09f240da291593e00769ad96dedbdbf28e0eef809e597fa712d8a87ccb1800b709602a91ff89dc75b88d6ed68dbd0b134f5c6dd2b8c87745422199ab84b2e1b29f9b940ac1d3f3897242a0a650eece53d93593afd01ef8fc9ac5156de8bed60930f556b70b1b09998f6c26964d3872dc03a0ce0745a26c63f80b6c1b264b2015731a6fc2673b0517e49f23c5963ca64d9683812507114c386a6fda5c5c25776484413ad9a99ca09db4939ccbff9881837f90120d6d0f863bc557900b298392a1009e51d9bd1ae2d65680822205eb7272c9891ce81d60b2604b3dc8b4848b8085", 0xe0}, {&(0x7f00000002c0)="3ef729133d9031149945d8cc9ee052005ea6f8986838c4436ccc18c5eef897d1fafe267b78a02c85f0f2a415fea1ca9a82bead66022061300bec6b9353210b22390eee176a73300902480433114cdfc8f05d01b02a51f7d185c8363147e99bdd0f1eb1e78aceb3edf3378fb7dd7d52ea488acab246e443c503ba9ffe46066e48c2ca7fb7261f0a34917619311734a95f4ff87723908c029fcaa9873efc29bbfdde13c1b474c50c66d032d87c8c1c744a28acae41ea36ea5e0cb111d263a620d1f351758867691331f4f5ff6feda564b4785a77fc14baaba0547530", 0xdb}, {&(0x7f00000003c0)="64edc099d1f756fd351057a9b3df641297602c9afb1cb4bf8f9f076abb6f4bf1117e98d02cce8084b042eb8b2f8921c7138006dd3e7d53698e588ecb76a01217ad97ea9aee6e95beaf070642c3c8ff77c7d05bdd51797ec95fdfafde6e4215b6c0", 0x61}, {&(0x7f0000000440)="519bd82621e05a7bacf86301e06ef1c8c5e4f54db7c01ca3c75350bbd141c51ca20efc4ac1e89ccb063a6c5a2b5fb81474fed3dff5df68748913460597e76f92c4719f5d924e4ef15be1957bf1d5155dc86124fe5f38f8b2b05c8f19e92195d3f04e825499491a7075586692514c8529d097", 0x72}], 0x6, &(0x7f0000000680)=ANY=[@ANYBLOB="40000000e3000000000f010000010000002cb70854e980a1cb5c798a045c9fdf263ddcb380c4706d84022f289edcb4d6791d9abb6b84768196a427d136a1ada200"], 0x40, 0x1}, 0x8815) r2 = open(&(0x7f0000000540)='./file0\x00', 0x802, 0x4c) connect$pptp(r2, &(0x7f0000000700)={0x18, 0x2, {0x3, @remote}}, 0x1e) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00005702031900000007000000068102022b0509000100030100ff3ffe58", 0x1f}], 0x184) [ 170.137817] binder: 8468:8469 unknown command 11 09:54:22 executing program 1: r0 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @remote, 0x2}, 0xfffffffffffffdf3) clock_gettime(0x0, &(0x7f0000000080)={0x0}) setsockopt$sock_timeval(r1, 0x1, 0x5, &(0x7f0000000000)={r2}, 0x10) [ 170.169843] binder: 8468:8469 ioctl c0306201 20000040 returned -22 [ 170.205753] 9pnet: p9_fd_create_tcp (8481): problem connecting socket to -27.0.0.1 09:54:23 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) fdatasync(r0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_mreqsrc(r0, 0x10d, 0x2, &(0x7f0000013ff4)={@remote, @rand_addr, @local}, 0xc) close(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") dup3(r0, r1, 0x0) [ 170.224157] binder: 8468:8478 unknown command 11 09:54:23 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000040)={r1}) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000080)={0x50a}, 0x1) sendmmsg$alg(r1, &(0x7f00000072c0)=[{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000002540)="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", 0xe10}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 09:54:23 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x81}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000200)={r1, @in6={{0xa, 0x4e20, 0xdaa5, @mcast1}}, 0x3, 0x9, 0xb16, 0x5, 0xc17}, &(0x7f0000000140)=0x98) r2 = socket(0x15, 0x80005, 0x0) getsockopt(r2, 0x200400000114, 0x2000000002718, &(0x7f00000002c0)=""/1, &(0x7f0000000080)=0x1) [ 170.272557] binder: 8468:8478 ioctl c0306201 20000040 returned -22 09:54:23 executing program 6: getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000040)=0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x2, 0x3) madvise(&(0x7f0000bb1000/0x1000)=nil, 0x1000, 0x3) r0 = getpid() getpgrp(r0) 09:54:23 executing program 4: modify_ldt$write(0x1, &(0x7f0000000000), 0x10) clone(0x0, &(0x7f0000001f37), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000180)) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='vboxnet1eth1vboxnet0nodevppp0\x00', 0xffffffffffffff9c}, 0x10) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0xff, {0x2, 0x4e22, @remote}, {0x2, 0x4e21, @rand_addr=0x3}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10, 0x8, 0x200, 0x1000, 0x2, 0x0, 0xd, 0xd8, 0x8}) read(0xffffffffffffffff, &(0x7f0000000200)=""/100, 0x64) 09:54:23 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000)=0x6, 0x4) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f0000000e00), 0xc, &(0x7f0000000380)={&(0x7f0000000dc0)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_UID={0x6}]}, 0x24}}, 0x0) r1 = request_key(&(0x7f0000000040)='id_resolver\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000000c0)="2570707030776c616e30f943646b657972696e67232124707070302d2376626f786e6574302d5d47504c2d47504c76626f786e657430656d305b232762646576656d306b657972696e676e6f646576707070315d5c40766d6e65743000", 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x2}, &(0x7f00000001c0), 