g={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000440)}}}], 0x0, 0x0, &(0x7f00000000c0)}) 2018/04/05 11:06:18 executing program 4: init_module(&(0x7f0000000080)='trusted\x00', 0x1032e, &(0x7f0000000100)='\x00') 2018/04/05 11:06:18 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0xc0189436, 0x0) 2018/04/05 11:06:18 executing program 1: clone(0x200, &(0x7f0000000040), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000dacfc9)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000180)='./file0\x00', &(0x7f00000003c0), &(0x7f0000000280)) r0 = syz_open_procfs(0x0, &(0x7f000042cff4)='io\x00') openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x80000, 0x0) finit_module(0xffffffffffffffff, &(0x7f00000002c0)='#}wlan1\x00', 0x2) pread64(r0, &(0x7f00009f3000), 0x352, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @rand_addr=0x404000}}}, &(0x7f0000000140)=0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000280)={r1, 0x100}, &(0x7f00000003c0)=0x10) socket$packet(0x11, 0x2, 0x300) accept4$alg(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x484801) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = dup3(r2, 0xffffffffffffffff, 0x100000000080000) tee(0xffffffffffffffff, r2, 0x0, 0x6) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000440)=ANY=[@ANYRES32=0x0, @ANYBLOB], &(0x7f0000000100)=0x2) getpeername$unix(r3, &(0x7f0000000180), &(0x7f0000000040)=0x6e) getpid() r4 = eventfd2(0x2, 0x0) write$eventfd(r4, &(0x7f0000000000)=0xfffffffffffffffd, 0x8) write$eventfd(r4, &(0x7f0000000140), 0x8) readv(r4, &(0x7f0000002fe0)=[{&(0x7f0000000080)=""/108, 0x31}], 0x1) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) lseek(r0, 0x0, 0x0) pread64(r0, &(0x7f0000ad8f46)=""/186, 0xba, 0x0) ioctl(r0, 0x5, &(0x7f00000000c0)="955dd3f33ccef318a96558") open$dir(&(0x7f0000000080)='./file0\x00', 0x27e, 0x0) 2018/04/05 11:06:18 executing program 7: perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x70, 0x1e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000380)={"7663616e300000000000800000f6ff3a", 0x0}) connect$can_bcm(r0, &(0x7f0000000100)={0x1d, r1}, 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={&(0x7f0000010000)={0x1d}, 0x10, &(0x7f0000017ff0)={&(0x7f0000007000)=@canfd={{0x1}, 0x23, 0x0, 0x0, 0x0, "0327e19a2b0100000000000000f9030008990039966a7d5cb2bd00000000000000000007496e6866856b76b5010000000000000000060000000118fa1efd9b0b"}, 0x48}, 0x1}, 0x0) 2018/04/05 11:06:18 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'vmac(aes)\x00'}, 0x58) syz_open_dev$audion(&(0x7f0000000440)='/dev/audio#\x00', 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000500)=0xc) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, &(0x7f0000000480)={0x0, 0xfb23}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0188000100e4000000000000409d9256", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$vnet(r1, &(0x7f0000000380)={0x1, {&(0x7f0000000180)=""/231, 0x230, &(0x7f0000000280)=""/195}}, 0xfee1) 2018/04/05 11:06:18 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$KVM_GET_XSAVE(r3, 0x9000aea4, &(0x7f0000000200)) 2018/04/05 11:06:18 executing program 4: clone(0x200, &(0x7f0000000040), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000dacfc9)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000180)='./file0\x00', &(0x7f00000003c0), &(0x7f0000000280)) r0 = syz_open_procfs(0x0, &(0x7f000042cff4)='io\x00') openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x80000, 0x0) finit_module(0xffffffffffffffff, &(0x7f00000002c0)='#}wlan1\x00', 0x2) pread64(r0, &(0x7f00009f3000), 0x352, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @rand_addr=0x404000}}}, &(0x7f0000000140)=0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000280)={r1, 0x100}, &(0x7f00000003c0)=0x10) socket$packet(0x11, 0x2, 0x300) accept4$alg(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x484801) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = dup3(r2, 0xffffffffffffffff, 0x100000000080000) tee(0xffffffffffffffff, r2, 0x0, 0x6) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000440)=ANY=[@ANYRES32=0x0, @ANYBLOB], &(0x7f0000000100)=0x2) getpeername$unix(r3, &(0x7f0000000180), &(0x7f0000000040)=0x6e) getpid() r4 = eventfd2(0x2, 0x0) write$eventfd(r4, &(0x7f0000000000)=0xfffffffffffffffd, 0x8) write$eventfd(r4, &(0x7f0000000140), 0x8) readv(r4, &(0x7f0000002fe0)=[{&(0x7f0000000080)=""/108, 0x31}], 0x1) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) lseek(r0, 0x0, 0x0) pread64(r0, &(0x7f0000ad8f46)=""/186, 0xba, 0x0) ioctl(r0, 0x5, &(0x7f00000000c0)="955dd3f33ccef318a96558") open$dir(&(0x7f0000000080)='./file0\x00', 0x27e, 0x0) 2018/04/05 11:06:18 executing program 5: clone(0x200, &(0x7f0000000040), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000dacfc9)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000180)='./file0\x00', &(0x7f00000003c0), &(0x7f0000000280)) r0 = syz_open_procfs(0x0, &(0x7f000042cff4)='io\x00') openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x80000, 0x0) finit_module(0xffffffffffffffff, &(0x7f00000002c0)='#}wlan1\x00', 0x2) pread64(r0, &(0x7f00009f3000), 0x352, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @rand_addr=0x404000}}}, &(0x7f0000000140)=0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000280)={r1, 0x100}, &(0x7f00000003c0)=0x10) socket$packet(0x11, 0x2, 0x300) accept4$alg(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x484801) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = dup3(r2, 0xffffffffffffffff, 0x100000000080000) tee(0xffffffffffffffff, r2, 0x0, 0x6) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000440)=ANY=[@ANYRES32=0x0, @ANYBLOB], &(0x7f0000000100)=0x2) getpeername$unix(r3, &(0x7f0000000180), &(0x7f0000000040)=0x6e) getpid() r4 = eventfd2(0x2, 0x0) write$eventfd(r4, &(0x7f0000000000)=0xfffffffffffffffd, 0x8) write$eventfd(r4, &(0x7f0000000140), 0x8) readv(r4, &(0x7f0000002fe0)=[{&(0x7f0000000080)=""/108, 0x31}], 0x1) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) lseek(r0, 0x0, 0x0) pread64(r0, &(0x7f0000ad8f46)=""/186, 0xba, 0x0) ioctl(r0, 0x5, &(0x7f00000000c0)="955dd3f33ccef318a96558") open$dir(&(0x7f0000000080)='./file0\x00', 0x27e, 0x0) 2018/04/05 11:06:18 executing program 7: perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x70, 0x1e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000380)={"7663616e300000000000800000f6ff3a", 0x0}) connect$can_bcm(r0, &(0x7f0000000100)={0x1d, r1}, 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={&(0x7f0000010000)={0x1d}, 0x10, &(0x7f0000017ff0)={&(0x7f0000007000)=@canfd={{0x1}, 0x23, 0x0, 0x0, 0x0, "0327e19a2b0100000000000000f9030008990039966a7d5cb2bd00000000000000000007496e6866856b76b5010000000000000000060000000118fa1efd9b0b"}, 0x48}, 0x1}, 0x0) 2018/04/05 11:06:18 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'vmac(aes)\x00'}, 0x58) syz_open_dev$audion(&(0x7f0000000440)='/dev/audio#\x00', 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000500)=0xc) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, &(0x7f0000000480)={0x0, 0xfb23}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0188000100e4000000000000409d9256", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$vnet(r1, &(0x7f0000000380)={0x1, {&(0x7f0000000180)=""/231, 0x230, &(0x7f0000000280)=""/195}}, 0xfee1) 2018/04/05 11:06:18 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$KVM_GET_XSAVE(r3, 0x9000aea4, &(0x7f0000000200)) 2018/04/05 11:06:19 executing program 7: perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x70, 0x1e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000380)={"7663616e300000000000800000f6ff3a", 0x0}) connect$can_bcm(r0, &(0x7f0000000100)={0x1d, r1}, 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={&(0x7f0000010000)={0x1d}, 0x10, &(0x7f0000017ff0)={&(0x7f0000007000)=@canfd={{0x1}, 0x23, 0x0, 0x0, 0x0, "0327e19a2b0100000000000000f9030008990039966a7d5cb2bd00000000000000000007496e6866856b76b5010000000000000000060000000118fa1efd9b0b"}, 0x48}, 0x1}, 0x0) 2018/04/05 11:06:19 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'vmac(aes)\x00'}, 0x58) syz_open_dev$audion(&(0x7f0000000440)='/dev/audio#\x00', 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000500)=0xc) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, &(0x7f0000000480)={0x0, 0xfb23}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0188000100e4000000000000409d9256", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$vnet(r1, &(0x7f0000000380)={0x1, {&(0x7f0000000180)=""/231, 0x230, &(0x7f0000000280)=""/195}}, 0xfee1) [ 96.701377] binder: 8582:8645 got new transaction with bad transaction stack, transaction 18 has target 8582:8585 [ 96.711936] binder: 8582:8645 transaction failed 29201/-71, size 0-0 line 2875 2018/04/05 11:06:19 executing program 0: clone(0x200, &(0x7f0000000040), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000dacfc9)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000180)='./file0\x00', &(0x7f00000003c0), &(0x7f0000000280)) r0 = syz_open_procfs(0x0, &(0x7f000042cff4)='io\x00') openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x80000, 0x0) finit_module(0xffffffffffffffff, &(0x7f00000002c0)='#}wlan1\x00', 0x2) pread64(r0, &(0x7f00009f3000), 0x352, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @rand_addr=0x404000}}}, &(0x7f0000000140)=0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000280)={r1, 0x100}, &(0x7f00000003c0)=0x10) socket$packet(0x11, 0x2, 0x300) accept4$alg(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x484801) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = dup3(r2, 0xffffffffffffffff, 0x100000000080000) tee(0xffffffffffffffff, r2, 0x0, 0x6) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000440)=ANY=[@ANYRES32=0x0, @ANYBLOB], &(0x7f0000000100)=0x2) getpeername$unix(r3, &(0x7f0000000180), &(0x7f0000000040)=0x6e) getpid() r4 = eventfd2(0x2, 0x0) write$eventfd(r4, &(0x7f0000000000)=0xfffffffffffffffd, 0x8) write$eventfd(r4, &(0x7f0000000140), 0x8) readv(r4, &(0x7f0000002fe0)=[{&(0x7f0000000080)=""/108, 0x31}], 0x1) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) lseek(r0, 0x0, 0x0) pread64(r0, &(0x7f0000ad8f46)=""/186, 0xba, 0x0) ioctl(r0, 0x5, &(0x7f00000000c0)="955dd3f33ccef318a96558") open$dir(&(0x7f0000000080)='./file0\x00', 0x27e, 0x0) 2018/04/05 11:06:19 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$KVM_GET_XSAVE(r3, 0x9000aea4, &(0x7f0000000200)) 2018/04/05 11:06:19 executing program 3: clone(0x200, &(0x7f0000000040), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000dacfc9)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000180)='./file0\x00', &(0x7f00000003c0), &(0x7f0000000280)) r0 = syz_open_procfs(0x0, &(0x7f000042cff4)='io\x00') openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x80000, 0x0) finit_module(0xffffffffffffffff, &(0x7f00000002c0)='#}wlan1\x00', 0x2) pread64(r0, &(0x7f00009f3000), 0x352, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @rand_addr=0x404000}}}, &(0x7f0000000140)=0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000280)={r1, 0x100}, &(0x7f00000003c0)=0x10) socket$packet(0x11, 0x2, 0x300) accept4$alg(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x484801) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = dup3(r2, 0xffffffffffffffff, 0x100000000080000) tee(0xffffffffffffffff, r2, 0x0, 0x6) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000440)=ANY=[@ANYRES32=0x0, @ANYBLOB], &(0x7f0000000100)=0x2) getpeername$unix(r3, &(0x7f0000000180), &(0x7f0000000040)=0x6e) getpid() r4 = eventfd2(0x2, 0x0) write$eventfd(r4, &(0x7f0000000000)=0xfffffffffffffffd, 0x8) write$eventfd(r4, &(0x7f0000000140), 0x8) readv(r4, &(0x7f0000002fe0)=[{&(0x7f0000000080)=""/108, 0x31}], 0x1) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) lseek(r0, 0x0, 0x0) pread64(r0, &(0x7f0000ad8f46)=""/186, 0xba, 0x0) ioctl(r0, 0x5, &(0x7f00000000c0)="955dd3f33ccef318a96558") open$dir(&(0x7f0000000080)='./file0\x00', 0x27e, 0x0) 2018/04/05 11:06:19 executing program 7: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000240)={0x1}, 0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_wait(r1, &(0x7f000000affb)=[{}], 0xda, 0xfffffffffffffef7) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000200)=0x6) shutdown(r0, 0x1) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x4}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x7f, 0x9, 0x200, 0x4, 0x60000000, 0x800000000008, 0x6, 0x800, r2}, 0x20) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x2000, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000140)={r2, 0x7ff, 0x7, 0x10000, 0x200, 0x3ff}, 0x14) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r2, 0xfff}, &(0x7f00000001c0)=0x8) 2018/04/05 11:06:19 executing program 1: clone(0x200, &(0x7f0000000040), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000dacfc9)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000180)='./file0\x00', &(0x7f00000003c0), &(0x7f0000000280)) r0 = syz_open_procfs(0x0, &(0x7f000042cff4)='io\x00') openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x80000, 0x0) finit_module(0xffffffffffffffff, &(0x7f00000002c0)='#}wlan1\x00', 0x2) pread64(r0, &(0x7f00009f3000), 0x352, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @rand_addr=0x404000}}}, &(0x7f0000000140)=0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000280)={r1, 0x100}, &(0x7f00000003c0)=0x10) socket$packet(0x11, 0x2, 0x300) accept4$alg(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x484801) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = dup3(r2, 0xffffffffffffffff, 0x100000000080000) tee(0xffffffffffffffff, r2, 0x0, 0x6) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000440)=ANY=[@ANYRES32=0x0, @ANYBLOB], &(0x7f0000000100)=0x2) getpeername$unix(r3, &(0x7f0000000180), &(0x7f0000000040)=0x6e) getpid() r4 = eventfd2(0x2, 0x0) write$eventfd(r4, &(0x7f0000000000)=0xfffffffffffffffd, 0x8) write$eventfd(r4, &(0x7f0000000140), 0x8) readv(r4, &(0x7f0000002fe0)=[{&(0x7f0000000080)=""/108, 0x31}], 0x1) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) lseek(r0, 0x0, 0x0) pread64(r0, &(0x7f0000ad8f46)=""/186, 0xba, 0x0) ioctl(r0, 0x5, &(0x7f00000000c0)="955dd3f33ccef318a96558") open$dir(&(0x7f0000000080)='./file0\x00', 0x27e, 0x0) 2018/04/05 11:06:19 executing program 2: r0 = syz_open_dev$binder(&(0x7f000000cff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000004000)={0x4, 0x0, &(0x7f000000cf90)=[@enter_looper={0x630c}], 0x0, 0x0, &(0x7f0000005000)}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000ffd0)={0x0, 0x0, &(0x7f000000f000), 0x1, 0x0, &(0x7f000000ef31)='b'}) mmap$binder(&(0x7f000000c000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x14, 0x0, &(0x7f0000000000)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000011f9d)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380), 0x1, 0x0, &(0x7f00000003c0)="95"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x4c, 0x0, &(0x7f00000004c0)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000440)}}}], 0x0, 0x0, &(0x7f00000000c0)}) [ 96.837115] binder: release 8582:8585 transaction 18 in, still active [ 96.843910] binder: send failed reply for transaction 18 to 8582:8645 [ 96.850561] binder: undelivered TRANSACTION_COMPLETE [ 96.855707] binder: undelivered TRANSACTION_ERROR: 29201 [ 96.861219] binder: undelivered TRANSACTION_ERROR: 29189 2018/04/05 11:06:19 executing program 4: clone(0x200, &(0x7f0000000040), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000dacfc9)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000180)='./file0\x00', &(0x7f00000003c0), &(0x7f0000000280)) r0 = syz_open_procfs(0x0, &(0x7f000042cff4)='io\x00') openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x80000, 0x0) finit_module(0xffffffffffffffff, &(0x7f00000002c0)='#}wlan1\x00', 0x2) pread64(r0, &(0x7f00009f3000), 0x352, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @rand_addr=0x404000}}}, &(0x7f0000000140)=0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000280)={r1, 0x100}, &(0x7f00000003c0)=0x10) socket$packet(0x11, 0x2, 0x300) accept4$alg(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x484801) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = dup3(r2, 0xffffffffffffffff, 0x100000000080000) tee(0xffffffffffffffff, r2, 0x0, 0x6) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000440)=ANY=[@ANYRES32=0x0, @ANYBLOB], &(0x7f0000000100)=0x2) getpeername$unix(r3, &(0x7f0000000180), &(0x7f0000000040)=0x6e) getpid() r4 = eventfd2(0x2, 0x0) write$eventfd(r4, &(0x7f0000000000)=0xfffffffffffffffd, 0x8) write$eventfd(r4, &(0x7f0000000140), 0x8) readv(r4, &(0x7f0000002fe0)=[{&(0x7f0000000080)=""/108, 0x31}], 0x1) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) lseek(r0, 0x0, 0x0) pread64(r0, &(0x7f0000ad8f46)=""/186, 0xba, 0x0) ioctl(r0, 0x5, &(0x7f00000000c0)="955dd3f33ccef318a96558") open$dir(&(0x7f0000000080)='./file0\x00', 0x27e, 0x0) [ 97.749018] binder: 8654:8674 got new transaction with bad transaction stack, transaction 21 has target 8654:8658 [ 97.759576] binder: 8654:8674 transaction failed 29201/-71, size 0-0 line 2875 [ 97.881379] binder: release 8654:8658 transaction 21 in, still active [ 97.888073] binder: send failed reply for transaction 21 to 8654:8674 [ 97.894782] binder: undelivered TRANSACTION_COMPLETE [ 97.899937] binder: undelivered TRANSACTION_ERROR: 29201 [ 97.905442] binder: undelivered TRANSACTION_ERROR: 29189 2018/04/05 11:06:20 executing program 5: clone(0x200, &(0x7f0000000040), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000dacfc9)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000180)='./file0\x00', &(0x7f00000003c0), &(0x7f0000000280)) r0 = syz_open_procfs(0x0, &(0x7f000042cff4)='io\x00') openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x80000, 0x0) finit_module(0xffffffffffffffff, &(0x7f00000002c0)='#}wlan1\x00', 0x2) pread64(r0, &(0x7f00009f3000), 0x352, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @rand_addr=0x404000}}}, &(0x7f0000000140)=0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000280)={r1, 0x100}, &(0x7f00000003c0)=0x10) socket$packet(0x11, 0x2, 0x300) accept4$alg(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x484801) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = dup3(r2, 0xffffffffffffffff, 0x100000000080000) tee(0xffffffffffffffff, r2, 0x0, 0x6) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000440)=ANY=[@ANYRES32=0x0, @ANYBLOB], &(0x7f0000000100)=0x2) getpeername$unix(r3, &(0x7f0000000180), &(0x7f0000000040)=0x6e) getpid() r4 = eventfd2(0x2, 0x0) write$eventfd(r4, &(0x7f0000000000)=0xfffffffffffffffd, 0x8) write$eventfd(r4, &(0x7f0000000140), 0x8) readv(r4, &(0x7f0000002fe0)=[{&(0x7f0000000080)=""/108, 0x31}], 0x1) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) lseek(r0, 0x0, 0x0) pread64(r0, &(0x7f0000ad8f46)=""/186, 0xba, 0x0) ioctl(r0, 0x5, &(0x7f00000000c0)="955dd3f33ccef318a96558") open$dir(&(0x7f0000000080)='./file0\x00', 0x27e, 0x0) 2018/04/05 11:06:20 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80}}}, 0x0, 0x0, 0x0, 0x400000}}, &(0x7f0000000140)=0xb0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0xffff, @dev={0xfe, 0x80}}], 0x1c) setsockopt$inet_buf(r0, 0x0, 0x60, &(0x7f00000000c0), 0x0) 2018/04/05 11:06:20 executing program 3: clone(0x200, &(0x7f0000000040), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000dacfc9)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000180)='./file0\x00', &(0x7f00000003c0), &(0x7f0000000280)) r0 = syz_open_procfs(0x0, &(0x7f000042cff4)='io\x00') openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x80000, 0x0) finit_module(0xffffffffffffffff, &(0x7f00000002c0)='#}wlan1\x00', 0x2) pread64(r0, &(0x7f00009f3000), 0x352, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @rand_addr=0x404000}}}, &(0x7f0000000140)=0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000280)={r1, 0x100}, &(0x7f00000003c0)=0x10) socket$packet(0x11, 0x2, 0x300) accept4$alg(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x484801) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = dup3(r2, 0xffffffffffffffff, 0x100000000080000) tee(0xffffffffffffffff, r2, 0x0, 0x6) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000440)=ANY=[@ANYRES32=0x0, @ANYBLOB], &(0x7f0000000100)=0x2) getpeername$unix(r3, &(0x7f0000000180), &(0x7f0000000040)=0x6e) getpid() r4 = eventfd2(0x2, 0x0) write$eventfd(r4, &(0x7f0000000000)=0xfffffffffffffffd, 0x8) write$eventfd(r4, &(0x7f0000000140), 0x8) readv(r4, &(0x7f0000002fe0)=[{&(0x7f0000000080)=""/108, 0x31}], 0x1) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) lseek(r0, 0x0, 0x0) pread64(r0, &(0x7f0000ad8f46)=""/186, 0xba, 0x0) ioctl(r0, 0x5, &(0x7f00000000c0)="955dd3f33ccef318a96558") open$dir(&(0x7f0000000080)='./file0\x00', 0x27e, 0x0) 2018/04/05 11:06:20 executing program 1: clone(0x200, &(0x7f0000000040), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000dacfc9)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000180)='./file0\x00', &(0x7f00000003c0), &(0x7f0000000280)) r0 = syz_open_procfs(0x0, &(0x7f000042cff4)='io\x00') openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x80000, 0x0) finit_module(0xffffffffffffffff, &(0x7f00000002c0)='#}wlan1\x00', 0x2) pread64(r0, &(0x7f00009f3000), 0x352, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @rand_addr=0x404000}}}, &(0x7f0000000140)=0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000280)={r1, 0x100}, &(0x7f00000003c0)=0x10) socket$packet(0x11, 0x2, 0x300) accept4$alg(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x484801) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = dup3(r2, 0xffffffffffffffff, 0x100000000080000) tee(0xffffffffffffffff, r2, 0x0, 0x6) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000440)=ANY=[@ANYRES32=0x0, @ANYBLOB], &(0x7f0000000100)=0x2) getpeername$unix(r3, &(0x7f0000000180), &(0x7f0000000040)=0x6e) getpid() r4 = eventfd2(0x2, 0x0) write$eventfd(r4, &(0x7f0000000000)=0xfffffffffffffffd, 0x8) write$eventfd(r4, &(0x7f0000000140), 0x8) readv(r4, &(0x7f0000002fe0)=[{&(0x7f0000000080)=""/108, 0x31}], 0x1) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) lseek(r0, 0x0, 0x0) pread64(r0, &(0x7f0000ad8f46)=""/186, 0xba, 0x0) ioctl(r0, 0x5, &(0x7f00000000c0)="955dd3f33ccef318a96558") open$dir(&(0x7f0000000080)='./file0\x00', 0x27e, 0x0) 2018/04/05 11:06:20 executing program 7: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000240)={0x1}, 0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_wait(r1, &(0x7f000000affb)=[{}], 0xda, 0xfffffffffffffef7) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000200)=0x6) shutdown(r0, 0x1) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x4}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x7f, 0x9, 0x200, 0x4, 0x60000000, 0x800000000008, 0x6, 0x800, r2}, 0x20) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x2000, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000140)={r2, 0x7ff, 0x7, 0x10000, 0x200, 0x3ff}, 0x14) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r2, 0xfff}, &(0x7f00000001c0)=0x8) 2018/04/05 11:06:20 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000001700)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000001440)={&(0x7f0000000280)=@sco, 0x80, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001400)=""/6, 0x6}, 0x0) 2018/04/05 