0x0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000280)="8f7649afe55f190bf5048d60d5c59101128a8c8c1e32a5b7eb714392342beb0320039cb0e40355ff13ddacc48efca50b82d0d3589f4e212ed43ca37232ce80813255362e5639e581542f73684ce255b750184f8eea04c8953db64b829262494c23cf71056c97dc11e58c639e026deac26d67c48c1f99128306f5c8e082d6668617e2da1a8946ca70e4aeb94ed9442456cfd370872e78a2b8e3ab99e39c290e829dd2649ebaadde175504ad5ecfa7f3e67b864738b93f714c22929817767c2292f5cbfc6e4722c07395e978bdcc8484040597c56565d7fe873c54", 0xda, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r1, r2, r3}, &(0x7f0000000440)=""/165, 0xa5, &(0x7f0000000580)={&(0x7f0000000500)={'ghash-generic\x00'}, &(0x7f0000000540)="04b234e7102432e931f86fd9a4399d08", 0x10}) 09:54:23 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x48c000, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={"6c6f00000000000000000000000200"}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='pagemap\x00') preadv(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000000)=""/48, 0x30}], 0x1, 0x0) readv(r1, &(0x7f00000001c0), 0xbf) 09:54:23 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x480, 0x0) name_to_handle_at(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="5f00000000020000c8a510b22013548ddb8e4c6a204f757b09f3690dd667c358f50866cf2712890526c0522015812848af49ec5f950c002641ccf2ebac02de90b4774779bfd7b57d505fc8d90061be412cafe0988f7f7cd842c1ab882aa54d"], &(0x7f0000000180), 0x1400) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1ff, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0x0, r1, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000580)=0x1000140000, 0x4) 09:54:23 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) mq_timedreceive(r0, &(0x7f0000000140)=""/148, 0x94, 0x40000001, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000100)) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000040)=[@in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e21, 0x3f, @mcast1, 0x62f3}, @in={0x2, 0x4e21, @broadcast}, @in={0x2, 0x4e20}], 0x4c) 09:54:23 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$inet(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000240)=@hci, 0x80, &(0x7f0000000000), 0x106, &(0x7f0000000140)=""/251, 0xfb}, 0xfffffffffffffffe) bind$inet(r1, &(0x7f0000eed000)={0x2, 0x200004e21}, 0x10) syz_emit_ethernet(0x423, &(0x7f000018f000)={@broadcast, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @dccp={{0x0, 0x4e21, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}, "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"}}}}}, 0x0) sendmsg(r1, &(0x7f0000000100)={&(0x7f0000000040)=@in={0x2, 0x4e21}, 0x80}, 0x0) 09:54:23 executing program 3: r0 = socket(0x40000000015, 0x805, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'veth0_to_bond\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="516850fc3200e25ad4370b630000"]}) [ 170.667417] netlink: 'syz-executor7': attribute type 25 has an invalid length. 09:54:23 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = getgid() lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getgid() setresgid(r1, r2, r3) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) r4 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_inet_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f0000000040)={'veth1_to_bond\x00', {0x2, 0x4e21, @multicast2}}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000540)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=', ']) read$FUSE(r5, &(0x7f0000001000), 0x1000) 09:54:23 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85714070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x40800, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"00ac720000000000ec973f820f7c4000", 0x102}) readv(r1, &(0x7f00000004c0)=[{&(0x7f00000003c0)=""/12, 0x3}], 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x20, 0x200000) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r3, 0x40045532, &(0x7f0000000140)=0x3ff) close(r1) [ 170.714755] netlink: 'syz-executor7': attribute type 25 has an invalid length. 09:54:23 executing program 5: r0 = memfd_create(&(0x7f0000002901)='dev ', 0x0) write(r0, &(0x7f0000000100)="564690f130e10d41f2b97e4d94421b02c5e241cc3de48aea6fe9af00aeb01e9337527434c47e9d122edca0f892c7b1e6f75fe5d82686bfe4bbcb9a8fb89bc7f2ef12859734", 0x45) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000011000)={0x3}) r1 = memfd_create(&(0x7f000093afb8)='(}nodev.ppp1vboxnet1selinuxtrustedvboxnet0GPLposix_acl_access*\\\\md5sum@\x00', 0x0) write$eventfd(r1, &(0x7f0000500ff8), 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x800011, r0, 0x0) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000040), 0x8) 09:54:23 executing program 2: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffff7f}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x15, &(0x7f00000001c0)={0x0, 0x0, 0xfffffffffffffffb}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={0xfffffffffffffdb0}, 0x8, 0x0) prctl$setptracer(0x59616d61, r0) read(r2, &(0x7f0000481000)=""/128, 0x1d8) vmsplice(r2, &(0x7f0000000080)=[{&(0x7f0000000000)="d0d8767ce1557bdc", 0x8}], 0x1, 0x8) 09:54:23 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x3, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f00000003c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000080), 0x0, r2, 0x30, 0x1, @ib={0x1b, 0x0, 0x0, {"19e9b3f98f7e83e9a186e398e5ba5a54"}, 0x0, 0x2}}}, 0xa0) 09:54:23 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = semget$private(0x0, 0x8, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000000)=[0xa95, 0x7ff]) semop(r1, &(0x7f0000000100), 0xba) semtimedop(r1, &(0x7f0000000040)=[{}], 0x1, &(0x7f00000000c0)={0x77359400}) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000180)) 09:54:23 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) accept$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, &(0x7f0000000080)=0x10) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000280)=@security={'security\x00', 0xe, 0x4, 0x593, 0x1f0, 0x1f0, 0xf8, 0xf8, 0xf8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x4, &(0x7f0000000000), {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'vlan0\x00', 'team_slave_0\x00', {}, {0xff}}, 0x0, 0x98, 0xf8}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x98, 0xf8}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x98, 0xf8}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4d4) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x10000, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f0000000100)=0x2f30) [ 170.901882] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 170.927384] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:54:23 executing program 2: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x3f, @local, 0x4e20, 0x1, 'lblc\x00', 0x6, 0xb102, 0x70}, 0x2c) r1 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_int(r1, 0x29, 0x4e, &(0x7f00000003c0)=0x7f, 0x4) sendmmsg(r1, &(0x7f00000000c0)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000000240)=[{0x28, 0x29, 0x2, "2b07df2fd0846bc0964f4ffde3d917e30d"}], 0x28}}], 0xa0, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x140) write$FUSE_LSEEK(r2, &(0x7f0000000100)={0x18, 0x0, 0x1, {0x7279}}, 0x18) 09:54:24 executing program 6: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f00000000c0)) sendto$inet(r0, &(0x7f00000000c0), 0xfcd2, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="58a9548cb197041fdc09d45d2d7a6ac12aa8e88bca37f911f1063e73703b824d8df8c69936652eb13c91", @ANYRES64=r1, @ANYRES64=r0, @ANYRESDEC=r2], 0x332) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) 09:54:24 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") prctl$intptr(0x1e, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000000)={0x3, 0xfffffffffffff801}) 09:54:24 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000001000)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f000052bff0)={0x0, 0x0}) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x13) write$P9_RREAD(r2, &(0x7f0000000040)={0xba, 0x75, 0x1, {0xaf, "db3c8ec7d6d66ec88dcf8564d141d9d7c6f0f72990020d4d40828abb821312cc824b72678067bc2588415071c2b45bf9ad6d59aaca318f74814c5d0c95e6a35eb9c27063dd93bb297d5afdcb12ce0d82b37c929b4dcd180475ddda2200e1fa4e79ea864ed8ff3dbb8520fe8d777452d3cf4d92bcae52c69646a2433e6ad06f6b90bcffc0821fcd027b4b55ec1c2f3eef8a89f73b093152c208d452c6d22c3895783bfbe38e51e491b554d3e32f7993"}}, 0xba) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, &(0x7f000088e000)={0x0, r1}, &(0x7f0000e98ffc), 0x0) futex(&(0x7f000000cffc), 0x5, 0x80, &(0x7f0000049ff0)={0x0, 0x989680}, &(0x7f0000a2a000), 0x5000000) flistxattr(0xffffffffffffffff, &(0x7f00000002c0)=""/235, 0xfffffffffffffec3) 09:54:24 executing program 0: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000180)) socketpair$inet6(0xa, 0x6, 0x4, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x10, 0x4, 0x3, &(0x7f0000000140)) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x19c}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000800)}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) mount(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000280)='cpuset\x00', 0x0, &(0x7f00000002c0)="dbed4d9608f44d38c155d0e56f010a80efc3c7383a42e58955de17d3a8731e21d9ca758c239c9b3d22ccb5133dde234ee44d65fcd80805f65f4c6d91a114a9f832907d6455d992c1adfc869a7c7c9bd2e0d28f669a6b0c4f") mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='overlay\x00', 0x0, &(0x7f00000001c0)=',') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000340)='cpuset\x00') 09:54:24 executing program 1: r0 = socket$inet6(0xa, 0x805, 0x3) ioctl(r0, 0x0, &(0x7f00000002c0)="0a5cb4336c0600000004") r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x200, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000000100)={0x0, 