11:06:20 executing program 4: clone(0x200, &(0x7f0000000040), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000dacfc9)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000180)='./file0\x00', &(0x7f00000003c0), &(0x7f0000000280)) r0 = syz_open_procfs(0x0, &(0x7f000042cff4)='io\x00') openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x80000, 0x0) finit_module(0xffffffffffffffff, &(0x7f00000002c0)='#}wlan1\x00', 0x2) pread64(r0, &(0x7f00009f3000), 0x352, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @rand_addr=0x404000}}}, &(0x7f0000000140)=0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000280)={r1, 0x100}, &(0x7f00000003c0)=0x10) socket$packet(0x11, 0x2, 0x300) accept4$alg(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x484801) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = dup3(r2, 0xffffffffffffffff, 0x100000000080000) tee(0xffffffffffffffff, r2, 0x0, 0x6) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000440)=ANY=[@ANYRES32=0x0, @ANYBLOB], &(0x7f0000000100)=0x2) getpeername$unix(r3, &(0x7f0000000180), &(0x7f0000000040)=0x6e) getpid() r4 = eventfd2(0x2, 0x0) write$eventfd(r4, &(0x7f0000000000)=0xfffffffffffffffd, 0x8) write$eventfd(r4, &(0x7f0000000140), 0x8) readv(r4, &(0x7f0000002fe0)=[{&(0x7f0000000080)=""/108, 0x31}], 0x1) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) lseek(r0, 0x0, 0x0) pread64(r0, &(0x7f0000ad8f46)=""/186, 0xba, 0x0) ioctl(r0, 0x5, &(0x7f00000000c0)="955dd3f33ccef318a96558") open$dir(&(0x7f0000000080)='./file0\x00', 0x27e, 0x0) 2018/04/05 11:06:20 executing program 0: clone(0x200, &(0x7f0000000040), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000dacfc9)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000180)='./file0\x00', &(0x7f00000003c0), &(0x7f0000000280)) r0 = syz_open_procfs(0x0, &(0x7f000042cff4)='io\x00') openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x80000, 0x0) finit_module(0xffffffffffffffff, &(0x7f00000002c0)='#}wlan1\x00', 0x2) pread64(r0, &(0x7f00009f3000), 0x352, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @rand_addr=0x404000}}}, &(0x7f0000000140)=0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000280)={r1, 0x100}, &(0x7f00000003c0)=0x10) socket$packet(0x11, 0x2, 0x300) accept4$alg(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x484801) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = dup3(r2, 0xffffffffffffffff, 0x100000000080000) tee(0xffffffffffffffff, r2, 0x0, 0x6) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000440)=ANY=[@ANYRES32=0x0, @ANYBLOB], &(0x7f0000000100)=0x2) getpeername$unix(r3, &(0x7f0000000180), &(0x7f0000000040)=0x6e) getpid() r4 = eventfd2(0x2, 0x0) write$eventfd(r4, &(0x7f0000000000)=0xfffffffffffffffd, 0x8) write$eventfd(r4, &(0x7f0000000140), 0x8) readv(r4, &(0x7f0000002fe0)=[{&(0x7f0000000080)=""/108, 0x31}], 0x1) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) lseek(r0, 0x0, 0x0) pread64(r0, &(0x7f0000ad8f46)=""/186, 0xba, 0x0) ioctl(r0, 0x5, &(0x7f00000000c0)="955dd3f33ccef318a96558") open$dir(&(0x7f0000000080)='./file0\x00', 0x27e, 0x0) 2018/04/05 11:06:20 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80}}}, 0x0, 0x0, 0x0, 0x400000}}, &(0x7f0000000140)=0xb0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0xffff, @dev={0xfe, 0x80}}], 0x1c) setsockopt$inet_buf(r0, 0x0, 0x60, &(0x7f00000000c0), 0x0) 2018/04/05 11:06:20 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000001700)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000001440)={&(0x7f0000000280)=@sco, 0x80, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001400)=""/6, 0x6}, 0x0) 2018/04/05 11:06:20 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000001700)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000001440)={&(0x7f0000000280)=@sco, 0x80, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001400)=""/6, 0x6}, 0x0) 2018/04/05 11:06:20 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80}}}, 0x0, 0x0, 0x0, 0x400000}}, &(0x7f0000000140)=0xb0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0xffff, @dev={0xfe, 0x80}}], 0x1c) setsockopt$inet_buf(r0, 0x0, 0x60, &(0x7f00000000c0), 0x0) 2018/04/05 11:06:21 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000001700)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000001440)={&(0x7f0000000280)=@sco, 0x80, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001400)=""/6, 0x6}, 0x0) 2018/04/05 11:06:21 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80}}}, 0x0, 0x0, 0x0, 0x400000}}, &(0x7f0000000140)=0xb0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0xffff, @dev={0xfe, 0x80}}], 0x1c) setsockopt$inet_buf(r0, 0x0, 0x60, &(0x7f00000000c0), 0x0) 2018/04/05 11:06:21 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f00007f2000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)) 2018/04/05 11:06:21 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000000)) 2018/04/05 11:06:21 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00007f2000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)) 2018/04/05 11:06:21 executing program 5: clone(0x200, &(0x7f0000000040), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000dacfc9)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000180)='./file0\x00', &(0x7f00000003c0), &(0x7f0000000280)) r0 = syz_open_procfs(0x0, &(0x7f000042cff4)='io\x00') openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x80000, 0x0) finit_module(0xffffffffffffffff, &(0x7f00000002c0)='#}wlan1\x00', 0x2) pread64(r0, &(0x7f00009f3000), 0x352, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @rand_addr=0x404000}}}, &(0x7f0000000140)=0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000280)={r1, 0x100}, &(0x7f00000003c0)=0x10) socket$packet(0x11, 0x2, 0x300) accept4$alg(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x484801) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = dup3(r2, 0xffffffffffffffff, 0x100000000080000) tee(0xffffffffffffffff, r2, 0x0, 0x6) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000440)=ANY=[@ANYRES32=0x0, @ANYBLOB], &(0x7f0000000100)=0x2) getpeername$unix(r3, &(0x7f0000000180), &(0x7f0000000040)=0x6e) getpid() r4 = eventfd2(0x2, 0x0) write$eventfd(r4, &(0x7f0000000000)=0xfffffffffffffffd, 0x8) write$eventfd(r4, &(0x7f0000000140), 0x8) readv(r4, &(0x7f0000002fe0)=[{&(0x7f0000000080)=""/108, 0x31}], 0x1) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) lseek(r0, 0x0, 0x0) pread64(r0, &(0x7f0000ad8f46)=""/186, 0xba, 0x0) ioctl(r0, 0x5, &(0x7f00000000c0)="955dd3f33ccef318a96558") open$dir(&(0x7f0000000080)='./file0\x00', 0x27e, 0x0) 2018/04/05 11:06:21 executing program 7: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000240)={0x1}, 0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_wait(r1, &(0x7f000000affb)=[{}], 0xda, 0xfffffffffffffef7) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000200)=0x6) shutdown(r0, 0x1) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x4}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x7f, 0x9, 0x200, 0x4, 0x60000000, 0x800000000008, 0x6, 0x800, r2}, 0x20) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x2000, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000140)={r2, 0x7ff, 0x7, 0x10000, 0x200, 0x3ff}, 0x14) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r2, 0xfff}, &(0x7f00000001c0)=0x8) 2018/04/05 11:06:21 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f00007f2000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)) 2018/04/05 11:06:21 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f00007f2000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)) 2018/04/05 11:06:21 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000000)) 2018/04/05 11:06:21 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open_by_handle_at(r0, &(0x7f0000000000)={0xb, 0x2, "9fe041"}, 0x0) 2018/04/05 11:06:21 executing program 3: clone(0x200, &(0x7f0000000040), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000dacfc9)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000180)='./file0\x00', &(0x7f00000003c0), &(0x7f0000000280)) r0 = syz_open_procfs(0x0, &(0x7f000042cff4)='io\x00') openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x80000, 0x0) finit_module(0xffffffffffffffff, &(0x7f00000002c0)='#}wlan1\x00', 0x2) pread64(r0, &(0x7f00009f3000), 0x352, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @rand_addr=0x404000}}}, &(0x7f0000000140)=0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000280)={r1, 0x100}, &(0x7f00000003c0)=0x10) socket$packet(0x11, 0x2, 0x300) accept4$alg(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x484801) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = dup3(r2, 0xffffffffffffffff, 0x100000000080000) tee(0xffffffffffffffff, r2, 0x0, 0x6) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000440)=ANY=[@ANYRES32=0x0, @ANYBLOB], &(0x7f0000000100)=0x2) getpeername$unix(r3, &(0x7f0000000180), &(0x7f0000000040)=0x6e) getpid() r4 = eventfd2(0x2, 0x0) write$eventfd(r4, &(0x7f0000000000)=0xfffffffffffffffd, 0x8) write$eventfd(r4, &(0x7f0000000140), 0x8) readv(r4, &(0x7f0000002fe0)=[{&(0x7f0000000080)=""/108, 0x31}], 0x1) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) lseek(r0, 0x0, 0x0) pread64(r0, &(0x7f0000ad8f46)=""/186, 0xba, 0x0) ioctl(r0, 0x5, &(0x7f00000000c0)="955dd3f33ccef318a96558") open$dir(&(0x7f0000000080)='./file0\x00', 0x27e, 0x0) 2018/04/05 11:06:21 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f00007f2000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)) 2018/04/05 11:06:21 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00007f2000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)) 2018/04/05 11:06:22 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f00007f2000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)) 2018/04/05 11:06:22 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open_by_handle_at(r0, &(0x7f0000000000)={0xb, 0x2, "9fe041"}, 0x0) 2018/04/05 11:06:22 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000000)) 2018/04/05 11:06:22 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f00007f2000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)) 2018/04/05 11:06:22 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00007f2000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)) 2018/04/05 11:06:22 executing program 3: r0 = add_key(&(0x7f0000000100)='big_key\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a}, &(0x7f0000000400)='V', 0x1, 0xffffffffffffffff) keyctl$setperm(0x5, r0, 0x100) r1 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(r2, r2) keyctl$setperm(0x11, r0, 0x0) 2018/04/05 11:06:22 executing program 7: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000240)={0x1}, 0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_wait(r1, &(0x7f000000affb)=[{}], 0xda, 0xfffffffffffffef7) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000200)=0x6) shutdown(r0, 0x1) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x4}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x7f, 0x9, 0x200, 0x4, 0x60000000, 0x800000000008, 0x6, 0x800, r2}, 0x20) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x2000, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000140)={r2, 0x7ff, 0x7, 0x10000, 0x200, 0x3ff}, 0x14) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r2, 0xfff}, &(0x7f00000001c0)=0x8) 2018/04/05 11:06:22 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000840)=@nat={'nat\x00', 0x19, 0x2, 0x358, [0x200004c0, 0x0, 0x0, 0x200007b8, 0x200007e8], 0x0, &(0x7f0000000100), &(0x7f00000004c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x19, 0x0, 0x0, 'eql\x00', 'vlan0\x00', 'syzkaller1\x00', 'nr0\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0xd8, 0x110, 0x148, [@cluster={'cluster\x00', 0x10}, @vlan={'vlan\x00', 0x8}]}, [@arpreply={'arpreply\x00', 0x10, {{@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}}}]}, @snat={'snat\x00', 0x10, {{@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}}}}, {{{0x9, 0x0, 0x0, 'ifb0\x00', 'yam0\x00', 'syzkaller0\x00', 'gretap0\x00', @random="ecf2bdcf7a1e", [], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], 0x110, 0x148, 0x180, [@ipvs={'ipvs\x00', 0x28, {{@ipv6=@mcast2={0xff, 0x2, [], 0x1}}}}, @helper={'helper\x00', 0x28, {{0x0, 'amanda\x00'}}}]}, [@snat={'snat\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2}}}}]}, @arpreply={'arpreply\x00', 0x10, {{@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}, {0x0, '\x00', 0x2, 0xffffffffffffffff}]}, 0x3d0) 2018/04/05 11:06:22 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open_by_handle_at(r0, &(0x7f0000000000)={0xb, 0x2, "9fe041"}, 0x0) 2018/04/05 11:06:22 executing program 3: r0 = add_key(&(0x7f0000000100)='big_key\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a}, &(0x7f0000000400)='V', 0x1, 0xffffffffffffffff) keyctl$setperm(0x5, r0, 0x100) r1 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(r2, r2) keyctl$setperm(0x11, r0, 0x0) 2018/04/05 11:06:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x44, r1, 0x105, 0x0, 0x0, {0x9}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'dummy0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8}]}]}, 0x44}, 0x1}, 0x0) 2018/04/05 11:06:22 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000020000)='/dev/sequencer\x00', 0xc0202, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="01002e2f66"], 0x1) write$sndseq(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @connect={{0x2}, {0x0, 0x2}}}], 0x30) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$sndseq(r1, &(0x7f0000000000)=[{0x81, 0x2, 0x0, 0x0, @tick, {}, {}, @result}], 0x30) sendfile(r0, r1, &(0x7f000001eff8), 0x20) 2018/04/05 11:06:22 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f00007f2000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)) 2018/04/05 11:06:22 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000840)=@nat={'nat\x00', 0x19, 0x2, 0x358, [0x200004c0, 0x0, 0x0, 0x200007b8, 0x200007e8], 0x0, &(0x7f0000000100), &(0x7f00000004c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x19, 0x0, 0x0, 'eql\x00', 'vlan0\x00', 'syzkaller1\x00', 'nr0\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0xd8, 0x110, 0x148, [@cluster={'cluster\x00', 0x10}, @vlan={'vlan\x00', 0x8}]}, [@arpreply={'arpreply\x00', 0x10, {{@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}}}]}, @snat={'snat\x00', 0x10, {{@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}}}}, {{{0x9, 0x0, 0x0, 'ifb0\x00', 'yam0\x00', 'syzkaller0\x00', 'gretap0\x00', @random="ecf2bdcf7a1e", [], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], 0x110, 0x148, 0x180, [@ipvs={'ipvs\x00', 0x28, {{@ipv6=@mcast2={0xff, 0x2, [], 0x1}}}}, @helper={'helper\x00', 0x28, {{0x0, 'amanda\x00'}}}]}, [@snat={'snat\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2}}}}]}, @arpreply={'arpreply\x00', 0x10, {{@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}, {0x0, '\x00', 0x2, 0xffffffffffffffff}]}, 0x3d0) 2018/04/05 11:06:22 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000000)) 2018/04/05 11:06:22 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open_by_handle_at(r0, &(0x7f0000000000)={0xb, 0x2, "9fe041"}, 0x0) 2018/04/05 11:06:22 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000020000)='/dev/sequencer\x00', 0xc0202, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="01002e2f66"], 0x1) write$sndseq(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @connect={{0x2}, {0x0, 0x2}}}], 0x30) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$sndseq(r1, &(0x7f0000000000)=[{0x81, 0x2, 0x0, 0x0, @tick, {}, {}, @result}], 0x30) sendfile(r0, r1, &(0x7f000001eff8), 0x20) [ 100.147711] netlink: 'syz-executor2': attribute type 8 has an invalid length. [ 100.207741] IPVS: Unknown mcast interface: dummy0 [ 100.226542] netlink: 'syz-executor2': attribute type 8 has an invalid length. [ 100.271584] IPVS: Unknown mcast interface: dummy0 2018/04/05 11:06:23 executing program 3: r0 = add_key(&(0x7f0000000100)='big_key\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a}, &(0x7f0000000400)='V', 0x1, 0xffffffffffffffff) keyctl$setperm(0x5, r0, 0x100) r1 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(r2, r2) keyctl$setperm(0x11, r0, 0x0) 2018/04/05 11:06:23 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000020000)='/dev/sequencer\x00', 0xc0202, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="01002e2f66"], 0x1) write$sndseq(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @connect={{0x2}, {0x0, 0x2}}}], 0x30) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$sndseq(r1, &(0x7f0000000000)=[{0x81, 0x2, 0x0, 0x0, @tick, {}, {}, @result}], 0x30) sendfile(r0, r1, &(0x7f000001eff8), 0x20) 2018/04/05 11:06:23 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000840)=@nat={'nat\x00', 0x19, 0x2, 0x358, [0x200004c0, 0x0, 0x0, 0x200007b8, 0x200007e8], 0x0, &(0x7f0000000100), &(0x7f00000004c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x19, 0x0, 0x0, 'eql\x00', 'vlan0\x00', 'syzkaller1\x00', 'nr0\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0xd8, 0x110, 0x148, [@cluster={'cluster\x00', 0x10}, @vlan={'vlan\x00', 0x8}]}, [@arpreply={'arpreply\x00', 0x10, {{@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}}}]}, @snat={'snat\x00', 0x10, {{@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}}}}, {{{0x9, 0x0, 0x0, 'ifb0\x00', 'yam0\x00', 'syzkaller0\x00', 'gretap0\x00', @random="ecf2bdcf7a1e", [], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], 0x110, 0x148, 0x180, [@ipvs={'ipvs\x00', 0x28, {{@ipv6=@mcast2={0xff, 0x2, [], 0x1}}}}, @helper={'helper\x00', 0x28, {{0x0, 'amanda\x00'}}}]}, [@snat={'snat\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2}}}}]}, @arpreply={'arpreply\x00', 0x10, {{@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}, {0x0, '\x00', 0x2, 0xffffffffffffffff}]}, 0x3d0) 2018/04/05 11:06:23 executing program 6: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2}}, 0x0, 0x0, 0x0, 0x3, 0x20}, 0x98) 2018/04/05 11:06:23 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="0200eeffffff01000000ff07000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) 2018/04/05 11:06:23 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000020000)='/dev/sequencer\x00', 0xc0202, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="01002e2f66"], 0x1) write$sndseq(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @connect={{0x2}, {0x0, 0x2}}}], 0x30) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$sndseq(r1, &(0x7f0000000000)=[{0x81, 0x2, 0x0, 0x0, @tick, {}, {}, @result}], 0x30) sendfile(r0, r1, &(0x7f000001eff8), 0x20) 2018/04/05 11:06:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x44, r1, 0x105, 0x0, 0x0, {0x9}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'dummy0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8}]}]}, 0x44}, 0x1}, 0x0) 2018/04/05 11:06:23 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fe6ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00003b8ffc)=0x51) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, &(0x7f0000b52fd8)) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x2) 2018/04/05 11:06:23 executing program 6: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2}}, 0x0, 0x0, 0x0, 0x3, 0x20}, 0x98) [ 100.854585] netlink: 'syz-executor2': attribute type 8 has an invalid length. [ 100.870681] Dev loop4: unable to read RDB block 1 [ 100.876084] loop4: unable to read partition table 2018/04/05 11:06:23 executing program 3: r0 = add_key(&(0x7f0000000100)='big_key\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a}, &(0x7f0000000400)='V', 0x1, 0xffffffffffffffff) keyctl$setperm(0x5, r0, 0x100) r1 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(r2, r2) keyctl$setperm(0x11, r0, 0x0) [ 100.903109] loop4: partition table beyond EOD, truncated [ 100.908812] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 2018/04/05 11:06:23 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000020000)='/dev/sequencer\x00', 0xc0202, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="01002e2f66"], 0x1) write$sndseq(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @connect={{0x2}, {0x0, 0x2}}}], 0x30) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$sndseq(r1, &(0x7f0000000000)=[{0x81, 0x2, 0x0, 0x0, @tick, {}, {}, @result}], 0x30) sendfile(r0, r1, &(0x7f000001eff8), 0x20) 2018/04/05 11:06:23 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000020000)='/dev/sequencer\x00', 0xc0202, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="01002e2f66"], 0x1) write$sndseq(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @connect={{0x2}, {0x0, 0x2}}}], 0x30) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$sndseq(r1, &(0x7f0000000000)=[{0x81, 0x2, 0x0, 0x0, @tick, {}, {}, @result}], 0x30) sendfile(r0, r1, &(0x7f000001eff8), 0x20) 2018/04/05 11:06:23 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000840)=@nat={'nat\x00', 0x19, 0x2, 0x358, [0x200004c0, 0x0, 0x0, 0x200007b8, 0x200007e8], 0x0, &(0x7f0000000100), &(0x7f00000004c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x19, 0x0, 0x0, 'eql\x00', 'vlan0\x00', 'syzkaller1\x00', 'nr0\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0xd8, 0x110, 0x148, [@cluster={'cluster\x00', 0x10}, @vlan={'vlan\x00', 0x8}]}, [@arpreply={'arpreply\x00', 0x10, {{@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}}}]}, @snat={'snat\x00', 0x10, {{@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}}}}, {{{0x9, 0x0, 0x0, 'ifb0\x00', 'yam0\x00', 'syzkaller0\x00', 'gretap0\x00', @random="ecf2bdcf7a1e", [], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], 0x110, 0x148, 0x180, [@ipvs={'ipvs\x00', 0x28, {{@ipv6=@mcast2={0xff, 0x2, [], 0x1}}}}, @helper={'helper\x00', 0x28, {{0x0, 'amanda\x00'}}}]}, [@snat={'snat\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2}}}}]}, @arpreply={'arpreply\x00', 0x10, {{@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}, {0x0, '\x00', 0x2, 0xffffffffffffffff}]}, 0x3d0) [ 100.946969] IPVS: Unknown mcast interface: dummy0 2018/04/05 11:06:23 executing program 6: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2}}, 0x0, 0x0, 0x0, 0x3, 0x20}, 0x98) 2018/04/05 11:06:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x44, r1, 0x105, 0x0, 0x0, {0x9}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'dummy0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8}]}]}, 0x44}, 0x1}, 0x0) 2018/04/05 11:06:23 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000020000)='/dev/sequencer\x00', 0xc0202, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="01002e2f66"], 0x1) write$sndseq(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @connect={{0x2}, {0x0, 0x2}}}], 0x30) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$sndseq(r1, &(0x7f0000000000)=[{0x81, 0x2, 0x0, 0x0, @tick, {}, {}, @result}], 0x30) sendfile(r0, r1, &(0x7f000001eff8), 0x20) 2018/04/05 11:06:23 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fe6ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00003b8ffc)=0x51) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, &(0x7f0000b52fd8)) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x2) 2018/04/05 11:06:23 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="0200eeffffff01000000ff07000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) 2018/04/05 11:06:23 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000c26000)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x800000020000000, &(0x7f0000000080)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000965fec)={0x0, 0x800000000000852b, 0xffff}, 0x14) sendto$inet(r0, &(0x7f0000000040), 0x3e1, 0x0, &(0x7f0000000140)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 2018/04/05 11:06:23 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x32, 0xffffffffffffffff, 0x0) sendmsg$unix(r2, &(0x7f0000bba000)={&(0x7f0000c57ff8)=@abs, 0x8, &(0x7f00006c6ff0), 0x0, &(0x7f00009dffb8)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) recvmsg(r1, &(0x7f00003d6fc8)={&(0x7f0000698000)=@generic, 0x80, &(0x7f000081afd0), 0x0, &(0x7f0000f9fff8)=""/90, 0x5a}, 0x0) 2018/04/05 11:06:23 executing program 1: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) recvmmsg(r1, &(0x7f0000004800)=[{{&(0x7f0000002d00)=@in={0x0, 0x0, @loopback}, 0x80, &(0x7f0000003080)=[{&(0x7f0000003000)=""/26, 0x1a}], 0x1, &(0x7f0000003180)=""/222, 0xde}}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f00000035c0)=""/145, 0x91}], 0x1, &(0x7f0000003800)=""/4096, 0x1000}}], 0x2, 0x42, &(0x7f00000048c0)={0x77359400}) [ 101.237635] netlink: 'syz-executor2': attribute type 8 has an invalid length. [ 101.269443] Dev loop4: unable to read RDB block 1 [ 101.274543] loop4: unable to read partition table 2018/04/05 11:06:24 executing program 6: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2}}, 0x0, 0x0, 0x0, 0x3, 0x20}, 0x98) 2018/04/05 11:06:24 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x14}}, @in={0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}], 0x20) 2018/04/05 11:06:24 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000c26000)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x800000020000000, &(0x7f0000000080)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000965fec)={0x0, 0x800000000000852b, 0xffff}, 0x14) sendto$inet(r0, &(0x7f0000000040), 0x3e1, 0x0, &(0x7f0000000140)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) [ 101.304277] IPVS: Unknown mcast interface: dummy0 [ 101.306691] loop4: partition table beyond EOD, truncated [ 101.314871] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 2018/04/05 11:06:24 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fe6ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00003b8ffc)=0x51) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, &(0x7f0000b52fd8)) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x2) 2018/04/05 11:06:24 executing program 1: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) recvmmsg(r1, &(0x7f0000004800)=[{{&(0x7f0000002d00)=@in={0x0, 0x0, @loopback}, 0x80, &(0x7f0000003080)=[{&(0x7f0000003000)=""/26, 0x1a}], 0x1, &(0x7f0000003180)=""/222, 0xde}}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f00000035c0)=""/145, 0x91}], 0x1, &(0x7f0000003800)=""/4096, 0x1000}}], 0x2, 0x42, &(0x7f00000048c0)={0x77359400}) 2018/04/05 11:06:24 executing program 6: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) recvmmsg(r1, &(0x7f0000004800)=[{{&(0x7f0000002d00)=@in={0x0, 0x0, @loopback}, 0x80, &(0x7f0000003080)=[{&(0x7f0000003000)=""/26, 0x1a}], 0x1, &(0x7f0000003180)=""/222, 0xde}}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f00000035c0)=""/145, 0x91}], 0x1, &(0x7f0000003800)=""/4096, 0x1000}}], 0x2, 0x42, &(0x7f00000048c0)={0x77359400}) 2018/04/05 11:06:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x44, r1, 0x105, 0x0, 0x0, {0x9}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'dummy0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8}]}]}, 0x44}, 0x1}, 0x0) 2018/04/05 11:06:24 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x14}}, @in={0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}], 0x20) 2018/04/05 11:06:24 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000c26000)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x800000020000000, &(0x7f0000000080)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000965fec)={0x0, 0x800000000000852b, 0xffff}, 0x14) sendto$inet(r0, &(0x7f0000000040), 0x3e1, 0x0, &(0x7f0000000140)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 2018/04/05 11:06:24 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x32, 0xffffffffffffffff, 0x0) sendmsg$unix(r2, &(0x7f0000bba000)={&(0x7f0000c57ff8)=@abs, 0x8, &(0x7f00006c6ff0), 0x0, &(0x7f00009dffb8)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) recvmsg(r1, &(0x7f00003d6fc8)={&(0x7f0000698000)=@generic, 0x80, &(0x7f000081afd0), 0x0, &(0x7f0000f9fff8)=""/90, 0x5a}, 0x0) [ 101.556833] netlink: 'syz-executor2': attribute type 8 has an invalid length. [ 101.617143] IPVS: Unknown mcast interface: dummy0 2018/04/05 11:06:24 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fe6ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00003b8ffc)=0x51) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, &(0x7f0000b52fd8)) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x2) 2018/04/05 11:06:24 executing program 6: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) recvmmsg(r1, &(0x7f0000004800)=[{{&(0x7f0000002d00)=@in={0x0, 0x0, @loopback}, 0x80, &(0x7f0000003080)=[{&(0x7f0000003000)=""/26, 0x1a}], 0x1, &(0x7f0000003180)=""/222, 0xde}}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f00000035c0)=""/145, 0x91}], 0x1, &(0x7f0000003800)=""/4096, 0x1000}}], 0x2, 0x42, &(0x7f00000048c0)={0x77359400}) 2018/04/05 11:06:24 executing program 1: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) recvmmsg(r1, &(0x7f0000004800)=[{{&(0x7f0000002d00)=@in={0x0, 0x0, @loopback}, 0x80, &(0x7f0000003080)=[{&(0x7f0000003000)=""/26, 0x1a}], 0x1, &(0x7f0000003180)=""/222, 0xde}}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f00000035c0)=""/145, 0x91}], 0x1, &(0x7f0000003800)=""/4096, 0x1000}}], 0x2, 0x42, &(0x7f00000048c0)={0x77359400}) 2018/04/05 11:06:24 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="0200eeffffff01000000ff07000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) 2018/04/05 11:06:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000c26000)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x800000020000000, &(0x7f0000000080)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000965fec)={0x0, 0x800000000000852b, 0xffff}, 0x14) sendto$inet(r0, &(0x7f0000000040), 0x3e1, 0x0, &(0x7f0000000140)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 2018/04/05 11:06:24 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x14}}, @in={0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}], 0x20) 2018/04/05 11:06:24 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000c26000)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x800000020000000, &(0x7f0000000080)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000965fec)={0x0, 0x800000000000852b, 0xffff}, 0x14) sendto$inet(r0, &(0x7f0000000040), 0x3e1, 0x0, &(0x7f0000000140)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 2018/04/05 11:06:24 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x32, 0xffffffffffffffff, 0x0) sendmsg$unix(r2, &(0x7f0000bba000)={&(0x7f0000c57ff8)=@abs, 0x8, &(0x7f00006c6ff0), 0x0, &(0x7f00009dffb8)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) recvmsg(r1, &(0x7f00003d6fc8)={&(0x7f0000698000)=@generic, 0x80, &(0x7f000081afd0), 0x0, &(0x7f0000f9fff8)=""/90, 0x5a}, 0x0) [ 101.810788] Dev loop4: unable to read RDB block 1 [ 101.815812] loop4: unable to read partition table 2018/04/05 11:06:24 executing program 6: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) recvmmsg(r1, &(0x7f0000004800)=[{{&(0x7f0000002d00)=@in={0x0, 0x0, @loopback}, 0x80, &(0x7f0000003080)=[{&(0x7f0000003000)=""/26, 0x1a}], 0x1, &(0x7f0000003180)=""/222, 0xde}}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f00000035c0)=""/145, 0x91}], 0x1, &(0x7f0000003800)=""/4096, 0x1000}}], 0x2, 0x42, &(0x7f00000048c0)={0x77359400}) 2018/04/05 11:06:24 executing program 1: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) recvmmsg(r1, &(0x7f0000004800)=[{{&(0x7f0000002d00)=@in={0x0, 0x0, @loopback}, 0x80, &(0x7f0000003080)=[{&(0x7f0000003000)=""/26, 0x1a}], 0x1, &(0x7f0000003180)=""/222, 0xde}}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f00000035c0)=""/145, 0x91}], 0x1, &(0x7f0000003800)=""/4096, 0x1000}}], 0x2, 0x42, &(0x7f00000048c0)={0x77359400}) 2018/04/05 11:06:24 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x14}}, @in={0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}], 0x20) 2018/04/05 11:06:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000c26000)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x800000020000000, &(0x7f0000000080)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000965fec)={0x0, 0x800000000000852b, 0xffff}, 0x14) sendto$inet(r0, &(0x7f0000000040), 0x3e1, 0x0, &(0x7f0000000140)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) [ 101.884629] loop4: partition table beyond EOD, truncated [ 101.890291] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 2018/04/05 11:06:24 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/softnet_stat\x00') close(r0) 2018/04/05 11:06:24 executing program 7: mlockall(0x1) 2018/04/05 11:06:24 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x32, 0xffffffffffffffff, 0x0) sendmsg$unix(r2, &(0x7f0000bba000)={&(0x7f0000c57ff8)=@abs, 0x8, &(0x7f00006c6ff0), 0x0, &(0x7f00009dffb8)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) recvmsg(r1, &(0x7f00003d6fc8)={&(0x7f0000698000)=@generic, 0x80, &(0x7f000081afd0), 0x0, &(0x7f0000f9fff8)=""/90, 0x5a}, 0x0) 2018/04/05 11:06:24 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 2018/04/05 11:06:24 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x0, {{0x2, 0x0, @broadcast=0xffffffff}}}, 0x4a1) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f000000effc)=0x90) 2018/04/05 11:06:25 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x0, {{0x2, 0x0, @broadcast=0xffffffff}}}, 0x4a1) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f000000effc)=0x90) 2018/04/05 11:06:25 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="0200eeffffff01000000ff07000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) 2018/04/05 11:06:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000c26000)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x800000020000000, &(0x7f0000000080)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000965fec)={0x0, 0x800000000000852b, 0xffff}, 0x14) sendto$inet(r0, &(0x7f0000000040), 0x3e1, 0x0, &(0x7f0000000140)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 2018/04/05 11:06:25 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/softnet_stat\x00') close(r0) 2018/04/05 11:06:25 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 2018/04/05 11:06:25 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000588ff1)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) r1 = eventfd(0x4) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000040)={0x0, r1}) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) r2 = shmget$private(0x0, 0x3000, 0x20, &(0x7f0000ffa000/0x3000)=nil) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) shmctl$SHM_UNLOCK(r2, 0xc) 2018/04/05 11:06:25 executing program 7: mkdir(&(0x7f00000fd000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000033ff8)='./file0\x00', 0x0) mount(&(0x7f0000df2000)='./file0/file0\x00', &(0x7f0000a16ff8)='./file0\x00', &(0x7f0000df2ffd)='\x00v\t', 0x1001, &(0x7f0000a06000)) unlinkat(r0, &(0x7f0000000040)='./file0\x00', 0x200) syz_fuseblk_mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000) 2018/04/05 11:06:25 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x6, 0x7, 0x9}, 0x2c) read(r0, &(0x7f0000000080)=""/245, 0xf5) 2018/04/05 11:06:25 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/softnet_stat\x00') close(r0) 2018/04/05 11:06:25 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 2018/04/05 11:06:25 executing program 2: r0 = socket(0x18, 0x0, 0x1) connect(r0, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, {0xa}}}, 0x32) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000440)) [ 102.450499] Dev loop4: unable to read RDB block 1 [ 102.455668] loop4: unable to read partition table 2018/04/05 11:06:25 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x0, {{0x2, 0x0, @broadcast=0xffffffff}}}, 0x4a1) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f000000effc)=0x90) 2018/04/05 11:06:25 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x6, 0x7, 0x9}, 0x2c) read(r0, &(0x7f0000000080)=""/245, 0xf5) 2018/04/05 11:06:25 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000588ff1)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) r1 = eventfd(0x4) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000040)={0x0, r1}) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) r2 = shmget$private(0x0, 0x3000, 0x20, &(0x7f0000ffa000/0x3000)=nil) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) shmctl$SHM_UNLOCK(r2, 0xc) [ 102.509214] loop4: partition table beyond EOD, truncated [ 102.514876] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 2018/04/05 11:06:25 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/softnet_stat\x00') close(r0) 2018/04/05 11:06:25 executing program 7: mkdir(&(0x7f00000fd000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000033ff8)='./file0\x00', 0x0) mount(&(0x7f0000df2000)='./file0/file0\x00', &(0x7f0000a16ff8)='./file0\x00', &(0x7f0000df2ffd)='\x00v\t', 0x1001, &(0x7f0000a06000)) unlinkat(r0, &(0x7f0000000040)='./file0\x00', 0x200) syz_fuseblk_mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000) 2018/04/05 11:06:25 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 2018/04/05 11:06:25 executing program 2: r0 = socket(0x18, 0x0, 0x1) connect(r0, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, {0xa}}}, 0x32) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000440)) 2018/04/05 11:06:25 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x0, {{0x2, 0x0, @broadcast=0xffffffff}}}, 0x4a1) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f000000effc)=0x90) 2018/04/05 11:06:25 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000588ff1)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) r1 = eventfd(0x4) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000040)={0x0, r1}) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) r2 = shmget$private(0x0, 0x3000, 0x20, &(0x7f0000ffa000/0x3000)=nil) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) shmctl$SHM_UNLOCK(r2, 0xc) 2018/04/05 11:06:25 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x6, 0x7, 0x9}, 0x2c) read(r0, &(0x7f0000000080)=""/245, 0xf5) 2018/04/05 11:06:25 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000588ff1)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) r1 = eventfd(0x4) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000040)={0x0, r1}) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) r2 = shmget$private(0x0, 0x3000, 0x20, &(0x7f0000ffa000/0x3000)=nil) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) shmctl$SHM_UNLOCK(r2, 0xc) 2018/04/05 11:06:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'gre0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f00000001c0)={0x10}, 0xc, &(0x7f0000001880)={&(0x7f0000000000)=@setlink={0x2c, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_XDP={0xc, 0x2b, [@nested={0x8, 0x1, [@generic="4b97e19e"]}]}]}, 0x2c}, 0x1}, 0x0) 2018/04/05 11:06:25 executing program 6: pipe(&(0x7f0000097ff8)={0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x80003) 2018/04/05 11:06:25 executing program 2: r0 = socket(0x18, 0x0, 0x1) connect(r0, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, {0xa}}}, 0x32) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000440)) 2018/04/05 11:06:25 executing program 7: mkdir(&(0x7f00000fd000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000033ff8)='./file0\x00', 0x0) mount(&(0x7f0000df2000)='./file0/file0\x00', &(0x7f0000a16ff8)='./file0\x00', &(0x7f0000df2ffd)='\x00v\t', 0x1001, &(0x7f0000a06000)) unlinkat(r0, &(0x7f0000000040)='./file0\x00', 0x200) syz_fuseblk_mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000) 2018/04/05 11:06:25 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000588ff1)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) r1 = eventfd(0x4) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000040)={0x0, r1}) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) r2 = shmget$private(0x0, 0x3000, 0x20, &(0x7f0000ffa000/0x3000)=nil) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) shmctl$SHM_UNLOCK(r2, 0xc) 2018/04/05 11:06:25 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000b3d000)={0x0, 0x0, &(0x7f000093b000)=[{&(0x7f000077ff7d)="1dad28", 0x3}], 0x1, &(0x7f00006b0000)}, 0x0) 2018/04/05 11:06:25 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000588ff1)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) r1 = eventfd(0x4) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000040)={0x0, r1}) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) r2 = shmget$private(0x0, 0x3000, 0x20, &(0x7f0000ffa000/0x3000)=nil) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) shmctl$SHM_UNLOCK(r2, 0xc) 2018/04/05 11:06:25 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x6, 0x7, 0x9}, 0x2c) read(r0, &(0x7f0000000080)=""/245, 0xf5) 2018/04/05 11:06:25 executing program 6: pipe(&(0x7f0000097ff8)={0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x80003) 2018/04/05 11:06:25 executing program 2: r0 = socket(0x18, 0x0, 0x1) connect(r0, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, {0xa}}}, 0x32) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000440)) 2018/04/05 11:06:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'gre0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f00000001c0)={0x10}, 0xc, &(0x7f0000001880)={&(0x7f0000000000)=@setlink={0x2c, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_XDP={0xc, 0x2b, [@nested={0x8, 0x1, [@generic="4b97e19e"]}]}]}, 0x2c}, 0x1}, 0x0) 2018/04/05 11:06:25 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000588ff1)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) r1 = eventfd(0x4) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000040)={0x0, r1}) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) r2 = shmget$private(0x0, 0x3000, 0x20, &(0x7f0000ffa000/0x3000)=nil) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) shmctl$SHM_UNLOCK(r2, 0xc) 2018/04/05 11:06:25 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes-fixed-time)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="d3ab27192dff05000b00000000000000", 0x10) write$binfmt_elf64(r1, &(0x7f0000000500)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x78) recvmsg(r1, &(0x7f0000000480)={&(0x7f0000000240)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4}}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1, &(0x7f0000000340)=""/80, 0x50}, 0x0) 2018/04/05 11:06:25 executing program 7: mkdir(&(0x7f00000fd000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000033ff8)='./file0\x00', 0x0) mount(&(0x7f0000df2000)='./file0/file0\x00', &(0x7f0000a16ff8)='./file0\x00', &(0x7f0000df2ffd)='\x00v\t', 0x1001, &(0x7f0000a06000)) unlinkat(r0, &(0x7f0000000040)='./file0\x00', 0x200) syz_fuseblk_mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000) 2018/04/05 11:06:25 executing program 6: pipe(&(0x7f0000097ff8)={0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x80003) 2018/04/05 11:06:25 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000b3d000)={0x0, 0x0, &(0x7f000093b000)=[{&(0x7f000077ff7d)="1dad28", 0x3}], 0x1, &(0x7f00006b0000)}, 0x0) 2018/04/05 11:06:25 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb855) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x80, 0x0) sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f00000028c0)={&(0x7f0000002680)={0x10}, 0xc, &(0x7f0000002880)={&(0x7f0000002700)={0x78, 0x0, 0x0, 0x0, 0x0, {0x6}, [@IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback={0x0, 0x1}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local={0xac, 0x14, 0x14, 0xaa}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}]}]}, 0x78}, 0x1}, 0x0) read(r1, &(0x7f0000000340)=""/114, 0x72) 2018/04/05 11:06:25 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_void(r0, 0x29, 0x4000000000001, 0x0, 0x0) 2018/04/05 11:06:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'gre0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f00000001c0)={0x10}, 0xc, &(0x7f0000001880)={&(0x7f0000000000)=@setlink={0x2c, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_XDP={0xc, 0x2b, [@nested={0x8, 0x1, [@generic="4b97e19e"]}]}]}, 0x2c}, 0x1}, 0x0) 2018/04/05 11:06:25 executing program 6: pipe(&(0x7f0000097ff8)={0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x80003) 2018/04/05 11:06:25 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000380), 0x7) 2018/04/05 11:06:25 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0x0, 0x10800a}) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000380)) r1 = creat(&(0x7f0000002540)='./file0\x00', 0x0) ioctl$fiemap(r1, 0x40086602, &(0x7f00000002c0)=ANY=[@ANYBLOB="0040000000140000000000000000000000000000000000000000000000000000"]) fallocate(r1, 0x1, 0x9, 0x4) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000480)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0xbfa45947e410b840, 0x0) inotify_init() openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/05 11:06:25 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000b3d000)={0x0, 0x0, &(0x7f000093b000)=[{&(0x7f000077ff7d)="1dad28", 0x3}], 0x1, &(0x7f00006b0000)}, 0x0) 2018/04/05 11:06:26 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes-fixed-time)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="d3ab27192dff05000b00000000000000", 0x10) write$binfmt_elf64(r1, &(0x7f0000000500)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x78) recvmsg(r1, &(0x7f0000000480)={&(0x7f0000000240)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4}}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1, &(0x7f0000000340)=""/80, 0x50}, 0x0) 2018/04/05 11:06:26 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_void(r0, 0x29, 0x4000000000001, 0x0, 0x0) [ 103.353218] dccp_close: ABORT with 120 bytes unread 2018/04/05 11:06:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'gre0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f00000001c0)={0x10}, 0xc, &(0x7f0000001880)={&(0x7f0000000000)=@setlink={0x2c, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_XDP={0xc, 0x2b, [@nested={0x8, 0x1, [@generic="4b97e19e"]}]}]}, 0x2c}, 0x1}, 0x0) 2018/04/05 11:06:27 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb855) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x80, 0x0) sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f00000028c0)={&(0x7f0000002680)={0x10}, 0xc, &(0x7f0000002880)={&(0x7f0000002700)={0x78, 0x0, 0x0, 0x0, 0x0, {0x6}, [@IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback={0x0, 0x1}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local={0xac, 0x14, 0x14, 0xaa}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}]}]}, 0x78}, 0x1}, 0x0) read(r1, &(0x7f0000000340)=""/114, 0x72) 2018/04/05 11:06:27 executing program 