0x3a, 0x3, &(0x7f0000000040)=0x2}) msgctl$IPC_INFO(0x0, 0xd, &(0x7f0000000080)=""/122) 09:54:24 executing program 7: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000042ff3)='/dev/snd/seq\x00', 0x0, 0x20002) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000000440)=""/215) r3 = dup2(r2, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000280)={{0xfff, 0x7d}, 'port1\x00', 0xc, 0x10010, 0x1, 0xf80000000000000, 0x6, 0x5, 0x1, 0x0, 0x2, 0x7}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @result={0x8, 0xffff}}], 0x30) 09:54:24 executing program 4: r0 = socket(0x10, 0x2, 0xf) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x480a00, 0x0) uname(&(0x7f0000001e40)=""/170) recvmmsg(r1, &(0x7f0000001bc0)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000000640)=[{&(0x7f00000002c0)=""/111, 0x6f}, {&(0x7f0000000340)=""/82, 0x52}, {&(0x7f00000003c0)=""/200, 0xc8}, {&(0x7f00000004c0)=""/87, 0x57}, {&(0x7f0000000540)=""/198, 0xc6}], 0x5, &(0x7f00000006c0)=""/96, 0x60, 0x6}, 0x80}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000740)=""/140, 0x8c}, {&(0x7f0000000800)=""/44, 0x2c}, {&(0x7f0000000840)=""/192, 0xc0}, {&(0x7f0000000900)=""/66, 0x42}], 0x4, &(0x7f00000009c0)=""/218, 0xda, 0x80000000}, 0x6}, {{&(0x7f0000000ac0)=@sco, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000b40)}], 0x1, &(0x7f0000000bc0)=""/4096, 0x1000, 0xd1bb}, 0x5}], 0x3, 0x20, &(0x7f0000001c80)={0x77359400}) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f0000000b40)=0x8) write(r0, &(0x7f0000000040)="1f000000010101000100feff06110000f30501000800010001736759365742", 0x1f) [ 171.457938] overlayfs: missing 'lowerdir' [ 171.468504] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:54:24 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) sigaltstack(&(0x7f0000000000/0x3000)=nil, &(0x7f0000000000)) fstat(r1, &(0x7f0000000fbc)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)=0x0) sched_setscheduler(r2, 0x7, &(0x7f0000000080)=0x4) sigaltstack(&(0x7f0000001000/0x3000)=nil, 0x0) 09:54:24 executing program 6: r0 = getpid() sched_setattr(r0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = userfaultfd(0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000000)={0x0, 0x35, "5544264fd84c919f797d40280a3dac9c6541097c5875f78a210b9a421387ead255f843cd7d13822b0544eae256a15c5c644d31febc"}, &(0x7f0000000040)=0x3d) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000200)={r4, 0x86, "4cfe347673a2fadde58658b2dbe93bfcd3260d1560934e098d98b173bc3f5a9c070dbe7a3da34e3d6086e137b1f7d62be41cd88c246dcc8bac3a7b6020049bc6ba7de7717ee8d1b7ada623757c2587f85d2ad7348ee53e000ebc9ba9c8e3913174d4fdb02b64d80b179073225f8f12efb2ed8e1a6ff0c84b2ff57035159b2dd253d0c61a77b4"}, &(0x7f00000000c0)=0x8e) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) write$P9_RLERRORu(r2, &(0x7f0000000080)={0x21, 0x7, 0x0, {{0x14, 'cpuset)&,securityem0'}}}, 0x21) ioctl$FIONREAD(r1, 0x541b, &(0x7f00000001c0)) r5 = dup2(r1, r3) write$cgroup_pid(r5, &(0x7f0000000100)=r0, 0x12) [ 171.891881] overlayfs: missing 'lowerdir' 09:54:24 executing program 3: mkdir(&(0x7f00000000c0)='./control\x00', 0x0) r0 = open(&(0x7f0000028000)='./control\x00', 0x2, 0x0) timer_create(0x7, &(0x7f0000000080)={0x0, 0x3d, 0x5}, &(0x7f0000000140)=0x0) r2 = getpgrp(0x0) timer_delete(r1) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000240)=0xafd, 0x4) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000200)={0x8}) timer_settime(r1, 0x1, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x77359400}}, &(0x7f00000001c0)) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x220}) symlinkat(&(0x7f00000002c0)='./control\x00', r0, &(0x7f0000000300)='./control/file0\x00') 09:54:24 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0xa001, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000100)={0x1, {{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x20}}}}, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x1, 0x2, [@empty, @rand_addr]}, 0x18) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000480)=ANY=[@ANYRESOCT=r1, @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRESDEC=r0], @ANYRESDEC, @ANYRES64, @ANYBLOB="327fe32bd36c3aab47cfdbdc05e4072701e91c229dd914bbbff0874553aa71e96e632e438ab41e66a0fca05bd7265046a1be87ab2c94e21a25451ca86e3a786de793a9263b91c0465174f43fda0159783e0000000000000000000045d2c3bc4ab34b5d057830706c11803c9badd037c0d626266038e2ded169c94265dd4c7e0d9acd040000008fcb1d20e696b4f912c93b44ea490e72553dfdced48a4261c3c41e9f4d86abf3fba38f1e37e9d9c8562f74de739576009228f3dd2b594ff991e7b1d7f1e8b2f7c1fae7386f10d5dde4566d24d0776a7957330befe8be4a505aad231e583dc92dc5"], 0x5) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='/dev/ashmem\x00'}, 0x10) mq_getsetattr(r2, &(0x7f0000000240)={0x8c, 0x9, 0x3, 0x2, 0x4, 0x8, 0x0, 0x3}, 0x0) 09:54:24 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") r1 