6: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) ppoll(&(0x7f0000000240)=[{r0}], 0x1, &(0x7f00000002c0)={0x0, 0x1c9c380}, &(0x7f0000000300), 0x8) 2018/04/05 11:06:27 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000380), 0x7) 2018/04/05 11:06:27 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes-fixed-time)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="d3ab27192dff05000b00000000000000", 0x10) write$binfmt_elf64(r1, &(0x7f0000000500)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x78) recvmsg(r1, &(0x7f0000000480)={&(0x7f0000000240)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4}}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1, &(0x7f0000000340)=""/80, 0x50}, 0x0) 2018/04/05 11:06:27 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0x0, 0x10800a}) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000380)) r1 = creat(&(0x7f0000002540)='./file0\x00', 0x0) ioctl$fiemap(r1, 0x40086602, &(0x7f00000002c0)=ANY=[@ANYBLOB="0040000000140000000000000000000000000000000000000000000000000000"]) fallocate(r1, 0x1, 0x9, 0x4) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000480)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0xbfa45947e410b840, 0x0) inotify_init() openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/05 11:06:27 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000b3d000)={0x0, 0x0, &(0x7f000093b000)=[{&(0x7f000077ff7d)="1dad28", 0x3}], 0x1, &(0x7f00006b0000)}, 0x0) 2018/04/05 11:06:27 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_void(r0, 0x29, 0x4000000000001, 0x0, 0x0) 2018/04/05 11:06:27 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000380), 0x7) 2018/04/05 11:06:27 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes-fixed-time)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="d3ab27192dff05000b00000000000000", 0x10) write$binfmt_elf64(r1, &(0x7f0000000500)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x78) recvmsg(r1, &(0x7f0000000480)={&(0x7f0000000240)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4}}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1, &(0x7f0000000340)=""/80, 0x50}, 0x0) 2018/04/05 11:06:27 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0x0, 0x10800a}) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000380)) r1 = creat(&(0x7f0000002540)='./file0\x00', 0x0) ioctl$fiemap(r1, 0x40086602, &(0x7f00000002c0)=ANY=[@ANYBLOB="0040000000140000000000000000000000000000000000000000000000000000"]) fallocate(r1, 0x1, 0x9, 0x4) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000480)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0xbfa45947e410b840, 0x0) inotify_init() openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/05 11:06:27 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_void(r0, 0x29, 0x4000000000001, 0x0, 0x0) 2018/04/05 11:06:27 executing program 6: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) ppoll(&(0x7f0000000240)=[{r0}], 0x1, &(0x7f00000002c0)={0x0, 0x1c9c380}, &(0x7f0000000300), 0x8) 2018/04/05 11:06:27 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0x0, 0x10800a}) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000380)) r1 = creat(&(0x7f0000002540)='./file0\x00', 0x0) ioctl$fiemap(r1, 0x40086602, &(0x7f00000002c0)=ANY=[@ANYBLOB="0040000000140000000000000000000000000000000000000000000000000000"]) fallocate(r1, 0x1, 0x9, 0x4) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000480)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0xbfa45947e410b840, 0x0) inotify_init() openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/05 11:06:27 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000184000)={0x2, 0xf, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}]}, 0x40}, 0x1}, 0x0) 2018/04/05 11:06:28 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0x0, 0x10800a}) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000380)) r1 = creat(&(0x7f0000002540)='./file0\x00', 0x0) ioctl$fiemap(r1, 0x40086602, &(0x7f00000002c0)=ANY=[@ANYBLOB="0040000000140000000000000000000000000000000000000000000000000000"]) fallocate(r1, 0x1, 0x9, 0x4) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000480)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0xbfa45947e410b840, 0x0) inotify_init() openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/05 11:06:28 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000380), 0x7) 2018/04/05 11:06:28 executing program 6: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) ppoll(&(0x7f0000000240)=[{r0}], 0x1, &(0x7f00000002c0)={0x0, 0x1c9c380}, &(0x7f0000000300), 0x8) 2018/04/05 11:06:28 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000184000)={0x2, 0xf, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}]}, 0x40}, 0x1}, 0x0) 2018/04/05 11:06:28 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb855) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x80, 0x0) sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f00000028c0)={&(0x7f0000002680)={0x10}, 0xc, &(0x7f0000002880)={&(0x7f0000002700)={0x78, 0x0, 0x0, 0x0, 0x0, {0x6}, [@IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback={0x0, 0x1}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local={0xac, 0x14, 0x14, 0xaa}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}]}]}, 0x78}, 0x1}, 0x0) read(r1, &(0x7f0000000340)=""/114, 0x72) 2018/04/05 11:06:28 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0x0, 0x10800a}) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000380)) r1 = creat(&(0x7f0000002540)='./file0\x00', 0x0) ioctl$fiemap(r1, 0x40086602, &(0x7f00000002c0)=ANY=[@ANYBLOB="0040000000140000000000000000000000000000000000000000000000000000"]) fallocate(r1, 0x1, 0x9, 0x4) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000480)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0xbfa45947e410b840, 0x0) inotify_init() openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/05 11:06:28 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0x0, 0x10800a}) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000380)) r1 = creat(&(0x7f0000002540)='./file0\x00', 0x0) ioctl$fiemap(r1, 0x40086602, &(0x7f00000002c0)=ANY=[@ANYBLOB="0040000000140000000000000000000000000000000000000000000000000000"]) fallocate(r1, 0x1, 0x9, 0x4) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000480)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0xbfa45947e410b840, 0x0) inotify_init() openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/05 11:06:28 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r2) preadv(r0, &(0x7f0000000680)=[{&(0x7f0000000640)=""/31, 0x1f}], 0x1, 0x0) 2018/04/05 11:06:28 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)="2e2f1cb967726f75702e6370752f73635a555ff544bf72499c71b2e38d607bfe42d6a02038bf0d3b634af21b0d82301e2659552f667a2082e30072faa781933f10a87c319103a199c4dbdc5919434bdb32569760edb81c44a5c847ff5ec9d6e3eef4af979e6b2867daf6af", 0x200002, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000140)) gettid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000300)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000880)={{{@in=@dev, @in6=@ipv4={[], [], @rand_addr}}}, {{@in=@multicast1}, 0x0, @in6}}, &(0x7f0000000340)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000c80)={{{@in6=@ipv4={[], [], @rand_addr}, @in=@multicast1}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000d80)=0xe8) r1 = syz_open_dev$tun(&(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'syz+aller0\x00', 0x3202}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x118) close(r1) fstat(0xffffffffffffffff, &(0x7f0000001480)) fcntl$getownex(r0, 0x10, &(0x7f0000004140)) 2018/04/05 11:06:28 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000184000)={0x2, 0xf, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}]}, 0x40}, 0x1}, 0x0) 2018/04/05 11:06:28 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r2) preadv(r0, &(0x7f0000000680)=[{&(0x7f0000000640)=""/31, 0x1f}], 0x1, 0x0) 2018/04/05 11:06:28 executing program 6: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) ppoll(&(0x7f0000000240)=[{r0}], 0x1, &(0x7f00000002c0)={0x0, 0x1c9c380}, &(0x7f0000000300), 0x8) [ 105.741933] can: notifier: receive list not found for dev syz+aller0 2018/04/05 11:06:29 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r2) preadv(r0, &(0x7f0000000680)=[{&(0x7f0000000640)=""/31, 0x1f}], 0x1, 0x0) 2018/04/05 11:06:29 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000184000)={0x2, 0xf, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}]}, 0x40}, 0x1}, 0x0) 2018/04/05 11:06:29 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_void(r0, 0x29, 0xc9, 0x0, 0x0) 2018/04/05 11:06:29 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)="2e2f1cb967726f75702e6370752f73635a555ff544bf72499c71b2e38d607bfe42d6a02038bf0d3b634af21b0d82301e2659552f667a2082e30072faa781933f10a87c319103a199c4dbdc5919434bdb32569760edb81c44a5c847ff5ec9d6e3eef4af979e6b2867daf6af", 0x200002, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000140)) gettid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000300)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000880)={{{@in=@dev, @in6=@ipv4={[], [], @rand_addr}}}, {{@in=@multicast1}, 0x0, @in6}}, &(0x7f0000000340)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000c80)={{{@in6=@ipv4={[], [], @rand_addr}, @in=@multicast1}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000d80)=0xe8) r1 = syz_open_dev$tun(&(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'syz+aller0\x00', 0x3202}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x118) close(r1) fstat(0xffffffffffffffff, &(0x7f0000001480)) fcntl$getownex(r0, 0x10, &(0x7f0000004140)) 2018/04/05 11:06:29 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb855) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x80, 0x0) sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f00000028c0)={&(0x7f0000002680)={0x10}, 0xc, &(0x7f0000002880)={&(0x7f0000002700)={0x78, 0x0, 0x0, 0x0, 0x0, {0x6}, [@IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback={0x0, 0x1}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local={0xac, 0x14, 0x14, 0xaa}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}]}]}, 0x78}, 0x1}, 0x0) read(r1, &(0x7f0000000340)=""/114, 0x72) 2018/04/05 11:06:29 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0x0, 0x10800a}) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000380)) r1 = creat(&(0x7f0000002540)='./file0\x00', 0x0) ioctl$fiemap(r1, 0x40086602, &(0x7f00000002c0)=ANY=[@ANYBLOB="0040000000140000000000000000000000000000000000000000000000000000"]) fallocate(r1, 0x1, 0x9, 0x4) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000480)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0xbfa45947e410b840, 0x0) inotify_init() openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/05 11:06:29 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0x0, 0x10800a}) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000380)) r1 = creat(&(0x7f0000002540)='./file0\x00', 0x0) ioctl$fiemap(r1, 0x40086602, &(0x7f00000002c0)=ANY=[@ANYBLOB="0040000000140000000000000000000000000000000000000000000000000000"]) fallocate(r1, 0x1, 0x9, 0x4) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000480)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0xbfa45947e410b840, 0x0) inotify_init() openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/05 11:06:29 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0x0, 0x10800a}) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000380)) r1 = creat(&(0x7f0000002540)='./file0\x00', 0x0) ioctl$fiemap(r1, 0x40086602, &(0x7f00000002c0)=ANY=[@ANYBLOB="0040000000140000000000000000000000000000000000000000000000000000"]) fallocate(r1, 0x1, 0x9, 0x4) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000480)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0xbfa45947e410b840, 0x0) inotify_init() openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/05 11:06:29 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r2) preadv(r0, &(0x7f0000000680)=[{&(0x7f0000000640)=""/31, 0x1f}], 0x1, 0x0) 2018/04/05 11:06:29 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_void(r0, 0x29, 0xc9, 0x0, 0x0) 2018/04/05 11:06:29 executing program 2: memfd_create(&(0x7f000049dfec)='\'Pvmnet0^lo-+\\wlan0\x00', 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$vcsa(&(0x7f0000580ff5)='/dev/vcsa#\x00', 0x1f, 0x0) unshare(0x400) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) readv(r0, &(0x7f0000266000)=[{&(0x7f000032cf93)=""/109, 0x6d}], 0x1) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) [ 106.707568] can: notifier: receive list not found for dev syz+aller0 2018/04/05 11:06:29 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)="2e2f1cb967726f75702e6370752f73635a555ff544bf72499c71b2e38d607bfe42d6a02038bf0d3b634af21b0d82301e2659552f667a2082e30072faa781933f10a87c319103a199c4dbdc5919434bdb32569760edb81c44a5c847ff5ec9d6e3eef4af979e6b2867daf6af", 0x200002, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000140)) gettid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000300)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000880)={{{@in=@dev, @in6=@ipv4={[], [], @rand_addr}}}, {{@in=@multicast1}, 0x0, @in6}}, &(0x7f0000000340)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000c80)={{{@in6=@ipv4={[], [], @rand_addr}, @in=@multicast1}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000d80)=0xe8) r1 = syz_open_dev$tun(&(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'syz+aller0\x00', 0x3202}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x118) close(r1) fstat(0xffffffffffffffff, &(0x7f0000001480)) fcntl$getownex(r0, 0x10, &(0x7f0000004140)) 2018/04/05 11:06:29 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000013cff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045408, &(0x7f0000000080)) 2018/04/05 11:06:29 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_void(r0, 0x29, 0xc9, 0x0, 0x0) 2018/04/05 11:06:29 executing program 2: memfd_create(&(0x7f000049dfec)='\'Pvmnet0^lo-+\\wlan0\x00', 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$vcsa(&(0x7f0000580ff5)='/dev/vcsa#\x00', 0x1f, 0x0) unshare(0x400) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) readv(r0, &(0x7f0000266000)=[{&(0x7f000032cf93)=""/109, 0x6d}], 0x1) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 2018/04/05 11:06:29 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_void(r0, 0x29, 0xc9, 0x0, 0x0) 2018/04/05 11:06:29 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000013cff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045408, &(0x7f0000000080)) [ 106.870379] can: notifier: receive list not found for dev syz+aller0 2018/04/05 11:06:29 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)="2e2f1cb967726f75702e6370752f73635a555ff544bf72499c71b2e38d607bfe42d6a02038bf0d3b634af21b0d82301e2659552f667a2082e30072faa781933f10a87c319103a199c4dbdc5919434bdb32569760edb81c44a5c847ff5ec9d6e3eef4af979e6b2867daf6af", 0x200002, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000140)) gettid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000300)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000880)={{{@in=@dev, @in6=@ipv4={[], [], @rand_addr}}}, {{@in=@multicast1}, 0x0, @in6}}, &(0x7f0000000340)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000c80)={{{@in6=@ipv4={[], [], @rand_addr}, @in=@multicast1}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000d80)=0xe8) r1 = syz_open_dev$tun(&(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'syz+aller0\x00', 0x3202}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x118) close(r1) fstat(0xffffffffffffffff, &(0x7f0000001480)) fcntl$getownex(r0, 0x10, &(0x7f0000004140)) [ 107.031677] can: notifier: receive list not found for dev syz+aller0 2018/04/05 11:06:30 executing program 2: memfd_create(&(0x7f000049dfec)='\'Pvmnet0^lo-+\\wlan0\x00', 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$vcsa(&(0x7f0000580ff5)='/dev/vcsa#\x00', 0x1f, 0x0) unshare(0x400) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) readv(r0, &(0x7f0000266000)=[{&(0x7f000032cf93)=""/109, 0x6d}], 0x1) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 2018/04/05 11:06:30 executing program 7: memfd_create(&(0x7f000049dfec)='\'Pvmnet0^lo-+\\wlan0\x00', 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$vcsa(&(0x7f0000580ff5)='/dev/vcsa#\x00', 0x1f, 0x0) unshare(0x400) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) readv(r0, &(0x7f0000266000)=[{&(0x7f000032cf93)=""/109, 0x6d}], 0x1) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 2018/04/05 11:06:30 executing program 1: r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x1) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x44}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup2(r1, r3) 2018/04/05 11:06:30 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000013cff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045408, &(0x7f0000000080)) 2018/04/05 11:06:30 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(camellia)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="d3ab27191a010023560fd9d5e03eba602dff05b82756df62", 0x18) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000002cc0)="ae18507cebad4f90c81310c109508a0c16f3dba242b36878316448d8b48fe49f", 0x20}], 0x1, &(0x7f0000000440)=ANY=[]}}], 0x1, 0x8000) sendmmsg$alg(r1, &(0x7f0000002c80)=[{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f00000003c0)={&(0x7f0000000240)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4}}}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1, &(0x7f0000000340)=""/80, 0x50}, 0x0) 2018/04/05 11:06:30 executing program 6: memfd_create(&(0x7f000049dfec)='\'Pvmnet0^lo-+\\wlan0\x00', 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$vcsa(&(0x7f0000580ff5)='/dev/vcsa#\x00', 0x1f, 0x0) unshare(0x400) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) readv(r0, &(0x7f0000266000)=[{&(0x7f000032cf93)=""/109, 0x6d}], 0x1) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 2018/04/05 11:06:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="290000001800278001467524026200000206e30067fff5010600ed2a080000000000e5ff90013e033c", 0x29}], 0x1) 2018/04/05 11:06:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9bff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)=""/181, &(0x7f00000000c0)=0xb5) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='nv\x00', 0x3) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000180)) shutdown(r0, 0x1) 2018/04/05 11:06:30 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000013cff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045408, &(0x7f0000000080)) 2018/04/05 11:06:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="290000001800278001467524026200000206e30067fff5010600ed2a080000000000e5ff90013e033c", 0x29}], 0x1) 2018/04/05 11:06:30 executing program 6: memfd_create(&(0x7f000049dfec)='\'Pvmnet0^lo-+\\wlan0\x00', 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$vcsa(&(0x7f0000580ff5)='/dev/vcsa#\x00', 0x1f, 0x0) unshare(0x400) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) readv(r0, &(0x7f0000266000)=[{&(0x7f000032cf93)=""/109, 0x6d}], 0x1) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 2018/04/05 11:06:30 executing program 2: memfd_create(&(0x7f000049dfec)='\'Pvmnet0^lo-+\\wlan0\x00', 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$vcsa(&(0x7f0000580ff5)='/dev/vcsa#\x00', 0x1f, 0x0) unshare(0x400) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) readv(r0, &(0x7f0000266000)=[{&(0x7f000032cf93)=""/109, 0x6d}], 0x1) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 2018/04/05 11:06:30 executing program 7: memfd_create(&(0x7f000049dfec)='\'Pvmnet0^lo-+\\wlan0\x00', 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$vcsa(&(0x7f0000580ff5)='/dev/vcsa#\x00', 0x1f, 0x0) unshare(0x400) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) readv(r0, &(0x7f0000266000)=[{&(0x7f000032cf93)=""/109, 0x6d}], 0x1) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 2018/04/05 11:06:30 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001480)="bb4b4a743a37e42c4c8c23661e4eab6e8cdaac186f263fad303c3ee7b2287112c2d687306cded380d45ce5d5d99cb9b4f5c54727452f52c69b6458625d8c68ce5f4bca7ebfe53df1e20586c20ae35e2e1ce748bd3a26b127524fcdfa8def33ea9b7da52700420a96c0fc97512acaa12eae23c6b9c20f9f1ff0e6203716dd0037d6eefb6ab4f0a7ef4d07d1cd30856f6ffe2c1dad0c4b6b7d28e0c373070317458bb5a3ea280f13251e4068bb8226cec77d67e306490b24678070daccb925b13e2655bd1ff6f3de7512fdfdea50abe72cb12d1b14a2225c84c57ef31156f73b4fc7c90a913c09a8694be61599cdf31e9b", 0xf0}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000001440)={&(0x7f0000000280)=@sco, 0x80, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001400)=""/6, 0x6}, 0x0) 2018/04/05 11:06:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="290000001800278001467524026200000206e30067fff5010600ed2a080000000000e5ff90013e033c", 0x29}], 0x1) 2018/04/05 11:06:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9bff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)=""/181, &(0x7f00000000c0)=0xb5) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='nv\x00', 0x3) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000180)) shutdown(r0, 0x1) 2018/04/05 11:06:30 executing program 6: memfd_create(&(0x7f000049dfec)='\'Pvmnet0^lo-+\\wlan0\x00', 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$vcsa(&(0x7f0000580ff5)='/dev/vcsa#\x00', 0x1f, 0x0) unshare(0x400) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) readv(r0, &(0x7f0000266000)=[{&(0x7f000032cf93)=""/109, 0x6d}], 0x1) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 2018/04/05 11:06:30 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001480)="bb4b4a743a37e42c4c8c23661e4eab6e8cdaac186f263fad303c3ee7b2287112c2d687306cded380d45ce5d5d99cb9b4f5c54727452f52c69b6458625d8c68ce5f4bca7ebfe53df1e20586c20ae35e2e1ce748bd3a26b127524fcdfa8def33ea9b7da52700420a96c0fc97512acaa12eae23c6b9c20f9f1ff0e6203716dd0037d6eefb6ab4f0a7ef4d07d1cd30856f6ffe2c1dad0c4b6b7d28e0c373070317458bb5a3ea280f13251e4068bb8226cec77d67e306490b24678070daccb925b13e2655bd1ff6f3de7512fdfdea50abe72cb12d1b14a2225c84c57ef31156f73b4fc7c90a913c09a8694be61599cdf31e9b", 0xf0}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000001440)={&(0x7f0000000280)=@sco, 0x80, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001400)=""/6, 0x6}, 0x0) 2018/04/05 11:06:31 executing program 7: memfd_create(&(0x7f000049dfec)='\'Pvmnet0^lo-+\\wlan0\x00', 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$vcsa(&(0x7f0000580ff5)='/dev/vcsa#\x00', 0x1f, 0x0) unshare(0x400) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) readv(r0, &(0x7f0000266000)=[{&(0x7f000032cf93)=""/109, 0x6d}], 0x1) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 2018/04/05 11:06:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9bff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)=""/181, &(0x7f00000000c0)=0xb5) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='nv\x00', 0x3) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000180)) shutdown(r0, 0x1) 2018/04/05 11:06:31 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f00004ff000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000d65f74)={0x0, 0x0, 0x0, "71756575653100000000000000000000000000000000008000"}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000b3f000)={0x0, 0x2000000000000080, 0x100000000000005, "7175655a4a310000000000000000ffe30000004022007f0000ecffffffffffff00000000e500000000000080000000000000001f00000000000000000000ff00"}) 2018/04/05 11:06:31 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001480)="bb4b4a743a37e42c4c8c23661e4eab6e8cdaac186f263fad303c3ee7b2287112c2d687306cded380d45ce5d5d99cb9b4f5c54727452f52c69b6458625d8c68ce5f4bca7ebfe53df1e20586c20ae35e2e1ce748bd3a26b127524fcdfa8def33ea9b7da52700420a96c0fc97512acaa12eae23c6b9c20f9f1ff0e6203716dd0037d6eefb6ab4f0a7ef4d07d1cd30856f6ffe2c1dad0c4b6b7d28e0c373070317458bb5a3ea280f13251e4068bb8226cec77d67e306490b24678070daccb925b13e2655bd1ff6f3de7512fdfdea50abe72cb12d1b14a2225c84c57ef31156f73b4fc7c90a913c09a8694be61599cdf31e9b", 0xf0}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000001440)={&(0x7f0000000280)=@sco, 0x80, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001400)=""/6, 0x6}, 0x0) 2018/04/05 11:06:31 executing program 1: r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x1) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x44}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup2(r1, r3) 2018/04/05 11:06:31 executing program 2: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) request_key(&(0x7f0000c2dffb)='user\x00', &(0x7f0000000480)={0x73, 0x79, 0x7a}, &(0x7f000031e000)='user\x00', 0x0) 2018/04/05 11:06:31 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(camellia)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="d3ab27191a010023560fd9d5e03eba602dff05b82756df62", 0x18) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000002cc0)="ae18507cebad4f90c81310c109508a0c16f3dba242b36878316448d8b48fe49f", 0x20}], 0x1, &(0x7f0000000440)=ANY=[]}}], 0x1, 0x8000) sendmmsg$alg(r1, &(0x7f0000002c80)=[{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f00000003c0)={&(0x7f0000000240)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4}}}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1, &(0x7f0000000340)=""/80, 0x50}, 0x0) 2018/04/05 11:06:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="290000001800278001467524026200000206e30067fff5010600ed2a080000000000e5ff90013e033c", 0x29}], 0x1) 2018/04/05 11:06:31 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001480)="bb4b4a743a37e42c4c8c23661e4eab6e8cdaac186f263fad303c3ee7b2287112c2d687306cded380d45ce5d5d99cb9b4f5c54727452f52c69b6458625d8c68ce5f4bca7ebfe53df1e20586c20ae35e2e1ce748bd3a26b127524fcdfa8def33ea9b7da52700420a96c0fc97512acaa12eae23c6b9c20f9f1ff0e6203716dd0037d6eefb6ab4f0a7ef4d07d1cd30856f6ffe2c1dad0c4b6b7d28e0c373070317458bb5a3ea280f13251e4068bb8226cec77d67e306490b24678070daccb925b13e2655bd1ff6f3de7512fdfdea50abe72cb12d1b14a2225c84c57ef31156f73b4fc7c90a913c09a8694be61599cdf31e9b", 0xf0}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000001440)={&(0x7f0000000280)=@sco, 0x80, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001400)=""/6, 0x6}, 0x0) 2018/04/05 11:06:31 executing program 2: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) request_key(&(0x7f0000c2dffb)='user\x00', &(0x7f0000000480)={0x73, 0x79, 0x7a}, &(0x7f000031e000)='user\x00', 0x0) 2018/04/05 11:06:31 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(camellia)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="d3ab27191a010023560fd9d5e03eba602dff05b82756df62", 0x18) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000002cc0)="ae18507cebad4f90c81310c109508a0c16f3dba242b36878316448d8b48fe49f", 0x20}], 0x1, &(0x7f0000000440)=ANY=[]}}], 0x1, 0x8000) sendmmsg$alg(r1, &(0x7f0000002c80)=[{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f00000003c0)={&(0x7f0000000240)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4}}}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1, &(0x7f0000000340)=""/80, 0x50}, 0x0) 2018/04/05 11:06:31 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f00004ff000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000d65f74)={0x0, 0x0, 0x0, "71756575653100000000000000000000000000000000008000"}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000b3f000)={0x0, 0x2000000000000080, 0x100000000000005, "7175655a4a310000000000000000ffe30000004022007f0000ecffffffffffff00000000e500000000000080000000000000001f00000000000000000000ff00"}) 2018/04/05 11:06:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fcbff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv6_getnetconf={0x14, 0x52, 0x0, 0x0, 0x0, {0xa}}, 0x14}, 0x1}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket(0x240000000018, 0x0, 0x1) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000300)=[@text32={0x20, &(0x7f0000000340)="0f01ca0f21913664660f382990e1e883e0672ef3650f070f350fc719b8ac00c0fe0f23c80f21f8350c0060000f23f8c4c17a2dd50fc7580fb9800000c00f3235001000000f30", 0x46}], 0x1, 0x0, &(0x7f0000000340), 0x0) 2018/04/05 11:06:31 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa3a, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000002800000850000000000000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x7}], &(0x7f0000000140)='GPL\x00', 0x7, 0x261, &(0x7f0000000180)=""/167}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000005c0)={r1, 0x0, 0xe, 0xce, &(0x7f00000003c0)="2251383845b43bc2583b8d39b471", &(0x7f00000004c0)=""/206, 0x0, 0x20}, 0x28) 2018/04/05 11:06:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9bff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)=""/181, &(0x7f00000000c0)=0xb5) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='nv\x00', 0x3) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000180)) shutdown(r0, 0x1) 2018/04/05 11:06:31 executing program 2: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) request_key(&(0x7f0000c2dffb)='user\x00', &(0x7f0000000480)={0x73, 0x79, 0x7a}, &(0x7f000031e000)='user\x00', 0x0) 2018/04/05 11:06:31 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000080), 0x2) 2018/04/05 11:06:31 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f00004ff000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000d65f74)={0x0, 0x0, 0x0, "71756575653100000000000000000000000000000000008000"}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000b3f000)={0x0, 0x2000000000000080, 0x100000000000005, "7175655a4a310000000000000000ffe30000004022007f0000ecffffffffffff00000000e500000000000080000000000000001f00000000000000000000ff00"}) 2018/04/05 11:06:31 executing program 2: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) request_key(&(0x7f0000c2dffb)='user\x00', &(0x7f0000000480)={0x73, 0x79, 0x7a}, &(0x7f000031e000)='user\x00', 0x0) 2018/04/05 11:06:31 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000080), 0x2) 2018/04/05 11:06:32 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(camellia)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="d3ab27191a010023560fd9d5e03eba602dff05b82756df62", 0x18) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000002cc0)="ae18507cebad4f90c81310c109508a0c16f3dba242b36878316448d8b48fe49f", 0x20}], 0x1, &(0x7f0000000440)=ANY=[]}}], 0x1, 0x8000) sendmmsg$alg(r1, &(0x7f0000002c80)=[{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f00000003c0)={&(0x7f0000000240)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4}}}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1, &(0x7f0000000340)=""/80, 0x50}, 0x0) 2018/04/05 11:06:32 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000ffc)=@fragment, 0x8) 2018/04/05 11:06:32 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000080), 0x2) 2018/04/05 11:06:32 executing program 1: r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x1) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x44}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup2(r1, r3) 2018/04/05 11:06:32 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setresuid(r1, r1, r1) setresuid(0x0, 0x0, 0x0) 2018/04/05 11:06:32 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f00004ff000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000d65f74)={0x0, 0x0, 0x0, "71756575653100000000000000000000000000000000008000"}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000b3f000)={0x0, 0x2000000000000080, 0x100000000000005, "7175655a4a310000000000000000ffe30000004022007f0000ecffffffffffff00000000e500000000000080000000000000001f00000000000000000000ff00"}) 2018/04/05 11:06:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fcbff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv6_getnetconf={0x14, 0x52, 0x0, 0x0, 0x0, {0xa}}, 0x14}, 0x1}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket(0x240000000018, 0x0, 0x1) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000300)=[@text32={0x20, &(0x7f0000000340)="0f01ca0f21913664660f382990e1e883e0672ef3650f070f350fc719b8ac00c0fe0f23c80f21f8350c0060000f23f8c4c17a2dd50fc7580fb9800000c00f3235001000000f30", 0x46}], 0x1, 0x0, &(0x7f0000000340), 0x0) 2018/04/05 11:06:32 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa3a, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000002800000850000000000000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x7}], &(0x7f0000000140)='GPL\x00', 0x7, 0x261, &(0x7f0000000180)=""/167}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000005c0)={r1, 0x0, 0xe, 0xce, &(0x7f00000003c0)="2251383845b43bc2583b8d39b471", &(0x7f00000004c0)=""/206, 0x0, 0x20}, 0x28) 2018/04/05 11:06:32 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000ffc)=@fragment, 0x8) 2018/04/05 11:06:32 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa3a, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000002800000850000000000000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x7}], &(0x7f0000000140)='GPL\x00', 0x7, 0x261, &(0x7f0000000180)=""/167}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000005c0)={r1, 0x0, 0xe, 0xce, &(0x7f00000003c0)="2251383845b43bc2583b8d39b471", &(0x7f00000004c0)=""/206, 0x0, 0x20}, 0x28) 2018/04/05 11:06:32 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000080), 0x2) 2018/04/05 11:06:32 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setresuid(r1, r1, r1) setresuid(0x0, 0x0, 0x0) 2018/04/05 11:06:32 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000009c0)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000000a00)=@setlink={0x34, 0x13, 0x409, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_XDP={0x14, 0x2b, [@nested={0x10, 0x3, [@typed={0x4, 0x0, @fd}]}]}]}, 0x34}, 0x1}, 0x0) 2018/04/05 11:06:32 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa3a, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000002800000850000000000000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x7}], &(0x7f0000000140)='GPL\x00', 0x7, 0x261, &(0x7f0000000180)=""/167}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000005c0)={r1, 0x0, 0xe, 0xce, &(0x7f00000003c0)="2251383845b43bc2583b8d39b471", &(0x7f00000004c0)=""/206, 0x0, 0x20}, 0x28) 2018/04/05 11:06:32 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000000000)='./file0\x00', &(0x7f0000753000)='ceph\x00', 0x0, &(0x7f00000e7000)) 2018/04/05 11:06:32 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000ffc)=@fragment, 0x8) 2018/04/05 11:06:32 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setresuid(r1, r1, r1) setresuid(0x0, 0x0, 0x0) [ 109.711969] netlink: 'syz-executor6': attribute type 3 has an invalid length. [ 109.787075] netlink: 'syz-executor6': attribute type 3 has an invalid length. [ 109.824740] ceph: device name is missing path (no : separator in .) [ 109.857791] ceph: device name is missing path (no : separator in .) 2018/04/05 11:06:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fcbff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv6_getnetconf={0x14, 0x52, 0x0, 0x0, 0x0, {0xa}}, 0x14}, 0x1}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket(0x240000000018, 0x0, 0x1) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000300)=[@text32={0x20, &(0x7f0000000340)="0f01ca0f21913664660f382990e1e883e0672ef3650f070f350fc719b8ac00c0fe0f23c80f21f8350c0060000f23f8c4c17a2dd50fc7580fb9800000c00f3235001000000f30", 0x46}], 0x1, 0x0, &(0x7f0000000340), 0x0) 2018/04/05 11:06:33 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f00000000c0)=0x80, 0x4) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=@dstopts, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000180)=@dstopts, 0x8) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@nfc, 0x10, &(0x7f0000000080), 0x0, &(0x7f0000000100)=""/128, 0x80}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)}, 0x0) 2018/04/05 11:06:33 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000ffc)=@fragment, 0x8) 2018/04/05 11:06:33 executing program 7: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000)={0x1f}, 0x8) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x5}, 0x8) listen(r0, 0x0) shutdown(r0, 0x0) 2018/04/05 11:06:33 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setresuid(r1, r1, r1) setresuid(0x0, 0x0, 0x0) 2018/04/05 11:06:33 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000009c0)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000000a00)=@setlink={0x34, 0x13, 0x409, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_XDP={0x14, 0x2b, [@nested={0x10, 0x3, [@typed={0x4, 0x0, @fd}]}]}]}, 0x34}, 0x1}, 0x0) 2018/04/05 11:06:33 executing program 1: r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x1) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x44}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup2(r1, r3) 2018/04/05 11:06:33 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000000000)='./file0\x00', &(0x7f0000753000)='ceph\x00', 0x0, &(0x7f00000e7000)) [ 110.434263] ceph: device name is missing path (no : separator in .) [ 110.446695] netlink: 'syz-executor6': attribute type 3 has an invalid length. 2018/04/05 11:06:33 executing program 2: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000040)="1f00000001ff0700014454c0071100000a05010008a816ad72b2de3ac7df00", 0x1f) 2018/04/05 11:06:33 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) r1 = socket(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000003fd8)={'vcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000001000)={&(0x7f0000002000)={0x1d, r2}, 0x10, &(0x7f0000003ff0)={&(0x7f0000000000)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "f41496dc508577edf3b14aad43127b5a913d53ed43573373f0cc72cb81bca4376e6ba2933accb787dcfde12f55461de6e2c675100cf71203aebcad2d7190fb2b"}, 0x10}, 0x1}, 0x0) 2018/04/05 11:06:33 executing program 7: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000)={0x1f}, 0x8) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x5}, 0x8) listen(r0, 0x0) shutdown(r0, 0x0) 2018/04/05 11:06:34 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000009c0)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000000a00)=@setlink={0x34, 0x13, 0x409, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_XDP={0x14, 0x2b, [@nested={0x10, 0x3, [@typed={0x4, 0x0, @fd}]}]}]}, 0x34}, 0x1}, 0x0) 2018/04/05 11:06:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f0000a92000), 0x0, 0x800000020000000, &(0x7f0000303000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000965fec)={0x0, 0x800000000000852b, 0x7ffffffd}, 0x14) writev(r0, &(0x7f0000793fa0)=[{&(0x7f0000dfa000)="06", 0x1}], 0x1) 2018/04/05 11:06:34 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000000000)='./file0\x00', &(0x7f0000753000)='ceph\x00', 0x0, &(0x7f00000e7000)) 2018/04/05 11:06:34 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) r1 = socket(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000003fd8)={'vcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000001000)={&(0x7f0000002000)={0x1d, r2}, 0x10, &(0x7f0000003ff0)={&(0x7f0000000000)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "f41496dc508577edf3b14aad43127b5a913d53ed43573373f0cc72cb81bca4376e6ba2933accb787dcfde12f55461de6e2c675100cf71203aebcad2d7190fb2b"}, 0x10}, 0x1}, 0x0) 2018/04/05 11:06:34 executing program 7: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000)={0x1f}, 0x8) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x5}, 0x8) listen(r0, 0x0) shutdown(r0, 0x0) 2018/04/05 11:06:34 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f00000000c0)=0x80, 0x4) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=@dstopts, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000180)=@dstopts, 0x8) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@nfc, 0x10, &(0x7f0000000080), 0x0, &(0x7f0000000100)=""/128, 0x80}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)}, 0x0) 2018/04/05 11:06:34 executing program 2: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000040)="1f00000001ff0700014454c0071100000a05010008a816ad72b2de3ac7df00", 0x1f) 2018/04/05 11:06:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fcbff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv6_getnetconf={0x14, 0x52, 0x0, 0x0, 0x0, {0xa}}, 0x14}, 0x1}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket(0x240000000018, 0x0, 0x1) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000300)=[@text32={0x20, &(0x7f0000000340)="0f01ca0f21913664660f382990e1e883e0672ef3650f070f350fc719b8ac00c0fe0f23c80f21f8350c0060000f23f8c4c17a2dd50fc7580fb9800000c00f3235001000000f30", 0x46}], 0x1, 0x0, &(0x7f0000000340), 0x0) 2018/04/05 11:06:34 executing program 7: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000)={0x1f}, 0x8) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x5}, 0x8) listen(r0, 0x0) shutdown(r0, 0x0) [ 111.418703] netlink: 'syz-executor6': attribute type 3 has an invalid length. [ 111.444240] ceph: device name is missing path (no : separator in .) 2018/04/05 11:06:34 executing program 2: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000040)="1f00000001ff0700014454c0071100000a05010008a816ad72b2de3ac7df00", 0x1f) 2018/04/05 11:06:34 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) r1 = socket(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000003fd8)={'vcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000001000)={&(0x7f0000002000)={0x1d, r2}, 0x10, &(0x7f0000003ff0)={&(0x7f0000000000)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "f41496dc508577edf3b14aad43127b5a913d53ed43573373f0cc72cb81bca4376e6ba2933accb787dcfde12f55461de6e2c675100cf71203aebcad2d7190fb2b"}, 0x10}, 0x1}, 0x0) 2018/04/05 11:06:34 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000009c0)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000000a00)=@setlink={0x34, 0x13, 0x409, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_XDP={0x14, 0x2b, [@nested={0x10, 0x3, [@typed={0x4, 0x0, @fd}]}]}]}, 0x34}, 0x1}, 0x0) 2018/04/05 11:06:34 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000000000)='./file0\x00', &(0x7f0000753000)='ceph\x00', 0x0, &(0x7f00000e7000)) 2018/04/05 11:06:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f0000a92000), 0x0, 0x800000020000000, &(0x7f0000303000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000965fec)={0x0, 0x800000000000852b, 0x7ffffffd}, 0x14) writev(r0, &(0x7f0000793fa0)=[{&(0x7f0000dfa000)="06", 0x1}], 0x1) 2018/04/05 11:06:34 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f00000000c0)=0x80, 0x4) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=@dstopts, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000180)=@dstopts, 0x8) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@nfc, 0x10, &(0x7f0000000080), 0x0, &(0x7f0000000100)=""/128, 0x80}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)}, 0x0) [ 111.604680] netlink: 'syz-executor6': attribute type 3 has an invalid length. 2018/04/05 11:06:34 executing program 7: clock_adjtime(0x0, &(0x7f0000000f30)={0xfffffffffffffe03, 0x0, 0x1000000000001}) [ 111.649098] ceph: device name is missing path (no : separator in .) 2018/04/05 11:06:35 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) r1 = socket(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000003fd8)={'vcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000001000)={&(0x7f0000002000)={0x1d, r2}, 0x10, &(0x7f0000003ff0)={&(0x7f0000000000)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "f41496dc508577edf3b14aad43127b5a913d53ed43573373f0cc72cb81bca4376e6ba2933accb787dcfde12f55461de6e2c675100cf71203aebcad2d7190fb2b"}, 0x10}, 0x1}, 0x0) 2018/04/05 11:06:35 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f00000000c0)=0x80, 0x4) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=@dstopts, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000180)=@dstopts, 0x8) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@nfc, 0x10, &(0x7f0000000080), 0x0, &(0x7f0000000100)=""/128, 0x80}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)}, 0x0) 2018/04/05 11:06:35 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0x3a, 0x800000001}, &(0x7f0000000080)=0xfffffffffffffec1) bind$alg(r0, &(0x7f000001f000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x2a4) 2018/04/05 11:06:35 executing program 2: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000040)="1f00000001ff0700014454c0071100000a05010008a816ad72b2de3ac7df00", 0x1f) 2018/04/05 11:06:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f0000a92000), 0x0, 0x800000020000000, &(0x7f0000303000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000965fec)={0x0, 0x800000000000852b, 0x7ffffffd}, 0x14) writev(r0, &(0x7f0000793fa0)=[{&(0x7f0000dfa000)="06", 0x1}], 0x1) 2018/04/05 11:06:35 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f00000000c0)=0x80, 0x4) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=@dstopts, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000180)=@dstopts, 0x8) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@nfc, 0x10, &(0x7f0000000080), 0x0, &(0x7f0000000100)=""/128, 0x80}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)}, 0x0) 2018/04/05 11:06:35 executing program 7: clock_adjtime(0x0, &(0x7f0000000f30)={0xfffffffffffffe03, 0x0, 0x1000000000001}) 2018/04/05 11:06:35 executing program 5: perf_event_open(&(0x7f0000940000)={0x0, 0x78, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000a9eff8)='./file0\x00', &(0x7f00000db000)='tmpfs\x00', 0x0, &(0x7f000000a000)) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)=@random={'security.', '/proc/sys/net/ipv4/vs/nat_icmp_send\x00'}, &(0x7f0000000400)=')&\x00', 0x3, 0x0) mknod(&(0x7f0000000040)='./file0/file0\x00', 0x1, 0x5) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) umount2(&(0x7f00000075c0)='./file0\x00', 0x0) 2018/04/05 11:06:35 executing program 7: clock_adjtime(0x0, &(0x7f0000000f30)={0xfffffffffffffe03, 0x0, 0x1000000000001}) 2018/04/05 11:06:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f0000a92000), 0x0, 0x800000020000000, &(0x7f0000303000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000965fec)={0x0, 0x800000000000852b, 0x7ffffffd}, 0x14) writev(r0, &(0x7f0000793fa0)=[{&(0x7f0000dfa000)="06", 0x1}], 0x1) 2018/04/05 11:06:35 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha224-avx,xts-camellia-aesni-avx2)\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x2) 2018/04/05 11:06:35 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg(r0, &(0x7f0000001000)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @loopback=0x7f000001}, 0x80, &(0x7f0000000080)=[{&(0x7f00000000c0)="df", 0x1}], 0x1, &(0x7f0000000100)}}], 