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_generic(r1, &(0x7f0000023000)={&(0x7f0000000080), 0xc, &(0x7f0000023ff0)={&(0x7f0000000240)={0x14, 0x27, 0xaff, 0x0, 0x0, {0x12}}, 0x14}}, 0x0) 09:54:24 executing program 6: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) close(r0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00', 0x0, 0x8}, 0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x8, 0x3}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000180)={r3, 0x7, 0x1a, "3e83a095aa744d37c4b1ffcf519ed3a28a5ccb979674e5acc42f"}, 0x22) r4 = getpid() ptrace$peek(0x1, r4, &(0x7f00000001c0)) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000780)='9p\x00', 0x8008, &(0x7f0000000700)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2e1f"]) 09:54:24 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x41, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_ifreq(r1, 0x89bf, &(0x7f0000000000)={'dummy0\x00', @ifru_hwaddr}) dup3(r0, r1, 0x0) 09:54:24 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x10000000000025, &(0x7f0000000040)={0x1}) ioctl$FICLONE(r1, 0x40049409, r0) fcntl$lock(r2, 0x7, &(0x7f0000000000)) ioctl$EVIOCGSND(r3, 0x8040451a, &(0x7f0000000080)=""/101) close(r2) close(r3) 09:54:24 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x8000, 0x0) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f0000000080)={0x9, 0x1000, 0x100000000, 0x6, 0xa08, 0x8001, 0x2, 0xfff, 0x3, 0xce5, 0xff, 0x6}) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000008c0)={0x800000000000034, 0x0, [{0x8000000000000, 0xfffffffffffffe19, &(0x7f0000000900)=""/209}]}) socket$inet6(0xa, 0x806, 0x8) 09:54:24 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r2 = accept$alg(0xffffffffffffff9c, 0x0, 0x0) getsockname(r2, &(0x7f00000009c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000a40)=0x80) write$P9_RGETATTR(r1, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r1, &(0x7f00000007c0)={0x2a, 0x29, 0x1, {0x1, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) pipe(&(0x7f0000000380)={0xffffffffffffffff}) ioctl$TIOCGPTPEER(r3, 0x5441, 0x81) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000440)={{{@in=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast1}}, &(0x7f00000003c0)=0xe8) getresgid(&(0x7f0000000600), &(0x7f0000000800)=0x0, &(0x7f0000000840)) write$P9_RGETATTR(r1, &(0x7f0000000900)={0xa0, 0x19, 0x1, {0x0, {0x14, 0x2, 0x2}, 0x0, r4, r5, 0x7, 0x2cc, 0x800, 0xfffffffffffffffb, 0x5, 0xfffffffffffffeff, 0x73, 0x4, 0x8, 0x7, 0x5, 0x6, 0x6, 0x100, 0x8000}}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r6 = creat(&(0x7f0000000080)='./file0/file0\x00', 0x0) write$P9_RXATTRWALK(r6, &(0x7f0000000880)={0xf, 0x1f, 0x2, 0xda}, 0xf) write$FUSE_NOTIFY_POLL(r6, &(0x7f0000000a80)={0x18, 0x1, 0x0, {0x7}}, 0x18) [ 171.989699] 9pnet: Insufficient options for proto=fd 09:54:24 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x88080) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x200, 0x0) ioctl$BLKRRPART(r1, 0x125f, 0x0) write$binfmt_elf64(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [], "249c549ade34b376d3ed3e969073c3191d0760e5e83d88599b31ed143bb7e97c74cacc5c69e5243174b44b743fbcb1acc3e16b0777b0678b7245", [[], [], []]}, 0x37a) 09:54:24 executing program 4: syz_emit_ethernet(0x22, &(0x7f0000000040)={@remote, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x32, 0x0, @multicast1, @remote}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000080)=0x2000, 0x4) 09:54:24 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1000000000003, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$RTC_PLL_GET(r1, 0x80207011, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000140), &(0x7f0000000080)=0x86) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'gretap0\x00', 0x1}) 09:54:24 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000009f7c)=""/132, 0x84}, {&(0x7f0000012000)=""/252, 0xfc}, {&(0x7f0000012000)=""/155, 0x9b}, {&(0x7f00000000c0)=""/11, 0xb}, {&(0x7f0000000300)=""/102, 0x66}], 0x5, 0x0) r1 = syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0x7f5, 0x28000) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)=""/92, 0x5c}, {&(0x7f0000000080)=""/7, 0x7}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000015c0)=[{{&(0x7f0000001400)=@rc, 0x80, &(0x7f0000000200)=[{&(0x7f0000000180)=""/34, 0x22}], 0x1, &(0x7f0000001480)=""/174, 0xae}}], 0x1, 0x0, &(0x7f0000001640)) io_cancel(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000300)}, &(0x7f0000000380)) ioctl(r0, 0xc2604110, &(0x7f0000000000)) fstat(r1, &(0x7f0000001540)) [ 172.054766] 9pnet: Insufficient options for proto=fd 09:54:24 executing program 1: r0 = socket$inet6(0xa, 0x80007, 0x3) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x10201, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x3f, 0xffffffff, 'queue0\x00', 