0x1, 0x0) 2018/04/05 11:06:35 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0x3a, 0x800000001}, &(0x7f0000000080)=0xfffffffffffffec1) bind$alg(r0, &(0x7f000001f000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x2a4) 2018/04/05 11:06:35 executing program 5: perf_event_open(&(0x7f0000940000)={0x0, 0x78, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000a9eff8)='./file0\x00', &(0x7f00000db000)='tmpfs\x00', 0x0, &(0x7f000000a000)) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)=@random={'security.', '/proc/sys/net/ipv4/vs/nat_icmp_send\x00'}, &(0x7f0000000400)=')&\x00', 0x3, 0x0) mknod(&(0x7f0000000040)='./file0/file0\x00', 0x1, 0x5) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) umount2(&(0x7f00000075c0)='./file0\x00', 0x0) 2018/04/05 11:06:35 executing program 7: clock_adjtime(0x0, &(0x7f0000000f30)={0xfffffffffffffe03, 0x0, 0x1000000000001}) 2018/04/05 11:06:35 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg(r0, &(0x7f0000001000)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @loopback=0x7f000001}, 0x80, &(0x7f0000000080)=[{&(0x7f00000000c0)="df", 0x1}], 0x1, &(0x7f0000000100)}}], 0x1, 0x0) 2018/04/05 11:06:36 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha224-avx,xts-camellia-aesni-avx2)\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x2) 2018/04/05 11:06:36 executing program 5: perf_event_open(&(0x7f0000940000)={0x0, 0x78, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000a9eff8)='./file0\x00', &(0x7f00000db000)='tmpfs\x00', 0x0, &(0x7f000000a000)) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)=@random={'security.', '/proc/sys/net/ipv4/vs/nat_icmp_send\x00'}, &(0x7f0000000400)=')&\x00', 0x3, 0x0) mknod(&(0x7f0000000040)='./file0/file0\x00', 0x1, 0x5) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) umount2(&(0x7f00000075c0)='./file0\x00', 0x0) 2018/04/05 11:06:36 executing program 7: perf_event_open(&(0x7f0000940000)={0x0, 0x78, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000a9eff8)='./file0\x00', &(0x7f00000db000)='tmpfs\x00', 0x0, &(0x7f000000a000)) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)=@random={'security.', '/proc/sys/net/ipv4/vs/nat_icmp_send\x00'}, &(0x7f0000000400)=')&\x00', 0x3, 0x0) mknod(&(0x7f0000000040)='./file0/file0\x00', 0x1, 0x5) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) umount2(&(0x7f00000075c0)='./file0\x00', 0x0) 2018/04/05 11:06:36 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg(r0, &(0x7f0000001000)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @loopback=0x7f000001}, 0x80, &(0x7f0000000080)=[{&(0x7f00000000c0)="df", 0x1}], 0x1, &(0x7f0000000100)}}], 0x1, 0x0) 2018/04/05 11:06:36 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f00000000c0)=0x80, 0x4) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=@dstopts, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000180)=@dstopts, 0x8) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@nfc, 0x10, &(0x7f0000000080), 0x0, &(0x7f0000000100)=""/128, 0x80}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)}, 0x0) 2018/04/05 11:06:36 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f00000000c0)=0x80, 0x4) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=@dstopts, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000180)=@dstopts, 0x8) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@nfc, 0x10, &(0x7f0000000080), 0x0, &(0x7f0000000100)=""/128, 0x80}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)}, 0x0) 2018/04/05 11:06:36 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0x3a, 0x800000001}, &(0x7f0000000080)=0xfffffffffffffec1) bind$alg(r0, &(0x7f000001f000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x2a4) 2018/04/05 11:06:36 executing program 1: perf_event_open(&(0x7f0000940000)={0x0, 0x78, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000a9eff8)='./file0\x00', &(0x7f00000db000)='tmpfs\x00', 0x0, &(0x7f000000a000)) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)=@random={'security.', '/proc/sys/net/ipv4/vs/nat_icmp_send\x00'}, &(0x7f0000000400)=')&\x00', 0x3, 0x0) mknod(&(0x7f0000000040)='./file0/file0\x00', 0x1, 0x5) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) umount2(&(0x7f00000075c0)='./file0\x00', 0x0) 2018/04/05 11:06:36 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0x3a, 0x800000001}, &(0x7f0000000080)=0xfffffffffffffec1) bind$alg(r0, &(0x7f000001f000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x2a4) 2018/04/05 11:06:36 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg(r0, &(0x7f0000001000)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @loopback=0x7f000001}, 0x80, &(0x7f0000000080)=[{&(0x7f00000000c0)="df", 0x1}], 0x1, &(0x7f0000000100)}}], 0x1, 0x0) 2018/04/05 11:06:36 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha224-avx,xts-camellia-aesni-avx2)\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x2) 2018/04/05 11:06:36 executing program 5: perf_event_open(&(0x7f0000940000)={0x0, 0x78, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000a9eff8)='./file0\x00', &(0x7f00000db000)='tmpfs\x00', 0x0, &(0x7f000000a000)) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)=@random={'security.', '/proc/sys/net/ipv4/vs/nat_icmp_send\x00'}, &(0x7f0000000400)=')&\x00', 0x3, 0x0) mknod(&(0x7f0000000040)='./file0/file0\x00', 0x1, 0x5) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) umount2(&(0x7f00000075c0)='./file0\x00', 0x0) 2018/04/05 11:06:36 executing program 7: perf_event_open(&(0x7f0000940000)={0x0, 0x78, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000a9eff8)='./file0\x00', &(0x7f00000db000)='tmpfs\x00', 0x0, &(0x7f000000a000)) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)=@random={'security.', '/proc/sys/net/ipv4/vs/nat_icmp_send\x00'}, &(0x7f0000000400)=')&\x00', 0x3, 0x0) mknod(&(0x7f0000000040)='./file0/file0\x00', 0x1, 0x5) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) umount2(&(0x7f00000075c0)='./file0\x00', 0x0) 2018/04/05 11:06:36 executing program 1: perf_event_open(&(0x7f0000940000)={0x0, 0x78, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000a9eff8)='./file0\x00', &(0x7f00000db000)='tmpfs\x00', 0x0, &(0x7f000000a000)) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)=@random={'security.', '/proc/sys/net/ipv4/vs/nat_icmp_send\x00'}, &(0x7f0000000400)=')&\x00', 0x3, 0x0) mknod(&(0x7f0000000040)='./file0/file0\x00', 0x1, 0x5) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) umount2(&(0x7f00000075c0)='./file0\x00', 0x0) 2018/04/05 11:06:36 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000007000), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) recvmmsg(r0, &(0x7f0000fc5fc7)=[{{0x0, 0x18e, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/57, 0x39}, {&(0x7f0000000080)=""/144, 0x90}, {&(0x7f0000000140)=""/221, 0xdd}, {&(0x7f0000000240)=""/244, 0xf4}, {&(0x7f0000000840)=""/53, 0x35}, {&(0x7f0000000380)=""/242, 0x27}, {&(0x7f0000000740)=""/219, 0xdb}, {&(0x7f0000000580)=""/190, 0xbe}, {&(0x7f0000000640)=""/111, 0x6f}], 0x2e8, &(0x7f0000fc1f6e)=""/146, 0x92}}], 0x246, 0x10120, 0x0) 2018/04/05 11:06:36 executing program 6: setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="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", 0x12e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000006f40)=[{&(0x7f0000004bc0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000004d00), 0x0, &(0x7f0000006680)=[@cred={0x20, 0x1, 0x2}, @rights={0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}], 0x50}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x9}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 2018/04/05 11:06:37 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha224-avx,xts-camellia-aesni-avx2)\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x2) 2018/04/05 11:06:37 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000f66ff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) listen(r0, 0x4000000000000004) r1 = accept4(r0, &(0x7f00000d3ff0)=ANY=[], &(0x7f0000eab000), 0x0) listen$netrom(r1, 0x0) 2018/04/05 11:06:37 executing program 7: perf_event_open(&(0x7f0000940000)={0x0, 0x78, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000a9eff8)='./file0\x00', &(0x7f00000db000)='tmpfs\x00', 0x0, &(0x7f000000a000)) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)=@random={'security.', '/proc/sys/net/ipv4/vs/nat_icmp_send\x00'}, &(0x7f0000000400)=')&\x00', 0x3, 0x0) mknod(&(0x7f0000000040)='./file0/file0\x00', 0x1, 0x5) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) umount2(&(0x7f00000075c0)='./file0\x00', 0x0) 2018/04/05 11:06:37 executing program 6: setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="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", 0x12e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000006f40)=[{&(0x7f0000004bc0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000004d00), 0x0, &(0x7f0000006680)=[@cred={0x20, 0x1, 0x2}, @rights={0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}], 0x50}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x9}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 2018/04/05 11:06:37 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000481ff7)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f000070ffe3)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x5, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000bcdffc)=0x3, 0x4) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) preadv(r0, &(0x7f00005b1ff8)=[{&(0x7f0000723f20)=""/127, 0x7f}], 0x1, 0x102) 2018/04/05 11:06:37 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000007000), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) recvmmsg(r0, &(0x7f0000fc5fc7)=[{{0x0, 0x18e, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/57, 0x39}, {&(0x7f0000000080)=""/144, 0x90}, {&(0x7f0000000140)=""/221, 0xdd}, {&(0x7f0000000240)=""/244, 0xf4}, {&(0x7f0000000840)=""/53, 0x35}, {&(0x7f0000000380)=""/242, 0x27}, {&(0x7f0000000740)=""/219, 0xdb}, {&(0x7f0000000580)=""/190, 0xbe}, {&(0x7f0000000640)=""/111, 0x6f}], 0x2e8, &(0x7f0000fc1f6e)=""/146, 0x92}}], 0x246, 0x10120, 0x0) 2018/04/05 11:06:37 executing program 1: perf_event_open(&(0x7f0000940000)={0x0, 0x78, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000a9eff8)='./file0\x00', &(0x7f00000db000)='tmpfs\x00', 0x0, &(0x7f000000a000)) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)=@random={'security.', '/proc/sys/net/ipv4/vs/nat_icmp_send\x00'}, &(0x7f0000000400)=')&\x00', 0x3, 0x0) mknod(&(0x7f0000000040)='./file0/file0\x00', 0x1, 0x5) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) umount2(&(0x7f00000075c0)='./file0\x00', 0x0) 2018/04/05 11:06:37 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000007000), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) recvmmsg(r0, &(0x7f0000fc5fc7)=[{{0x0, 0x18e, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/57, 0x39}, {&(0x7f0000000080)=""/144, 0x90}, {&(0x7f0000000140)=""/221, 0xdd}, {&(0x7f0000000240)=""/244, 0xf4}, {&(0x7f0000000840)=""/53, 0x35}, {&(0x7f0000000380)=""/242, 0x27}, {&(0x7f0000000740)=""/219, 0xdb}, {&(0x7f0000000580)=""/190, 0xbe}, {&(0x7f0000000640)=""/111, 0x6f}], 0x2e8, &(0x7f0000fc1f6e)=""/146, 0x92}}], 0x246, 0x10120, 0x0) 2018/04/05 11:06:37 executing program 6: setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="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", 0x12e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000006f40)=[{&(0x7f0000004bc0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000004d00), 0x0, &(0x7f0000006680)=[@cred={0x20, 0x1, 0x2}, @rights={0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}], 0x50}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x9}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 2018/04/05 11:06:37 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x3, &(0x7f0000000000)=@framed={{0x18}, [], {0x95, 0xffffffffffffffff}}, &(0x7f0000000040)='GPL\x00', 0xffffffff, 0xaf, &(0x7f0000000200)=""/175}, 0x48) 2018/04/05 11:06:37 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000007000), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) recvmmsg(r0, &(0x7f0000fc5fc7)=[{{0x0, 0x18e, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/57, 0x39}, {&(0x7f0000000080)=""/144, 0x90}, {&(0x7f0000000140)=""/221, 0xdd}, {&(0x7f0000000240)=""/244, 0xf4}, {&(0x7f0000000840)=""/53, 0x35}, {&(0x7f0000000380)=""/242, 0x27}, {&(0x7f0000000740)=""/219, 0xdb}, {&(0x7f0000000580)=""/190, 0xbe}, {&(0x7f0000000640)=""/111, 0x6f}], 0x2e8, &(0x7f0000fc1f6e)=""/146, 0x92}}], 0x246, 0x10120, 0x0) 2018/04/05 11:06:37 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000007000), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) recvmmsg(r0, &(0x7f0000fc5fc7)=[{{0x0, 0x18e, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/57, 0x39}, {&(0x7f0000000080)=""/144, 0x90}, {&(0x7f0000000140)=""/221, 0xdd}, {&(0x7f0000000240)=""/244, 0xf4}, {&(0x7f0000000840)=""/53, 0x35}, {&(0x7f0000000380)=""/242, 0x27}, {&(0x7f0000000740)=""/219, 0xdb}, {&(0x7f0000000580)=""/190, 0xbe}, {&(0x7f0000000640)=""/111, 0x6f}], 0x2e8, &(0x7f0000fc1f6e)=""/146, 0x92}}], 0x246, 0x10120, 0x0) 2018/04/05 11:06:37 executing program 7: mknod(&(0x7f0000000140)='./bus\x00', 0x1000, 0x0) r0 = open(&(0x7f000054a000)='./bus\x00', 0x8000000000b00, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x80000001) open(&(0x7f00000001c0)='./bus\x00', 0x82, 0x0) 2018/04/05 11:06:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000010, 0x3, 0x0) write(r0, &(0x7f0000e05000)="240000001a0025f00017fb1000f7fc0e020b00009604bf0202ffffeb0800040048186be0", 0x24) 2018/04/05 11:06:37 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000481ff7)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f000070ffe3)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x5, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000bcdffc)=0x3, 0x4) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) preadv(r0, &(0x7f00005b1ff8)=[{&(0x7f0000723f20)=""/127, 0x7f}], 0x1, 0x102) 2018/04/05 11:06:37 executing program 6: setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="24b38b20d0ef3254115223ef6cf758327575c041e002a8089496079b1b45009349041eca724fdec73fab9b04e4a4a5af1d03000000000000007faa62b9c0d263274f4a010c4f93ef85516b042511f32764171ba9bd278cbe360c22f184073fe215dee02fe37161246323ee9c82c790add905b90a64adab9fef855d72abb637d460fc6fb5a9eec5535b119c9dfbde3f76323a5af634e4235a33d57e226460104ca0dedf1f0e8365cd43d106c41d009976034d6557bf8917cad630598f6e58fd1770012d78aabb64ffffffed0000464caeedf840d001fe92b08c3f7b8e1596417d7dcd645413be450000000000000001c122283846253398a04d99ca8680deb20632834bc027c44d4cf3fd102724d6748de61eebb06801048dea7636f3a248a9bf3123882ca9fc66b4e70b06d43045", 0x12e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000006f40)=[{&(0x7f0000004bc0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000004d00), 0x0, &(0x7f0000006680)=[@cred={0x20, 0x1, 0x2}, @rights={0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}], 0x50}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x9}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 2018/04/05 11:06:37 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x3, &(0x7f0000000000)=@framed={{0x18}, [], {0x95, 0xffffffffffffffff}}, &(0x7f0000000040)='GPL\x00', 0xffffffff, 0xaf, &(0x7f0000000200)=""/175}, 0x48) 2018/04/05 11:06:38 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000007000), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) recvmmsg(r0, &(0x7f0000fc5fc7)=[{{0x0, 0x18e, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/57, 0x39}, {&(0x7f0000000080)=""/144, 0x90}, {&(0x7f0000000140)=""/221, 0xdd}, {&(0x7f0000000240)=""/244, 0xf4}, {&(0x7f0000000840)=""/53, 0x35}, {&(0x7f0000000380)=""/242, 0x27}, {&(0x7f0000000740)=""/219, 0xdb}, {&(0x7f0000000580)=""/190, 0xbe}, {&(0x7f0000000640)=""/111, 0x6f}], 0x2e8, &(0x7f0000fc1f6e)=""/146, 0x92}}], 0x246, 0x10120, 0x0) 2018/04/05 11:06:38 executing program 7: mknod(&(0x7f0000000140)='./bus\x00', 0x1000, 0x0) r0 = open(&(0x7f000054a000)='./bus\x00', 0x8000000000b00, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x80000001) open(&(0x7f00000001c0)='./bus\x00', 0x82, 0x0) 2018/04/05 11:06:38 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000007000), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) recvmmsg(r0, &(0x7f0000fc5fc7)=[{{0x0, 0x18e, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/57, 0x39}, {&(0x7f0000000080)=""/144, 0x90}, {&(0x7f0000000140)=""/221, 0xdd}, {&(0x7f0000000240)=""/244, 0xf4}, {&(0x7f0000000840)=""/53, 0x35}, {&(0x7f0000000380)=""/242, 0x27}, {&(0x7f0000000740)=""/219, 0xdb}, {&(0x7f0000000580)=""/190, 0xbe}, {&(0x7f0000000640)=""/111, 0x6f}], 0x2e8, &(0x7f0000fc1f6e)=""/146, 0x92}}], 0x246, 0x10120, 0x0) 2018/04/05 11:06:38 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000481ff7)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f000070ffe3)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x5, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000bcdffc)=0x3, 0x4) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) preadv(r0, &(0x7f00005b1ff8)=[{&(0x7f0000723f20)=""/127, 0x7f}], 0x1, 0x102) 2018/04/05 11:06:38 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x3, &(0x7f0000000000)=@framed={{0x18}, [], {0x95, 0xffffffffffffffff}}, &(0x7f0000000040)='GPL\x00', 0xffffffff, 0xaf, &(0x7f0000000200)=""/175}, 0x48) 2018/04/05 11:06:38 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000481ff7)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f000070ffe3)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x5, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000bcdffc)=0x3, 0x4) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) preadv(r0, &(0x7f00005b1ff8)=[{&(0x7f0000723f20)=""/127, 0x7f}], 0x1, 0x102) 2018/04/05 11:06:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000010, 0x3, 0x0) write(r0, &(0x7f0000e05000)="240000001a0025f00017fb1000f7fc0e020b00009604bf0202ffffeb0800040048186be0", 0x24) 2018/04/05 11:06:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000f66ff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) listen(r0, 0x4000000000000004) r1 = accept4(r0, &(0x7f00000d3ff0)=ANY=[], &(0x7f0000eab000), 0x0) listen$netrom(r1, 0x0) 2018/04/05 11:06:38 executing program 3: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000180)={0x0, 0x7}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}, 0x4) 2018/04/05 11:06:38 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x3, &(0x7f0000000000)=@framed={{0x18}, [], {0x95, 0xffffffffffffffff}}, &(0x7f0000000040)='GPL\x00', 0xffffffff, 0xaf, &(0x7f0000000200)=""/175}, 0x48) 2018/04/05 11:06:38 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000481ff7)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f000070ffe3)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x5, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000bcdffc)=0x3, 0x4) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) preadv(r0, &(0x7f00005b1ff8)=[{&(0x7f0000723f20)=""/127, 0x7f}], 0x1, 0x102) 2018/04/05 11:06:38 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0x2040, 0x0) open_by_handle_at(r0, &(0x7f0000000000)={0x9, 0x1, "13"}, 0x0) 2018/04/05 11:06:38 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000481ff7)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f000070ffe3)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x5, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000bcdffc)=0x3, 0x4) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) preadv(r0, &(0x7f00005b1ff8)=[{&(0x7f0000723f20)=""/127, 0x7f}], 0x1, 0x102) 2018/04/05 11:06:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000010, 0x3, 0x0) write(r0, &(0x7f0000e05000)="240000001a0025f00017fb1000f7fc0e020b00009604bf0202ffffeb0800040048186be0", 0x24) 2018/04/05 11:06:39 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000f66ff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) listen(r0, 0x4000000000000004) r1 = accept4(r0, &(0x7f00000d3ff0)=ANY=[], &(0x7f0000eab000), 0x0) listen$netrom(r1, 0x0) 2018/04/05 11:06:39 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000007fc8)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000000)="4c0000001000ff20fffefd956fc283b724a600000d00000000060000000000001000010006c41180b598bc593a02001148a730df33a49868c62b2ca654a6613b6aab02000000bc832b0790ed", 0x4c}], 0x1}, 0x0) 2018/04/05 11:06:39 executing program 3: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000180)={0x0, 0x7}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}, 0x4) 2018/04/05 11:06:39 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0x2040, 0x0) open_by_handle_at(r0, &(0x7f0000000000)={0x9, 0x1, "13"}, 0x0) 2018/04/05 11:06:39 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000481ff7)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f000070ffe3)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x5, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000bcdffc)=0x3, 0x4) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) preadv(r0, &(0x7f00005b1ff8)=[{&(0x7f0000723f20)=""/127, 0x7f}], 0x1, 0x102) 2018/04/05 11:06:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000010, 0x3, 0x0) write(r0, &(0x7f0000e05000)="240000001a0025f00017fb1000f7fc0e020b00009604bf0202ffffeb0800040048186be0", 0x24) 2018/04/05 11:06:39 executing program 7: mknod(&(0x7f0000000140)='./bus\x00', 0x1000, 0x0) r0 = open(&(0x7f000054a000)='./bus\x00', 0x8000000000b00, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x80000001) open(&(0x7f00000001c0)='./bus\x00', 0x82, 0x0) 2018/04/05 11:06:39 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='ns\x00') exit(0x0) getdents(r0, &(0x7f00000000c0)=""/163, 0xa3) 2018/04/05 11:06:39 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000006000)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f0000001240)={0x1, 0xa64, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "fec57a703ef06725e974cbb001c587d796ac85e5f49a6e3e5a7c22522585a3e024d300a094ceb94c5f404a89ac331804a69f12e9a40afb854d359198939d4ba0"}}, 0x80}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000012fc8)={&(0x7f0000010ff0)={0x1d, r1}, 0x10, &(0x7f000000eff0)={&(0x7f0000007000)={0x2, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e1a77d430f3e98a4"}}, 0x48}, 0x1}, 0x0) 2018/04/05 11:06:39 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0x2040, 0x0) open_by_handle_at(r0, &(0x7f0000000000)={0x9, 0x1, "13"}, 0x0) 2018/04/05 11:06:39 executing program 3: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000180)={0x0, 0x7}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}, 0x4) [ 116.515715] netlink: 28 bytes leftover after parsing attributes in process `syz-executor4'. [ 116.553175] netlink: 28 bytes leftover after parsing attributes in process `syz-executor4'. 