0x5}) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x5a6b010000000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000000)={0x20, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x5, 0xb, [@typed={0x2f, 0x0, @fd}]}]}, 0x20}}, 0x0) 09:54:25 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x8c1, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x7, 0x7fffffff, 0x40, 0x4, 0x6, 0x4c, 0x6, {0x0, @in={{0x2, 0x4e24, @multicast1}}, 0x81, 0x4, 0x3ff, 0x3, 0x3}}, &(0x7f0000000040)=0xb0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000240)={r2, 0x74, &(0x7f00000001c0)=[@in6={0xa, 0x4e21, 0x9fd, @mcast1, 0x3f}, @in6={0xa, 0x4e24, 0x1, @mcast1, 0x7ff}, @in6={0xa, 0x4e20, 0xf5, @empty, 0x9}, @in={0x2, 0x4e20, @local}, @in={0x2, 0x4e23, @rand_addr=0x7}]}, &(0x7f0000000280)=0x10) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc4c85512, &(0x7f00000000c0)={0x40000000000002, 0xffffffffffffffaa}) socket$nl_route(0x10, 0x3, 0x0) 09:54:25 executing program 6: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)="2f47726f1d56228756260ed3bc23bf51770bc5c6ada7ff21067930d8c986417a47a92c3c33fd04587332e3c0e9037ed95098e32634833e2cd48d40fd24962a5a4c913b2ca54672fd64f5e605fd4fffd9fb3cc4b533650bf2cc69484d3c830f26f17d844845a6ee39ba5bedce7ee1997fb1665d23f44fe9ad9bba06762c444b47970572bf210000000000000000000000", 0x2761, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[], 0xc900b) r1 = gettid() ptrace$setsig(0x4203, r1, 0x5, &(0x7f00000001c0)={0x9, 0x100000000, 0x8, 0x7}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) write$sndseq(r0, &(0x7f0000000280)=[{0x8001, 0x6, 0xfffffffffffffed9, 0x7ff, @time, {0x4, 0x3}, {0x81}, @result={0x1, 0xdd}}, {0x406, 0x5cd, 0x5, 0x9, @tick, {0x0, 0x2}, {0x200, 0x2}, @addr={0x15, 0x6}}, {0x2, 0x400, 0x800, 0x3, @time={r2, r3+30000000}, {0xe5, 0x7}, {0x3}, @result={0x400, 0x1f}}, {0x401, 0x9a8, 0x0, 0xfffffffffffffff9, @time, {0x9, 0x6}, {0x80, 0x1}, @time=@tick=0x3}, {0x8, 0x2, 0x3, 0x8b5, @time={0x0, 0x989680}, {0xfda7, 0xac2}, {}, @quote={{0x401}, 0x0, &(0x7f0000000180)={0x40, 0x9, 0x10000, 0x4, @tick=0x6, {0x5, 0x40}, {0xda, 0x6}, @connect={{0x9, 0xf32}, {0x4, 0x4}}}}}, {0x19c7, 0x8001, 0xf94, 0x81, @tick=0x1, {0x5, 0x1}, {0xffffffffffff7fff, 0x7ff}, @result={0x1, 0x1}}, {0x8, 0x8, 0x0, 0x8428, @tick=0x9e8, {0x9, 0xfffffffffffff59e}, {0x7, 0x1000}, @connect={{0x7, 0x7}, {0x6, 0x2}}}], 0x150) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xff9f, &(0x7f0000000080), 0x0, &(0x7f0000000040), 0x2f4}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 09:54:25 executing program 7: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x3fd) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000400)={0x0, 0x10001}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000480)={r2, 0x3}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000280)=r4) openat$cgroup_procs(r1, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) unshare(0x40000000) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'tunl0\x00', @ifru_names='bridge0\x00'}) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r5, 0x80dc5521, &(0x7f00000001c0)=""/153) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0)={0x2, 0x0, 0x2000}, 0x4) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000640)) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r5, 0xc0505350, &(0x7f0000000500)={{0xd7, 0xaf}, {0x7fffffff, 0x2}, 0x4, 0x4, 0x157c}) write$P9_RCLUNK(r6, &(0x7f0000000600)={0x7, 0x79, 0x1}, 0x7) clock_gettime(0x0, &(0x7f0000000080)) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) r7 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) io_setup(0xfffffffffffffff8, &(0x7f0000000300)=0x0) io_cancel(r8, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x3, 0x80000001, r1, &(0x7f0000000340)="3cee2841e733f9619b3cff2f2656faa2e742ec8c4af6291a4c12f6c9bfcf805991c0fae4be747c4edb68", 0x2a, 0x101, 0x0, 0x1, r0}, &(0x7f00000003c0)) ioctl$BLKTRACESTART(r7, 0x1274, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000680)=ANY=[@ANYRES32=r2, @ANYBLOB="0100d8cccbb9946c4014e2fb1af499552b72673e56316da9a4f3aeebb8157aa99d53cf7468a5543253ab987931ebb88d99a5e4be304eb7604d9a683a7ecd378b3ece3d8a12ec748c652d051b4482efd6093acb4fc3d8c4272bacd628e37ef89a2361894657530d193087e85091f72b865dfd2acec2bab89e1936e74b081dc35147f21c65e10d1e247d853b"], &(0x7f00000005c0)=0x8) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100}) ioctl$BLKTRACETEARDOWN(r7, 0x1276, 0x0) 09:54:25 executing program 0: r0 = socket$inet6(0xa, 0x80806, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000040)) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f00000000c0)={0x8fc, 0x4, 0xfffffffffffffffe, 0x8001}, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'lo\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000500)=@setlink={0x28, 0x13, 0x309, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_MASTER={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) [ 