2018/04/05 11:06:39 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1000000000001, 0x3, 0x8400000000003, 0xffffffff00000005}, 0x26) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0xf) 2018/04/05 11:06:39 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000007fc8)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000000)="4c0000001000ff20fffefd956fc283b724a600000d00000000060000000000001000010006c41180b598bc593a02001148a730df33a49868c62b2ca654a6613b6aab02000000bc832b0790ed", 0x4c}], 0x1}, 0x0) 2018/04/05 11:06:39 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0x2040, 0x0) open_by_handle_at(r0, &(0x7f0000000000)={0x9, 0x1, "13"}, 0x0) 2018/04/05 11:06:39 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000006000)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f0000001240)={0x1, 0xa64, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "fec57a703ef06725e974cbb001c587d796ac85e5f49a6e3e5a7c22522585a3e024d300a094ceb94c5f404a89ac331804a69f12e9a40afb854d359198939d4ba0"}}, 0x80}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000012fc8)={&(0x7f0000010ff0)={0x1d, r1}, 0x10, &(0x7f000000eff0)={&(0x7f0000007000)={0x2, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e1a77d430f3e98a4"}}, 0x48}, 0x1}, 0x0) 2018/04/05 11:06:39 executing program 3: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000180)={0x0, 0x7}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}, 0x4) [ 116.718961] netlink: 28 bytes leftover after parsing attributes in process `syz-executor4'. 2018/04/05 11:06:40 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1000000000001, 0x3, 0x8400000000003, 0xffffffff00000005}, 0x26) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0xf) 2018/04/05 11:06:40 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bond0\x00'}, 0x18) r1 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x7, 0x40) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') setsockopt$inet_buf(r1, 0x0, 0x3c, &(0x7f0000000400)="375e8fa14608c2352877ba0e28d9c534e342485416d414f3c149706637f05b8242e9eb2d50510a7650efc7ca9537bd47303b4d8762d1478efa222771b2534a90f8827cdc5ce227c736056253fc9e3643768cbcbd57924087dee967804da846366fbc0722fd9157700817e30af715ea9b212f1250ed9911d073295cb7911530620e37c8a9d157dfd5f5686de78801f8b06bbc81a20e1b2694f43f47bf06a27d4778912ccaf39e94227fce65c77aa5f30e4debf1b2ff3294bda2749de18182284af30245ba", 0xc4) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="b01da1ff"], 0x1}, 0x1, 0x0, 0x0, 0x40}, 0x2000c040) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$TCSETS(r1, 0x5402, &(0x7f00000007c0)={0x80000001, 0xffffffffffffffa5, 0x800, 0x63, 0x0, 0x0, 0x7, 0x7, 0x0, 0x1, 0x1ff, 0x1}) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000980)={0x0, 0x2}, &(0x7f00000009c0)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000a00)={0x0, 0x1d, "34cc49c426c4f3982fbf281c0b74fa3dd020e24b31c7f33ecd0d6b00af"}, &(0x7f0000000a40)=0x25) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000a80)={0x0, @in6={{0xa, 0x4e21, 0x81, @remote={0xfe, 0x80, [], 0xbb}, 0x6}}, 0x8, 0x9, 0x7, 0x0, 0x4}, &(0x7f0000000b40)=0x98) renameat(r1, &(0x7f0000003d80)='./file0\x00', r1, &(0x7f0000003dc0)='./file0\x00') getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000024c0)={0x0, 0x76, "e30dc488cf3b882f8031542bd5a1d7bee0c3ffcd47fe9519b79f708a0bcadede64a6d91956cea33845649c0cad9dc5b61e5c6f51d564020c671edcbb085e97c4a84397cbb250046d26abad152ee1daccf318b8784d530a5cd245d20038d30eda1945a030127eb5fa4470913fc3e51bde8605e0727c1b"}, &(0x7f0000002540)=0x7e) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000002580)={0x0, @in6={{0xa, 0x4e20, 0x7f, @mcast1={0xff, 0x1, [], 0x1}, 0xfce0}}, [0x6c, 0x4, 0x9, 0x0, 0x7fffffff, 0xc64, 0x9, 0x401, 0x0, 0x0, 0x6, 0x1, 0x81, 0x8001, 0x75a3]}, &(0x7f0000002680)=0x100) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000003b80)={0x0, 0x7fff, 0x30}, &(0x7f0000003bc0)=0xc) sendmmsg$inet_sctp(r1, &(0x7f0000003c40)=[{&(0x7f0000000800)=@in6={0xa, 0x4e23, 0x100000001, @mcast1={0xff, 0x1, [], 0x1}, 0x5}, 0x1c, &(0x7f0000000940)=[{&(0x7f0000000840)="fe5a7a2bc1dcf23d8051850912dfe533b0ed2bda572a4c586d57e57402cc6c4fb32199774e3898caf764455251d5ca16de6c09db45cfa8078917a80ae85e380f42d4ee438853397b073fb1e4bfa7d72cff422ef4e42ac8117459fd6e8560", 0x5e}], 0x1, &(0x7f0000000b80)=[@sndinfo={0x20, 0x84, 0x2, {0x6, 0x1, 0xffffffffffffff80, 0xcf, r3}}, @sndinfo={0x20, 0x84, 0x2, {0x100000000, 0x8, 0x2a8, 0x5, r4}}], 0x60}, {&(0x7f0000000c40)=@in6={0xa, 0x4e23, 0x6, @loopback={0x0, 0x1}, 0x3}, 0x1c, &(0x7f0000001040)=[{&(0x7f0000000c80)="7274114e63fabf5eca29595ad5dc3c371d8b659cbc6c6a6548558c24671af1a08ed1793544851b4b228bcde3fca74115640c31e49f08ce29710cd428e60e78ba44347fd5c99250051060a966cc8258e0f4b3abe31391c06347898d6006939b9f7dedfe6276d2b865367f1d5bcb6f2a64754d664fddfaba2c91554ece1860110f4c01887691b9d9373272130ba5a16a", 0x8f}], 0x1, 0x0, 0x0, 0x20004080}, {&(0x7f0000001080)=@in={0x2, 0x4e22, @multicast2=0xe0000002}, 0x10, &(0x7f0000002380)=[{&(0x7f00000010c0)="5193236cbdffd6a4cd45b69ee1910fbc7c94f233e22487269b21ffd985818c443c8f142d2e6a23a3c7cd8bc576", 0x2d}, {&(0x7f0000002180)="df4634b13d21a61417fdd634d851f7092759076e10f48a527ad0ba9fdf05475d27db5d9d48637d0ec0b6982c960262dad110fe9197cd9245376fc50fb99c28bbd7b12b58e65282dc3f7e1af6de1d2f78b29a49c1e5231927fd98376e80d5c695a8f46cec51809c1b", 0x68}], 0x2, 0x0, 0x0, 0x40000}, {&(0x7f00000027c0)=@in={0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10, &(0x7f0000003b00)=[{&(0x7f0000002800)="1e4489302c7cbb9ceaea8172474f76334b10864c6b8f445505a2212bb9c69c35280a8e4e7aec9894162ed0ff599a0c", 0x2f}, {&(0x7f0000002940)="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", 0x1000}, {&(0x7f0000003a00)="8dbcf7f624fe9ad92734bb68ef23527f903e4e49c5b5c58986b41269dae57695257f3bb51aca516060af4bde8ef9a1a1809769de7da6bb033ec6f20203378ea2f479bfdbf9ef5a0f3035495ef9549895436878b9af6d63fb4145e0c10696824184f385d295f8451d272972b3fd13d783030169c74a9dec3dc80a692c8ff32b1d9441afb941f50885c3642649be371f678639a42afa05764d2636ef637f2b241693a4bc06c79c04d5e4796ec9b562b51ae545f921f7baff7b26d8bcc746e41aac4e8bd41b369b2d1ba7594d4205b593d1955a578a9546ea1f4cee04d3fc93615c8e0d9a3e78af1341289bee3c63", 0xed}], 0x3, &(0x7f0000003c00), 0x0, 0x4000080}], 0x4, 0x0) perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x78, 0x1e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00009f5000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000690000)={0x1c, 0xc, 0x6, 0x1, 0x0, 0x0, {}, [@nested={0x8, 0x1, [@generic="06"]}]}, 0x1c}, 0x1}, 0x0) ioctl(r1, 0x800000000008982, &(0x7f0000000300)="1bd7f7c8c8adae42122446c96e64a8272ddff2267148d3d077fb0c10df1f4141f6249357277bc79cf425cc075ec07ecfad0baadf2acd4bdca0432a6fb348936f52fe565f9769d59ed439473eb041ec22c2329f76ac8a685eb1cd8022939c6ee4a0346921fb26a6bbfc9a55fb8b8ef9fc34e96dd647405e1bd0c7459d7c89bf6a26250382a17753648bd78fea83b34fc59b522975595aea527841e4d7") mknod$loop(&(0x7f00000003c0)='./file0\x00', 0x40, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000003e00)={'bond0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000003e40)={r5, 0x1, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) close(r0) execve(&(0x7f0000000540)='./file0\x00', &(0x7f0000000700)=[&(0x7f0000000580)='IPVS\x00', &(0x7f00000005c0)=',keyring\x00', &(0x7f0000000600)='vmnet1vboxnet0&lo+procwlan1eth0\x00', &(0x7f0000000640)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', &(0x7f0000000680)='!vboxnet1.\x00', &(0x7f00000006c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00'], &(0x7f0000000780)=[&(0x7f0000000740)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00']) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000500)={r2}) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r6, &(0x7f0000000080)="673d995a780a9cd947435c1a50e2e066de37f0911db323627713a78c923f31e8943c8ab2aa7706e1450b9f118dae8365962657fd25736d3754937a9eb2ec329ab208d0f2e5"}, 0x10) 2018/04/05 11:06:40 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000006000)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f0000001240)={0x1, 0xa64, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "fec57a703ef06725e974cbb001c587d796ac85e5f49a6e3e5a7c22522585a3e024d300a094ceb94c5f404a89ac331804a69f12e9a40afb854d359198939d4ba0"}}, 0x80}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000012fc8)={&(0x7f0000010ff0)={0x1d, r1}, 0x10, &(0x7f000000eff0)={&(0x7f0000007000)={0x2, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e1a77d430f3e98a4"}}, 0x48}, 0x1}, 0x0) 2018/04/05 11:06:40 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000f66ff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) listen(r0, 0x4000000000000004) r1 = accept4(r0, &(0x7f00000d3ff0)=ANY=[], &(0x7f0000eab000), 0x0) listen$netrom(r1, 0x0) 2018/04/05 11:06:40 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000007fc8)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000000)="4c0000001000ff20fffefd956fc283b724a600000d00000000060000000000001000010006c41180b598bc593a02001148a730df33a49868c62b2ca654a6613b6aab02000000bc832b0790ed", 0x4c}], 0x1}, 0x0) 2018/04/05 11:06:40 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='ns\x00') exit(0x0) getdents(r0, &(0x7f00000000c0)=""/163, 0xa3) 2018/04/05 11:06:40 executing program 7: mknod(&(0x7f0000000140)='./bus\x00', 0x1000, 0x0) r0 = open(&(0x7f000054a000)='./bus\x00', 0x8000000000b00, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x80000001) open(&(0x7f00000001c0)='./bus\x00', 0x82, 0x0) 2018/04/05 11:06:40 executing program 3: move_pages(0x0, 0x4, &(0x7f0000000040)=[&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil], &(0x7f0000000140)=[0x1], &(0x7f0000000080), 0xfffffffffffffffe) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x763, 0x80) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ppoll(&(0x7f0000000100)=[{r0, 0x3001}, {r0, 0x6000}, {r0, 0x2}, {r0, 0x600}], 0x4, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0)={0x4e}, 0x8) ioctl$KDDISABIO(r0, 0x4b37) kexec_load(0x0, 0x2, &(0x7f0000000040), 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 2018/04/05 11:06:40 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000006000)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f0000001240)={0x1, 0xa64, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "fec57a703ef06725e974cbb001c587d796ac85e5f49a6e3e5a7c22522585a3e024d300a094ceb94c5f404a89ac331804a69f12e9a40afb854d359198939d4ba0"}}, 0x80}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000012fc8)={&(0x7f0000010ff0)={0x1d, r1}, 0x10, &(0x7f000000eff0)={&(0x7f0000007000)={0x2, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e1a77d430f3e98a4"}}, 0x48}, 0x1}, 0x0) [ 117.537654] netlink: 28 bytes leftover after parsing attributes in process `syz-executor4'. [ 117.554347] netlink: 'syz-executor0': attribute type 1 has an invalid length. 2018/04/05 11:06:40 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1000000000001, 0x3, 0x8400000000003, 0xffffffff00000005}, 0x26) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0xf) 2018/04/05 11:06:40 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000007fc8)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000000)="4c0000001000ff20fffefd956fc283b724a600000d00000000060000000000001000010006c41180b598bc593a02001148a730df33a49868c62b2ca654a6613b6aab02000000bc832b0790ed", 0x4c}], 0x1}, 0x0) 2018/04/05 11:06:40 executing program 1: io_setup(0x800000e1c1, &(0x7f00000002c0)=0x0) io_destroy(r0) 2018/04/05 11:06:40 executing program 3: move_pages(0x0, 0x4, &(0x7f0000000040)=[&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil], &(0x7f0000000140)=[0x1], &(0x7f0000000080), 0xfffffffffffffffe) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x763, 0x80) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ppoll(&(0x7f0000000100)=[{r0, 0x3001}, {r0, 0x6000}, {r0, 0x2}, {r0, 0x600}], 0x4, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0)={0x4e}, 0x8) ioctl$KDDISABIO(r0, 0x4b37) kexec_load(0x0, 0x2, &(0x7f0000000040), 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 2018/04/05 11:06:40 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1000000000001, 0x3, 0x8400000000003, 0xffffffff00000005}, 0x26) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0xf) [ 117.680517] netlink: 28 bytes leftover after parsing attributes in process `syz-executor4'. [ 117.697507] netlink: 'syz-executor0': attribute type 1 has an invalid length. 2018/04/05 11:06:40 executing program 3: move_pages(0x0, 0x4, &(0x7f0000000040)=[&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil], &(0x7f0000000140)=[0x1], &(0x7f0000000080), 0xfffffffffffffffe) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x763, 0x80) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ppoll(&(0x7f0000000100)=[{r0, 0x3001}, {r0, 0x6000}, {r0, 0x2}, {r0, 0x600}], 0x4, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0)={0x4e}, 0x8) ioctl$KDDISABIO(r0, 0x4b37) kexec_load(0x0, 0x2, &(0x7f0000000040), 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 2018/04/05 11:06:40 executing program 4: move_pages(0x0, 0x4, &(0x7f0000000040)=[&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil], &(0x7f0000000140)=[0x1], &(0x7f0000000080), 0xfffffffffffffffe) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x763, 0x80) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ppoll(&(0x7f0000000100)=[{r0, 0x3001}, {r0, 0x6000}, {r0, 0x2}, {r0, 0x600}], 0x4, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0)={0x4e}, 0x8) ioctl$KDDISABIO(r0, 0x4b37) kexec_load(0x0, 0x2, &(0x7f0000000040), 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 2018/04/05 11:06:40 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bond0\x00'}, 0x18) r1 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x7, 0x40) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') setsockopt$inet_buf(r1, 0x0, 0x3c, &(0x7f0000000400)="375e8fa14608c2352877ba0e28d9c534e342485416d414f3c149706637f05b8242e9eb2d50510a7650efc7ca9537bd47303b4d8762d1478efa222771b2534a90f8827cdc5ce227c736056253fc9e3643768cbcbd57924087dee967804da846366fbc0722fd9157700817e30af715ea9b212f1250ed9911d073295cb7911530620e37c8a9d157dfd5f5686de78801f8b06bbc81a20e1b2694f43f47bf06a27d4778912ccaf39e94227fce65c77aa5f30e4debf1b2ff3294bda2749de18182284af30245ba", 0xc4) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="b01da1ff"], 0x1}, 0x1, 0x0, 0x0, 0x40}, 0x2000c040) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$TCSETS(r1, 0x5402, &(0x7f00000007c0)={0x80000001, 0xffffffffffffffa5, 0x800, 0x63, 0x0, 0x0, 0x7, 0x7, 0x0, 0x1, 0x1ff, 0x1}) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000980)={0x0, 0x2}, &(0x7f00000009c0)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000a00)={0x0, 0x1d, "34cc49c426c4f3982fbf281c0b74fa3dd020e24b31c7f33ecd0d6b00af"}, &(0x7f0000000a40)=0x25) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000a80)={0x0, @in6={{0xa, 0x4e21, 0x81, @remote={0xfe, 0x80, [], 0xbb}, 0x6}}, 0x8, 0x9, 0x7, 0x0, 0x4}, &(0x7f0000000b40)=0x98) renameat(r1, &(0x7f0000003d80)='./file0\x00', r1, &(0x7f0000003dc0)='./file0\x00') getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000024c0)={0x0, 0x76, "e30dc488cf3b882f8031542bd5a1d7bee0c3ffcd47fe9519b79f708a0bcadede64a6d91956cea33845649c0cad9dc5b61e5c6f51d564020c671edcbb085e97c4a84397cbb250046d26abad152ee1daccf318b8784d530a5cd245d20038d30eda1945a030127eb5fa4470913fc3e51bde8605e0727c1b"}, &(0x7f0000002540)=0x7e) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000002580)={0x0, @in6={{0xa, 0x4e20, 0x7f, @mcast1={0xff, 0x1, [], 0x1}, 0xfce0}}, [0x6c, 0x4, 0x9, 0x0, 0x7fffffff, 0xc64, 0x9, 0x401, 0x0, 0x0, 0x6, 0x1, 0x81, 0x8001, 0x75a3]}, &(0x7f0000002680)=0x100) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000003b80)={0x0, 0x7fff, 0x30}, &(0x7f0000003bc0)=0xc) sendmmsg$inet_sctp(r1, &(0x7f0000003c40)=[{&(0x7f0000000800)=@in6={0xa, 0x4e23, 0x100000001, @mcast1={0xff, 0x1, [], 0x1}, 0x5}, 0x1c, &(0x7f0000000940)=[{&(0x7f0000000840)="fe5a7a2bc1dcf23d8051850912dfe533b0ed2bda572a4c586d57e57402cc6c4fb32199774e3898caf764455251d5ca16de6c09db45cfa8078917a80ae85e380f42d4ee438853397b073fb1e4bfa7d72cff422ef4e42ac8117459fd6e8560", 0x5e}], 0x1, &(0x7f0000000b80)=[@sndinfo={0x20, 0x84, 0x2, {0x6, 0x1, 0xffffffffffffff80, 0xcf, r3}}, @sndinfo={0x20, 0x84, 0x2, {0x100000000, 0x8, 0x2a8, 0x5, r4}}], 0x60}, {&(0x7f0000000c40)=@in6={0xa, 0x4e23, 0x6, @loopback={0x0, 0x1}, 0x3}, 0x1c, &(0x7f0000001040)=[{&(0x7f0000000c80)="7274114e63fabf5eca29595ad5dc3c371d8b659cbc6c6a6548558c24671af1a08ed1793544851b4b228bcde3fca74115640c31e49f08ce29710cd428e60e78ba44347fd5c99250051060a966cc8258e0f4b3abe31391c06347898d6006939b9f7dedfe6276d2b865367f1d5bcb6f2a64754d664fddfaba2c91554ece1860110f4c01887691b9d9373272130ba5a16a", 0x8f}], 0x1, 0x0, 0x0, 0x20004080}, {&(0x7f0000001080)=@in={0x2, 0x4e22, @multicast2=0xe0000002}, 0x10, &(0x7f0000002380)=[{&(0x7f00000010c0)="5193236cbdffd6a4cd45b69ee1910fbc7c94f233e22487269b21ffd985818c443c8f142d2e6a23a3c7cd8bc576", 0x2d}, {&(0x7f0000002180)="df4634b13d21a61417fdd634d851f7092759076e10f48a527ad0ba9fdf05475d27db5d9d48637d0ec0b6982c960262dad110fe9197cd9245376fc50fb99c28bbd7b12b58e65282dc3f7e1af6de1d2f78b29a49c1e5231927fd98376e80d5c695a8f46cec51809c1b", 0x68}], 0x2, 0x0, 0x0, 0x40000}, {&(0x7f00000027c0)=@in={0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10, &(0x7f0000003b00)=[{&(0x7f0000002800)="1e4489302c7cbb9ceaea8172474f76334b10864c6b8f445505a2212bb9c69c35280a8e4e7aec9894162ed0ff599a0c", 0x2f}, {&(0x7f0000002940)="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", 0x1000}, {&(0x7f0000003a00)="8dbcf7f624fe9ad92734bb68ef23527f903e4e49c5b5c58986b41269dae57695257f3bb51aca516060af4bde8ef9a1a1809769de7da6bb033ec6f20203378ea2f479bfdbf9ef5a0f3035495ef9549895436878b9af6d63fb4145e0c10696824184f385d295f8451d272972b3fd13d783030169c74a9dec3dc80a692c8ff32b1d9441afb941f50885c3642649be371f678639a42afa05764d2636ef637f2b241693a4bc06c79c04d5e4796ec9b562b51ae545f921f7baff7b26d8bcc746e41aac4e8bd41b369b2d1ba7594d4205b593d1955a578a9546ea1f4cee04d3fc93615c8e0d9a3e78af1341289bee3c63", 0xed}], 0x3, &(0x7f0000003c00), 0x0, 0x4000080}], 0x4, 0x0) perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x78, 0x1e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00009f5000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000690000)={0x1c, 0xc, 0x6, 0x1, 0x0, 0x0, {}, [@nested={0x8, 0x1, [@generic="06"]}]}, 0x1c}, 0x1}, 0x0) ioctl(r1, 0x800000000008982, &(0x7f0000000300)="1bd7f7c8c8adae42122446c96e64a8272ddff2267148d3d077fb0c10df1f4141f6249357277bc79cf425cc075ec07ecfad0baadf2acd4bdca0432a6fb348936f52fe565f9769d59ed439473eb041ec22c2329f76ac8a685eb1cd8022939c6ee4a0346921fb26a6bbfc9a55fb8b8ef9fc34e96dd647405e1bd0c7459d7c89bf6a26250382a17753648bd78fea83b34fc59b522975595aea527841e4d7") mknod$loop(&(0x7f00000003c0)='./file0\x00', 0x40, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000003e00)={'bond0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000003e40)={r5, 0x1, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) close(r0) execve(&(0x7f0000000540)='./file0\x00', &(0x7f0000000700)=[&(0x7f0000000580)='IPVS\x00', &(0x7f00000005c0)=',keyring\x00', &(0x7f0000000600)='vmnet1vboxnet0&lo+procwlan1eth0\x00', &(0x7f0000000640)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', &(0x7f0000000680)='!vboxnet1.\x00', &(0x7f00000006c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00'], &(0x7f0000000780)=[&(0x7f0000000740)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00']) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000500)={r2}) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r6, &(0x7f0000000080)="673d995a780a9cd947435c1a50e2e066de37f0911db323627713a78c923f31e8943c8ab2aa7706e1450b9f118dae8365962657fd25736d3754937a9eb2ec329ab208d0f2e5"}, 0x10) [ 117.903490] netlink: 'syz-executor0': attribute type 1 has an invalid length. 2018/04/05 11:06:41 executing program 1: io_setup(0x800000e1c1, &(0x7f00000002c0)=0x0) io_destroy(r0) 2018/04/05 11:06:41 executing program 4: move_pages(0x0, 0x4, &(0x7f0000000040)=[&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil], &(0x7f0000000140)=[0x1], &(0x7f0000000080), 0xfffffffffffffffe) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x763, 0x80) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ppoll(&(0x7f0000000100)=[{r0, 0x3001}, {r0, 0x6000}, {r0, 0x2}, {r0, 0x600}], 0x4, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0)={0x4e}, 0x8) ioctl$KDDISABIO(r0, 0x4b37) kexec_load(0x0, 0x2, &(0x7f0000000040), 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 2018/04/05 11:06:41 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bond0\x00'}, 0x18) r1 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x7, 0x40) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') setsockopt$inet_buf(r1, 0x0, 0x3c, &(0x7f0000000400)="375e8fa14608c2352877ba0e28d9c534e342485416d414f3c149706637f05b8242e9eb2d50510a7650efc7ca9537bd47303b4d8762d1478efa222771b2534a90f8827cdc5ce227c736056253fc9e3643768cbcbd57924087dee967804da846366fbc0722fd9157700817e30af715ea9b212f1250ed9911d073295cb7911530620e37c8a9d157dfd5f5686de78801f8b06bbc81a20e1b2694f43f47bf06a27d4778912ccaf39e94227fce65c77aa5f30e4debf1b2ff3294bda2749de18182284af30245ba", 0xc4) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="b01da1ff"], 0x1}, 0x1, 0x0, 0x0, 0x40}, 0x2000c040) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$TCSETS(r1, 0x5402, &(0x7f00000007c0)={0x80000001, 0xffffffffffffffa5, 0x800, 0x63, 0x0, 0x0, 0x7, 0x7, 0x0, 0x1, 0x1ff, 0x1}) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000980)={0x0, 0x2}, &(0x7f00000009c0)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000a00)={0x0, 0x1d, "34cc49c426c4f3982fbf281c0b74fa3dd020e24b31c7f33ecd0d6b00af"}, &(0x7f0000000a40)=0x25) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000a80)={0x0, @in6={{0xa, 0x4e21, 0x81, @remote={0xfe, 0x80, [], 0xbb}, 0x6}}, 0x8, 0x9, 0x7, 0x0, 0x4}, &(0x7f0000000b40)=0x98) renameat(r1, &(0x7f0000003d80)='./file0\x00', r1, &(0x7f0000003dc0)='./file0\x00') getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000024c0)={0x0, 0x76, "e30dc488cf3b882f8031542bd5a1d7bee0c3ffcd47fe9519b79f708a0bcadede64a6d91956cea33845649c0cad9dc5b61e5c6f51d564020c671edcbb085e97c4a84397cbb250046d26abad152ee1daccf318b8784d530a5cd245d20038d30eda1945a030127eb5fa4470913fc3e51bde8605e0727c1b"}, &(0x7f0000002540)=0x7e) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000002580)={0x0, @in6={{0xa, 0x4e20, 0x7f, @mcast1={0xff, 0x1, [], 0x1}, 0xfce0}}, [0x6c, 0x4, 0x9, 0x0, 0x7fffffff, 0xc64, 0x9, 0x401, 0x0, 0x0, 0x6, 0x1, 0x81, 0x8001, 0x75a3]}, &(0x7f0000002680)=0x100) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000003b80)={0x0, 0x7fff, 0x30}, &(0x7f0000003bc0)=0xc) sendmmsg$inet_sctp(r1, &(0x7f0000003c40)=[{&(0x7f0000000800)=@in6={0xa, 0x4e23, 0x100000001, @mcast1={0xff, 0x1, [], 0x1}, 0x5}, 0x1c, &(0x7f0000000940)=[{&(0x7f0000000840)="fe5a7a2bc1dcf23d8051850912dfe533b0ed2bda572a4c586d57e57402cc6c4fb32199774e3898caf764455251d5ca16de6c09db45cfa8078917a80ae85e380f42d4ee438853397b073fb1e4bfa7d72cff422ef4e42ac8117459fd6e8560", 0x5e}], 0x1, &(0x7f0000000b80)=[@sndinfo={0x20, 0x84, 0x2, {0x6, 0x1, 0xffffffffffffff80, 0xcf, r3}}, @sndinfo={0x20, 0x84, 0x2, {0x100000000, 0x8, 0x2a8, 0x5, r4}}], 0x60}, {&(0x7f0000000c40)=@in6={0xa, 0x4e23, 0x6, @loopback={0x0, 0x1}, 0x3}, 0x1c, &(0x7f0000001040)=[{&(0x7f0000000c80)="7274114e63fabf5eca29595ad5dc3c371d8b659cbc6c6a6548558c24671af1a08ed1793544851b4b228bcde3fca74115640c31e49f08ce29710cd428e60e78ba44347fd5c99250051060a966cc8258e0f4b3abe31391c06347898d6006939b9f7dedfe6276d2b865367f1d5bcb6f2a64754d664fddfaba2c91554ece1860110f4c01887691b9d9373272130ba5a16a", 0x8f}], 0x1, 0x0, 0x0, 0x20004080}, {&(0x7f0000001080)=@in={0x2, 0x4e22, @multicast2=0xe0000002}, 0x10, &(0x7f0000002380)=[{&(0x7f00000010c0)="5193236cbdffd6a4cd45b69ee1910fbc7c94f233e22487269b21ffd985818c443c8f142d2e6a23a3c7cd8bc576", 0x2d}, {&(0x7f0000002180)="df4634b13d21a61417fdd634d851f7092759076e10f48a527ad0ba9fdf05475d27db5d9d48637d0ec0b6982c960262dad110fe9197cd9245376fc50fb99c28bbd7b12b58e65282dc3f7e1af6de1d2f78b29a49c1e5231927fd98376e80d5c695a8f46cec51809c1b", 0x68}], 0x2, 0x0, 0x0, 0x40000}, {&(0x7f00000027c0)=@in={0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10, &(0x7f0000003b00)=[{&(0x7f0000002800)="1e4489302c7cbb9ceaea8172474f76334b10864c6b8f445505a2212bb9c69c35280a8e4e7aec9894162ed0ff599a0c", 0x2f}, {&(0x7f0000002940)="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", 0x1000}, {&(0x7f0000003a00)="8dbcf7f624fe9ad92734bb68ef23527f903e4e49c5b5c58986b41269dae57695257f3bb51aca516060af4bde8ef9a1a1809769de7da6bb033ec6f20203378ea2f479bfdbf9ef5a0f3035495ef9549895436878b9af6d63fb4145e0c10696824184f385d295f8451d272972b3fd13d783030169c74a9dec3dc80a692c8ff32b1d9441afb941f50885c3642649be371f678639a42afa05764d2636ef637f2b241693a4bc06c79c04d5e4796ec9b562b51ae545f921f7baff7b26d8bcc746e41aac4e8bd41b369b2d1ba7594d4205b593d1955a578a9546ea1f4cee04d3fc93615c8e0d9a3e78af1341289bee3c63", 0xed}], 0x3, &(0x7f0000003c00), 0x0, 0x4000080}], 0x4, 0x0) perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x78, 0x1e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00009f5000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000690000)={0x1c, 0xc, 0x6, 0x1, 0x0, 0x0, {}, [@nested={0x8, 0x1, [@generic="06"]}]}, 0x1c}, 0x1}, 0x0) ioctl(r1, 0x800000000008982, &(0x7f0000000300)="1bd7f7c8c8adae42122446c96e64a8272ddff2267148d3d077fb0c10df1f4141f6249357277bc79cf425cc075ec07ecfad0baadf2acd4bdca0432a6fb348936f52fe565f9769d59ed439473eb041ec22c2329f76ac8a685eb1cd8022939c6ee4a0346921fb26a6bbfc9a55fb8b8ef9fc34e96dd647405e1bd0c7459d7c89bf6a26250382a17753648bd78fea83b34fc59b522975595aea527841e4d7") mknod$loop(&(0x7f00000003c0)='./file0\x00', 0x40, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000003e00)={'bond0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000003e40)={r5, 0x1, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) close(r0) execve(&(0x7f0000000540)='./file0\x00', &(0x7f0000000700)=[&(0x7f0000000580)='IPVS\x00', &(0x7f00000005c0)=',keyring\x00', &(0x7f0000000600)='vmnet1vboxnet0&lo+procwlan1eth0\x00', &(0x7f0000000640)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', &(0x7f0000000680)='!vboxnet1.