172.227383] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 09:54:25 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x800, 0x4) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYRESOCT, @ANYRESOCT], 0x2e) recvmmsg(r1, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1, &(0x7f00000001c0)=""/72, 0x48}}], 0x1, 0x0, &(0x7f0000002240)) 09:54:25 executing program 3: prctl$intptr(0x1a, 0x1) r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0x103000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x113, 0x100f}}, 0x20) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000100)={0x1, [0xb79]}, 0x6) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f00000000c0)={0xf, 0x8, 0xfa00, {r1}}, 0x10) 09:54:25 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000600)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) getxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)=@known='security.capability\x00', &(0x7f0000000380)=""/52, 0x34) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f00000007c0)={0x90, 0x0, 0x2}, 0x90) [ 172.385830] bond0: enslaved VLAN challenged slave lo. Adding VLANs will be blocked as long as lo is part of bond bond0 [ 172.396986] bond0: lo is up - this may be due to an out of date ifenslave [ 172.419619] IPVS: ftp: loaded support on port[0] = 21 09:54:25 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f00000000c0)=0xca0, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000100)={@loopback}, &(0x7f0000000140)=0x14) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0xa002}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000040)={"766c616e300000f6ffffffffffffff00", {0x2, 0x0, @rand_addr=0xf1}}) [ 172.486825] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 09:54:25 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="c80700145f8f764070a28cc078dadd49a1609651cb64ac11d4b3c81c503e9f4f85d61f5354a39fd70b6ebf5281141b82eca66719196e1d0479db09dd9610de7e82a4eedf2d68df6ec5e9f2724601bd87") fstat(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 09:54:25 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) fanotify_init(0x1, 0x40401) listen(r3, 0x8e9) r4 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) write$P9_RREADDIR(r2, &(0x7f0000000040)={0xe4, 0x29, 0x2, {0x8, [{{0x20, 0x2, 0x1}, 0x5, 0xff, 0x7, './file0'}, {{0x8, 0x2, 0x8}, 0x3, 0x9, 0x7, './file0'}, {{0x4, 0x4, 0x1}, 0x8, 0x401, 0x7, './file0'}, {{0xb5, 0x4}, 0x0, 0x7, 0x7, './file0'}, {{0x2, 0x0, 0x1}, 0x1, 0x1ff, 0x7, './file0'}, {{0x28, 0x2, 0x5}, 0x9, 0x10001, 0x7, './file0'}, {{0x80, 0x1, 0x4}, 0x3f, 0xddbe, 0x7, './file0'}]}}, 0xe4) sendto$inet6(r4, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r4, 0x2) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) dup3(r4, r3, 0x0) [ 172.663706] kasan: CONFIG_KASAN_INLINE enabled [ 172.668411] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 172.675843] general protection fault: 0000 [#1] SMP KASAN [ 172.681410] CPU: 1 PID: 8741 Comm: syz-executor4 Not tainted 4.18.0+ #187 [ 172.688354] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 172.697734] RIP: 0010:process_init_reply+0x536/0x1500 09:54:25 executing program 5: syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000080)='./control\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="756d61736b3d30303030303030303030303032303030303030303030312c0015cf32d1faba40d38985a967385254cf0cb774219ec6479082cbe595bf9a37f2425fdd1d58e976b7c12a921efd9f9f6caa47a7576266df3f0dff4fc1304e1b55114fa711723be44af324253d8402154cbc0cd75697c05acb75399b751a0cc7ee"]) 09:54:25 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x200000000003e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x800) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f00000000c0)={0x2, r1}) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x3fffffe) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r1, 0x40045730, &(0x7f0000000100)=0x3) fallocate(r2, 0x40, 0x0, 0x8000) [ 172.702958] Code: 0f 85 fc 0e 00 00 4c 8b b3 68 02 00 00 e8 32 78 10 ff 49 8d be 30 01 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 ba 0d 00 00 4d 8b b6 30 01 00 00 48 b8 00 00 00 [ 172.722326] RSP: 0018:ffff880193d4f330 EFLAGS: 00010202 [ 172.727710] RAX: dffffc0000000000 RBX: ffff8801cba4f680 RCX: ffffc90005236000 [ 172.735000] RDX: 0000000000000026 RSI: ffffffff826c28be RDI: 0000000000000130 [ 172.742289] RBP: ffff880193d4f368 R08: ffff8801946f82c0 R09: 0000000000000000 [ 172.749575] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8801caa19000 [ 172.756861] R13: ffff8801cba4f869 R14: 0000000000000000 R15: ffff8801cba4f865 09:54:25 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="c80700145f8f764070a28cc078dadd49a1609651cb64ac11d4b3c81c503e9f4f85d61f5354a39fd70b6ebf5281141b82eca66719196e1d0479db09dd9610de7e82a4eedf2d68df6ec5e9f2724601bd87") fstat(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) [ 172.764188] FS: 00007f2c92a3d700(0000) GS:ffff8801db100000(0000) knlGS:0000000000000000 [ 172.772975] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 172.778870] CR2: 00007f2c92a3cdb8 CR3: 00000001c48c4000 CR4: 00000000001406e0 [ 172.786183] DR0: 0000000020000000 DR1: 0000000020000000 DR2: 0000000000000000 [ 172.793467] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 172.800741] Call Trace: [ 172.803350] ? fuse_destroy_inode+0x280/0x280 [ 172.807856] request_end+0x3de/0xb20 [ 172.811607] ? fuse_get_req_for_background+0x30/0x30 [ 172.816729] ? kasan_check_read+0x11/0x20 [ 172.820914] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 172.825519] ? kasan_check_write+0x14/0x20 [ 172.829770] ? do_raw_spin_lock+0xc1/0x200 [ 172.834025] fuse_dev_do_write+0x194a/0x3700 [ 172.838454] ? __lock_acquire+0x7fc/0x5020 [ 172.842702] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 172.847743] ? fuse_dev_read+0x250/0x250 [ 172.851817] ? trace_hardirqs_on+0x10/0x10 [ 172.856074] ? trace_hardirqs_on+0x10/0x10 [ 172.860332] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 172.865882] ? perf_trace_lock_acquire+0xeb/0x9a0 [ 172.870760] ? update_load_avg+0x27d0/0x27d0 [ 172.875189] ? perf_trace_lock_acquire+0xeb/0x9a0 [ 172.880051] ? perf_trace_lock+0x920/0x920 [ 172.884305] ? graph_lock+0x170/0x170 [ 172.888118] ? find_held_lock+0x36/0x1c0 [ 172.892200] ? find_held_lock+0x36/0x1c0 [ 172.896287] ? lock_downgrade+0x8f0/0x8f0 [ 172.900455] ? kasan_check_read+0x11/0x20 [ 172.904620] ? rcu_is_watching+0x8c/0x150 [ 172.908781] ? rcu_cleanup_dead_rnp+0x200/0x200 [ 172.913470] ? __fget+0x4d5/0x740 [ 172.916954] ? memset+0x31/0x40 [ 172.920250] fuse_dev_write+0x19a/0x240 [ 172.924232] ? fuse_dev_splice_write+0xe60/0xe60 [ 172.929011] ? __sched_text_start+0x8/0x8 [ 172.933178] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 172.938722] ? iov_iter_init+0xc9/0x1f0 [ 172.942710] __vfs_write+0x6c6/0x9f0 [ 172.946442] ? kernel_read+0x120/0x120 [ 172.950353] ? schedule+0xfb/0x450 [ 172.953922] ? fsnotify+0x14e0/0x14e0 [ 172.957741] ? rw_verify_area+0x118/0x360 [ 172.961925] vfs_write+0x1f8/0x560 [ 172.965489] ksys_write+0x101/0x260 [ 172.969131] ? __ia32_sys_read+0xb0/0xb0 [ 172.973206] ? syscall_slow_exit_work+0x500/0x500 [ 172.978061] ? ksys_ioctl+0x81/0xd0 [ 172.981703] __x64_sys_write+0x73/0xb0 [ 172.985605] do_syscall_64+0x1b9/0x820 [ 172.989502] ? finish_task_switch+0x1d3/0x870 [ 172.994013] ? syscall_return_slowpath+0x5e0/0x5e0 [ 172.998957] ? syscall_return_slowpath+0x31d/0x5e0 [ 173.003924] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 173.009306] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 173.014173] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 173.019372] RIP: 0033:0x457089 [ 173.022570] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 173.041996] RSP: 002b:00007f2c92a3cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 173.049717] RAX: ffffffffffffffda RBX: 00007f2c92a3d6d4 RCX: 0000000000457089 [ 173.056997] RDX: 0000000000000050 RSI: 0000000020000100 RDI: 0000000000000003 [ 173.064274] RBP: 0000000000930140 R08: 0000000000000000 R09: 0000000000000000 [ 173.071551] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 173.078825] R13: 00000000004d6a08 R14: 00000000004ca014 R15: 0000000000000001 [ 173.086111] Modules linked in: [ 173.089313] Dumping ftrace buffer: [ 173.092853] (ftrace buffer empty) [ 173.097238] ---[ end trace ffdd0c13631fab8a ]--- [ 173.102049] RIP: 0010:process_init_reply+0x536/0x1500 [ 173.107273] Code: 0f 85 fc 0e 00 00 4c 8b b3 68 02 00 00 e8 32 78 10 ff 49 8d be 30 01 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 ba 0d 00 00 4d 8b b6 30 01 00 00 48 b8 00 00 00 [ 173.126598] RSP: 0018:ffff880193d4f330 EFLAGS: 00010202 [ 173.132005] RAX: dffffc0000000000 RBX: ffff8801cba4f680 RCX: ffffc90005236000 [ 173.139322] RDX: 0000000000000026 RSI: ffffffff826c28be RDI: 0000000000000130 [ 173.146634] RBP: ffff880193d4f368 R08: ffff8801946f82c0 R09: 0000000000000000 [ 173.153956] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8801caa19000 [ 173.159500] IPVS: ftp: loaded support on port[0] = 21 [ 173.161256] R13: ffff8801cba4f869 R14: 0000000000000000 R15: ffff8801cba4f865 [ 173.161279] FS: 00007f2c92a3d700(0000) GS:ffff8801db100000(0000) knlGS:0000000000000000 [ 173.182035] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 173.187971] CR2: 00007f2c92a3cdb8 CR3: 00000001c48c4000 CR4: 00000000001406e0 [ 173.195283] DR0: 0000000020000000 DR1: 0000000020000000 DR2: 0000000000000000 [ 173.202588] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 173.209919] Kernel panic - not syncing: Fatal exception [ 173.215811] Dumping ftrace buffer: [ 173.219351] (ftrace buffer empty) [ 173.223051] Kernel Offset: disabled [ 173.226670] Rebooting in 86400 seconds..