\x00', &(0x7f00000006c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00'], &(0x7f0000000780)=[&(0x7f0000000740)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00']) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000500)={r2}) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r6, &(0x7f0000000080)="673d995a780a9cd947435c1a50e2e066de37f0911db323627713a78c923f31e8943c8ab2aa7706e1450b9f118dae8365962657fd25736d3754937a9eb2ec329ab208d0f2e5"}, 0x10) 2018/04/05 11:06:41 executing program 3: move_pages(0x0, 0x4, &(0x7f0000000040)=[&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil], &(0x7f0000000140)=[0x1], &(0x7f0000000080), 0xfffffffffffffffe) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x763, 0x80) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ppoll(&(0x7f0000000100)=[{r0, 0x3001}, {r0, 0x6000}, {r0, 0x2}, {r0, 0x600}], 0x4, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0)={0x4e}, 0x8) ioctl$KDDISABIO(r0, 0x4b37) kexec_load(0x0, 0x2, &(0x7f0000000040), 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 2018/04/05 11:06:41 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000015ff8)={0xffffffffffffffff}) mmap(&(0x7f0000abb000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_timeval(r0, 0x1, 0xd, &(0x7f0000abaff9)={0x3, 0xfff}, 0x10) 2018/04/05 11:06:41 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bond0\x00'}, 0x18) r1 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x7, 0x40) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') setsockopt$inet_buf(r1, 0x0, 0x3c, &(0x7f0000000400)="375e8fa14608c2352877ba0e28d9c534e342485416d414f3c149706637f05b8242e9eb2d50510a7650efc7ca9537bd47303b4d8762d1478efa222771b2534a90f8827cdc5ce227c736056253fc9e3643768cbcbd57924087dee967804da846366fbc0722fd9157700817e30af715ea9b212f1250ed9911d073295cb7911530620e37c8a9d157dfd5f5686de78801f8b06bbc81a20e1b2694f43f47bf06a27d4778912ccaf39e94227fce65c77aa5f30e4debf1b2ff3294bda2749de18182284af30245ba", 0xc4) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="b01da1ff"], 0x1}, 0x1, 0x0, 0x0, 0x40}, 0x2000c040) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$TCSETS(r1, 0x5402, &(0x7f00000007c0)={0x80000001, 0xffffffffffffffa5, 0x800, 0x63, 0x0, 0x0, 0x7, 0x7, 0x0, 0x1, 0x1ff, 0x1}) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000980)={0x0, 0x2}, &(0x7f00000009c0)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000a00)={0x0, 0x1d, "34cc49c426c4f3982fbf281c0b74fa3dd020e24b31c7f33ecd0d6b00af"}, &(0x7f0000000a40)=0x25) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000a80)={0x0, @in6={{0xa, 0x4e21, 0x81, @remote={0xfe, 0x80, [], 0xbb}, 0x6}}, 0x8, 0x9, 0x7, 0x0, 0x4}, &(0x7f0000000b40)=0x98) renameat(r1, &(0x7f0000003d80)='./file0\x00', r1, &(0x7f0000003dc0)='./file0\x00') getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000024c0)={0x0, 0x76, "e30dc488cf3b882f8031542bd5a1d7bee0c3ffcd47fe9519b79f708a0bcadede64a6d91956cea33845649c0cad9dc5b61e5c6f51d564020c671edcbb085e97c4a84397cbb250046d26abad152ee1daccf318b8784d530a5cd245d20038d30eda1945a030127eb5fa4470913fc3e51bde8605e0727c1b"}, &(0x7f0000002540)=0x7e) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000002580)={0x0, @in6={{0xa, 0x4e20, 0x7f, @mcast1={0xff, 0x1, [], 0x1}, 0xfce0}}, [0x6c, 0x4, 0x9, 0x0, 0x7fffffff, 0xc64, 0x9, 0x401, 0x0, 0x0, 0x6, 0x1, 0x81, 0x8001, 0x75a3]}, &(0x7f0000002680)=0x100) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000003b80)={0x0, 0x7fff, 0x30}, &(0x7f0000003bc0)=0xc) sendmmsg$inet_sctp(r1, &(0x7f0000003c40)=[{&(0x7f0000000800)=@in6={0xa, 0x4e23, 0x100000001, @mcast1={0xff, 0x1, [], 0x1}, 0x5}, 0x1c, &(0x7f0000000940)=[{&(0x7f0000000840)="fe5a7a2bc1dcf23d8051850912dfe533b0ed2bda572a4c586d57e57402cc6c4fb32199774e3898caf764455251d5ca16de6c09db45cfa8078917a80ae85e380f42d4ee438853397b073fb1e4bfa7d72cff422ef4e42ac8117459fd6e8560", 0x5e}], 0x1, &(0x7f0000000b80)=[@sndinfo={0x20, 0x84, 0x2, {0x6, 0x1, 0xffffffffffffff80, 0xcf, r3}}, @sndinfo={0x20, 0x84, 0x2, {0x100000000, 0x8, 0x2a8, 0x5, r4}}], 0x60}, {&(0x7f0000000c40)=@in6={0xa, 0x4e23, 0x6, @loopback={0x0, 0x1}, 0x3}, 0x1c, &(0x7f0000001040)=[{&(0x7f0000000c80)="7274114e63fabf5eca29595ad5dc3c371d8b659cbc6c6a6548558c24671af1a08ed1793544851b4b228bcde3fca74115640c31e49f08ce29710cd428e60e78ba44347fd5c99250051060a966cc8258e0f4b3abe31391c06347898d6006939b9f7dedfe6276d2b865367f1d5bcb6f2a64754d664fddfaba2c91554ece1860110f4c01887691b9d9373272130ba5a16a", 0x8f}], 0x1, 0x0, 0x0, 0x20004080}, {&(0x7f0000001080)=@in={0x2, 0x4e22, @multicast2=0xe0000002}, 0x10, &(0x7f0000002380)=[{&(0x7f00000010c0)="5193236cbdffd6a4cd45b69ee1910fbc7c94f233e22487269b21ffd985818c443c8f142d2e6a23a3c7cd8bc576", 0x2d}, {&(0x7f0000002180)="df4634b13d21a61417fdd634d851f7092759076e10f48a527ad0ba9fdf05475d27db5d9d48637d0ec0b6982c960262dad110fe9197cd9245376fc50fb99c28bbd7b12b58e65282dc3f7e1af6de1d2f78b29a49c1e5231927fd98376e80d5c695a8f46cec51809c1b", 0x68}], 0x2, 0x0, 0x0, 0x40000}, {&(0x7f00000027c0)=@in={0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10, &(0x7f0000003b00)=[{&(0x7f0000002800)="1e4489302c7cbb9ceaea8172474f76334b10864c6b8f445505a2212bb9c69c35280a8e4e7aec9894162ed0ff599a0c", 0x2f}, {&(0x7f0000002940)="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", 0x1000}, {&(0x7f0000003a00)="8dbcf7f624fe9ad92734bb68ef23527f903e4e49c5b5c58986b41269dae57695257f3bb51aca516060af4bde8ef9a1a1809769de7da6bb033ec6f20203378ea2f479bfdbf9ef5a0f3035495ef9549895436878b9af6d63fb4145e0c10696824184f385d295f8451d272972b3fd13d783030169c74a9dec3dc80a692c8ff32b1d9441afb941f50885c3642649be371f678639a42afa05764d2636ef637f2b241693a4bc06c79c04d5e4796ec9b562b51ae545f921f7baff7b26d8bcc746e41aac4e8bd41b369b2d1ba7594d4205b593d1955a578a9546ea1f4cee04d3fc93615c8e0d9a3e78af1341289bee3c63", 0xed}], 0x3, &(0x7f0000003c00), 0x0, 0x4000080}], 0x4, 0x0) perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x78, 0x1e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00009f5000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000690000)={0x1c, 0xc, 0x6, 0x1, 0x0, 0x0, {}, [@nested={0x8, 0x1, [@generic="06"]}]}, 0x1c}, 0x1}, 0x0) ioctl(r1, 0x800000000008982, &(0x7f0000000300)="1bd7f7c8c8adae42122446c96e64a8272ddff2267148d3d077fb0c10df1f4141f6249357277bc79cf425cc075ec07ecfad0baadf2acd4bdca0432a6fb348936f52fe565f9769d59ed439473eb041ec22c2329f76ac8a685eb1cd8022939c6ee4a0346921fb26a6bbfc9a55fb8b8ef9fc34e96dd647405e1bd0c7459d7c89bf6a26250382a17753648bd78fea83b34fc59b522975595aea527841e4d7") mknod$loop(&(0x7f00000003c0)='./file0\x00', 0x40, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000003e00)={'bond0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000003e40)={r5, 0x1, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) close(r0) execve(&(0x7f0000000540)='./file0\x00', &(0x7f0000000700)=[&(0x7f0000000580)='IPVS\x00', &(0x7f00000005c0)=',keyring\x00', &(0x7f0000000600)='vmnet1vboxnet0&lo+procwlan1eth0\x00', &(0x7f0000000640)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', &(0x7f0000000680)='!vboxnet1.\x00', &(0x7f00000006c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00'], &(0x7f0000000780)=[&(0x7f0000000740)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00']) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000500)={r2}) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r6, &(0x7f0000000080)="673d995a780a9cd947435c1a50e2e066de37f0911db323627713a78c923f31e8943c8ab2aa7706e1450b9f118dae8365962657fd25736d3754937a9eb2ec329ab208d0f2e5"}, 0x10) 2018/04/05 11:06:41 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='ns\x00') exit(0x0) getdents(r0, &(0x7f00000000c0)=""/163, 0xa3) 2018/04/05 11:06:41 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000100)={0xf15}) 2018/04/05 11:06:41 executing program 4: move_pages(0x0, 0x4, &(0x7f0000000040)=[&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil], &(0x7f0000000140)=[0x1], &(0x7f0000000080), 0xfffffffffffffffe) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x763, 0x80) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ppoll(&(0x7f0000000100)=[{r0, 0x3001}, {r0, 0x6000}, {r0, 0x2}, {r0, 0x600}], 0x4, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0)={0x4e}, 0x8) ioctl$KDDISABIO(r0, 0x4b37) kexec_load(0x0, 0x2, &(0x7f0000000040), 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 2018/04/05 11:06:41 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000100)={0xf15}) [ 118.529972] netlink: 'syz-executor6': attribute type 1 has an invalid length. [ 118.536985] netlink: 'syz-executor0': attribute type 1 has an invalid length. 2018/04/05 11:06:41 executing program 3: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0xfffffffffffffffe, 0x800000000006, 0x0, &(0x7f00003b6ff0), &(0x7f0000048000), 0x0) 2018/04/05 11:06:41 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000015ff8)={0xffffffffffffffff}) mmap(&(0x7f0000abb000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_timeval(r0, 0x1, 0xd, &(0x7f0000abaff9)={0x3, 0xfff}, 0x10) 2018/04/05 11:06:41 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000015ff8)={0xffffffffffffffff}) mmap(&(0x7f0000abb000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_timeval(r0, 0x1, 0xd, &(0x7f0000abaff9)={0x3, 0xfff}, 0x10) 2018/04/05 11:06:41 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00003ecff8)={0x1}, 0x34b, 0x0) msgrcv(r0, &(0x7f0000000140)={0x0, ""/79}, 0x57, 0x0, 0x0) 2018/04/05 11:06:41 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bond0\x00'}, 0x18) r1 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x7, 0x40) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') setsockopt$inet_buf(r1, 0x0, 0x3c, &(0x7f0000000400)="375e8fa14608c2352877ba0e28d9c534e342485416d414f3c149706637f05b8242e9eb2d50510a7650efc7ca9537bd47303b4d8762d1478efa222771b2534a90f8827cdc5ce227c736056253fc9e3643768cbcbd57924087dee967804da846366fbc0722fd9157700817e30af715ea9b212f1250ed9911d073295cb7911530620e37c8a9d157dfd5f5686de78801f8b06bbc81a20e1b2694f43f47bf06a27d4778912ccaf39e94227fce65c77aa5f30e4debf1b2ff3294bda2749de18182284af30245ba", 0xc4) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="b01da1ff"], 0x1}, 0x1, 0x0, 0x0, 0x40}, 0x2000c040) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$TCSETS(r1, 0x5402, &(0x7f00000007c0)={0x80000001, 0xffffffffffffffa5, 0x800, 0x63, 0x0, 0x0, 0x7, 0x7, 0x0, 0x1, 0x1ff, 0x1}) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000980)={0x0, 0x2}, &(0x7f00000009c0)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000a00)={0x0, 0x1d, "34cc49c426c4f3982fbf281c0b74fa3dd020e24b31c7f33ecd0d6b00af"}, &(0x7f0000000a40)=0x25) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000a80)={0x0, @in6={{0xa, 0x4e21, 0x81, @remote={0xfe, 0x80, [], 0xbb}, 0x6}}, 0x8, 0x9, 0x7, 0x0, 0x4}, &(0x7f0000000b40)=0x98) renameat(r1, &(0x7f0000003d80)='./file0\x00', r1, &(0x7f0000003dc0)='./file0\x00') getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000024c0)={0x0, 0x76, "e30dc488cf3b882f8031542bd5a1d7bee0c3ffcd47fe9519b79f708a0bcadede64a6d91956cea33845649c0cad9dc5b61e5c6f51d564020c671edcbb085e97c4a84397cbb250046d26abad152ee1daccf318b8784d530a5cd245d20038d30eda1945a030127eb5fa4470913fc3e51bde8605e0727c1b"}, &(0x7f0000002540)=0x7e) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000002580)={0x0, @in6={{0xa, 0x4e20, 0x7f, @mcast1={0xff, 0x1, [], 0x1}, 0xfce0}}, [0x6c, 0x4, 0x9, 0x0, 0x7fffffff, 0xc64, 0x9, 0x401, 0x0, 0x0, 0x6, 0x1, 0x81, 0x8001, 0x75a3]}, &(0x7f0000002680)=0x100) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000003b80)={0x0, 0x7fff, 0x30}, &(0x7f0000003bc0)=0xc) sendmmsg$inet_sctp(r1, &(0x7f0000003c40)=[{&(0x7f0000000800)=@in6={0xa, 0x4e23, 0x100000001, @mcast1={0xff, 0x1, [], 0x1}, 0x5}, 0x1c, &(0x7f0000000940)=[{&(0x7f0000000840)="fe5a7a2bc1dcf23d8051850912dfe533b0ed2bda572a4c586d57e57402cc6c4fb32199774e3898caf764455251d5ca16de6c09db45cfa8078917a80ae85e380f42d4ee438853397b073fb1e4bfa7d72cff422ef4e42ac8117459fd6e8560", 0x5e}], 0x1, &(0x7f0000000b80)=[@sndinfo={0x20, 0x84, 0x2, {0x6, 0x1, 0xffffffffffffff80, 0xcf, r3}}, @sndinfo={0x20, 0x84, 0x2, {0x100000000, 0x8, 0x2a8, 0x5, r4}}], 0x60}, {&(0x7f0000000c40)=@in6={0xa, 0x4e23, 0x6, @loopback={0x0, 0x1}, 0x3}, 0x1c, &(0x7f0000001040)=[{&(0x7f0000000c80)="7274114e63fabf5eca29595ad5dc3c371d8b659cbc6c6a6548558c24671af1a08ed1793544851b4b228bcde3fca74115640c31e49f08ce29710cd428e60e78ba44347fd5c99250051060a966cc8258e0f4b3abe31391c06347898d6006939b9f7dedfe6276d2b865367f1d5bcb6f2a64754d664fddfaba2c91554ece1860110f4c01887691b9d9373272130ba5a16a", 0x8f}], 0x1, 0x0, 0x0, 0x20004080}, {&(0x7f0000001080)=@in={0x2, 0x4e22, @multicast2=0xe0000002}, 0x10, &(0x7f0000002380)=[{&(0x7f00000010c0)="5193236cbdffd6a4cd45b69ee1910fbc7c94f233e22487269b21ffd985818c443c8f142d2e6a23a3c7cd8bc576", 0x2d}, {&(0x7f0000002180)="df4634b13d21a61417fdd634d851f7092759076e10f48a527ad0ba9fdf05475d27db5d9d48637d0ec0b6982c960262dad110fe9197cd9245376fc50fb99c28bbd7b12b58e65282dc3f7e1af6de1d2f78b29a49c1e5231927fd98376e80d5c695a8f46cec51809c1b", 0x68}], 0x2, 0x0, 0x0, 0x40000}, {&(0x7f00000027c0)=@in={0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10, &(0x7f0000003b00)=[{&(0x7f0000002800)="1e4489302c7cbb9ceaea8172474f76334b10864c6b8f445505a2212bb9c69c35280a8e4e7aec9894162ed0ff599a0c", 0x2f}, {&(0x7f0000002940)="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", 0x1000}, {&(0x7f0000003a00)="8dbcf7f624fe9ad92734bb68ef23527f903e4e49c5b5c58986b41269dae57695257f3bb51aca516060af4bde8ef9a1a1809769de7da6bb033ec6f20203378ea2f479bfdbf9ef5a0f3035495ef9549895436878b9af6d63fb4145e0c10696824184f385d295f8451d272972b3fd13d783030169c74a9dec3dc80a692c8ff32b1d9441afb941f50885c3642649be371f678639a42afa05764d2636ef637f2b241693a4bc06c79c04d5e4796ec9b562b51ae545f921f7baff7b26d8bcc746e41aac4e8bd41b369b2d1ba7594d4205b593d1955a578a9546ea1f4cee04d3fc93615c8e0d9a3e78af1341289bee3c63", 0xed}], 0x3, &(0x7f0000003c00), 0x0, 0x4000080}], 0x4, 0x0) perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x78, 0x1e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00009f5000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000690000)={0x1c, 0xc, 0x6, 0x1, 0x0, 0x0, {}, [@nested={0x8, 0x1, [@generic="06"]}]}, 0x1c}, 0x1}, 0x0) ioctl(r1, 0x800000000008982, &(0x7f0000000300)="1bd7f7c8c8adae42122446c96e64a8272ddff2267148d3d077fb0c10df1f4141f6249357277bc79cf425cc075ec07ecfad0baadf2acd4bdca0432a6fb348936f52fe565f9769d59ed439473eb041ec22c2329f76ac8a685eb1cd8022939c6ee4a0346921fb26a6bbfc9a55fb8b8ef9fc34e96dd647405e1bd0c7459d7c89bf6a26250382a17753648bd78fea83b34fc59b522975595aea527841e4d7") mknod$loop(&(0x7f00000003c0)='./file0\x00', 0x40, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000003e00)={'bond0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000003e40)={r5, 0x1, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) close(r0) execve(&(0x7f0000000540)='./file0\x00', &(0x7f0000000700)=[&(0x7f0000000580)='IPVS\x00', &(0x7f00000005c0)=',keyring\x00', &(0x7f0000000600)='vmnet1vboxnet0&lo+procwlan1eth0\x00', &(0x7f0000000640)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', &(0x7f0000000680)='!vboxnet1.\x00', &(0x7f00000006c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00'], &(0x7f0000000780)=[&(0x7f0000000740)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00']) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000500)={r2}) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r6, &(0x7f0000000080)="673d995a780a9cd947435c1a50e2e066de37f0911db323627713a78c923f31e8943c8ab2aa7706e1450b9f118dae8365962657fd25736d3754937a9eb2ec329ab208d0f2e5"}, 0x10) 2018/04/05 11:06:41 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000100)={0xf15}) 2018/04/05 11:06:41 executing program 1: io_setup(0x800000e1c1, &(0x7f00000002c0)=0x0) io_destroy(r0) 2018/04/05 11:06:41 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000015ff8)={0xffffffffffffffff}) mmap(&(0x7f0000abb000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_timeval(r0, 0x1, 0xd, &(0x7f0000abaff9)={0x3, 0xfff}, 0x10) 2018/04/05 11:06:41 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bond0\x00'}, 0x18) r1 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x7, 0x40) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') setsockopt$inet_buf(r1, 0x0, 0x3c, &(0x7f0000000400)="375e8fa14608c2352877ba0e28d9c534e342485416d414f3c149706637f05b8242e9eb2d50510a7650efc7ca9537bd47303b4d8762d1478efa222771b2534a90f8827cdc5ce227c736056253fc9e3643768cbcbd57924087dee967804da846366fbc0722fd9157700817e30af715ea9b212f1250ed9911d073295cb7911530620e37c8a9d157dfd5f5686de78801f8b06bbc81a20e1b2694f43f47bf06a27d4778912ccaf39e94227fce65c77aa5f30e4debf1b2ff3294bda2749de18182284af30245ba", 0xc4) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="b01da1ff"], 0x1}, 0x1, 0x0, 0x0, 0x40}, 0x2000c040) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$TCSETS(r1, 0x5402, &(0x7f00000007c0)={0x80000001, 0xffffffffffffffa5, 0x800, 0x63, 0x0, 0x0, 0x7, 0x7, 0x0, 0x1, 0x1ff, 0x1}) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000980)={0x0, 0x2}, &(0x7f00000009c0)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000a00)={0x0, 0x1d, "34cc49c426c4f3982fbf281c0b74fa3dd020e24b31c7f33ecd0d6b00af"}, &(0x7f0000000a40)=0x25) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000a80)={0x0, @in6={{0xa, 0x4e21, 0x81, @remote={0xfe, 0x80, [], 0xbb}, 0x6}}, 0x8, 0x9, 0x7, 0x0, 0x4}, &(0x7f0000000b40)=0x98) renameat(r1, &(0x7f0000003d80)='./file0\x00', r1, &(0x7f0000003dc0)='./file0\x00') getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000024c0)={0x0, 0x76, "e30dc488cf3b882f8031542bd5a1d7bee0c3ffcd47fe9519b79f708a0bcadede64a6d91956cea33845649c0cad9dc5b61e5c6f51d564020c671edcbb085e97c4a84397cbb250046d26abad152ee1daccf318b8784d530a5cd245d20038d30eda1945a030127eb5fa4470913fc3e51bde8605e0727c1b"}, &(0x7f0000002540)=0x7e) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000002580)={0x0, @in6={{0xa, 0x4e20, 0x7f, @mcast1={0xff, 0x1, [], 0x1}, 0xfce0}}, [0x6c, 0x4, 0x9, 0x0, 0x7fffffff, 0xc64, 0x9, 0x401, 0x0, 0x0, 0x6, 0x1, 0x81, 0x8001, 0x75a3]}, &(0x7f0000002680)=0x100) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000003b80)={0x0, 0x7fff, 0x30}, &(0x7f0000003bc0)=0xc) sendmmsg$inet_sctp(r1, &(0x7f0000003c40)=[{&(0x7f0000000800)=@in6={0xa, 0x4e23, 0x100000001, @mcast1={0xff, 0x1, [], 0x1}, 0x5}, 0x1c, &(0x7f0000000940)=[{&(0x7f0000000840)="fe5a7a2bc1dcf23d8051850912dfe533b0ed2bda572a4c586d57e57402cc6c4fb32199774e3898caf764455251d5ca16de6c09db45cfa8078917a80ae85e380f42d4ee438853397b073fb1e4bfa7d72cff422ef4e42ac8117459fd6e8560", 0x5e}], 0x1, &(0x7f0000000b80)=[@sndinfo={0x20, 0x84, 0x2, {0x6, 0x1, 0xffffffffffffff80, 0xcf, r3}}, @sndinfo={0x20, 0x84, 0x2, {0x100000000, 0x8, 0x2a8, 0x5, r4}}], 0x60}, {&(0x7f0000000c40)=@in6={0xa, 0x4e23, 0x6, @loopback={0x0, 0x1}, 0x3}, 0x1c, &(0x7f0000001040)=[{&(0x7f0000000c80)="7274114e63fabf5eca29595ad5dc3c371d8b659cbc6c6a6548558c24671af1a08ed1793544851b4b228bcde3fca74115640c31e49f08ce29710cd428e60e78ba44347fd5c99250051060a966cc8258e0f4b3abe31391c06347898d6006939b9f7dedfe6276d2b865367f1d5bcb6f2a64754d664fddfaba2c91554ece1860110f4c01887691b9d9373272130ba5a16a", 0x8f}], 0x1, 0x0, 0x0, 0x20004080}, {&(0x7f0000001080)=@in={0x2, 0x4e22, @multicast2=0xe0000002}, 0x10, &(0x7f0000002380)=[{&(0x7f00000010c0)="5193236cbdffd6a4cd45b69ee1910fbc7c94f233e22487269b21ffd985818c443c8f142d2e6a23a3c7cd8bc576", 0x2d}, {&(0x7f0000002180)="df4634b13d21a61417fdd634d851f7092759076e10f48a527ad0ba9fdf05475d27db5d9d48637d0ec0b6982c960262dad110fe9197cd9245376fc50fb99c28bbd7b12b58e65282dc3f7e1af6de1d2f78b29a49c1e5231927fd98376e80d5c695a8f46cec51809c1b", 0x68}], 0x2, 0x0, 0x0, 0x40000}, {&(0x7f00000027c0)=@in={0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10, &(0x7f0000003b00)=[{&(0x7f0000002800)="1e4489302c7cbb9ceaea8172474f76334b10864c6b8f445505a2212bb9c69c35280a8e4e7aec9894162ed0ff599a0c", 0x2f}, {&(0x7f0000002940)="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", 0x1000}, {&(0x7f0000003a00)="8dbcf7f624fe9ad92734bb68ef23527f903e4e49c5b5c58986b41269dae57695257f3bb51aca516060af4bde8ef9a1a1809769de7da6bb033ec6f20203378ea2f479bfdbf9ef5a0f3035495ef9549895436878b9af6d63fb4145e0c10696824184f385d295f8451d272972b3fd13d783030169c74a9dec3dc80a692c8ff32b1d9441afb941f50885c3642649be371f678639a42afa05764d2636ef637f2b241693a4bc06c79c04d5e4796ec9b562b51ae545f921f7baff7b26d8bcc746e41aac4e8bd41b369b2d1ba7594d4205b593d1955a578a9546ea1f4cee04d3fc93615c8e0d9a3e78af1341289bee3c63", 0xed}], 0x3, &(0x7f0000003c00), 0x0, 0x4000080}], 0x4, 0x0) perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x78, 0x1e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00009f5000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000690000)={0x1c, 0xc, 0x6, 0x1, 0x0, 0x0, {}, [@nested={0x8, 0x1, [@generic="06"]}]}, 0x1c}, 0x1}, 0x0) ioctl(r1, 0x800000000008982, &(0x7f0000000300)="1bd7f7c8c8adae42122446c96e64a8272ddff2267148d3d077fb0c10df1f4141f6249357277bc79cf425cc075ec07ecfad0baadf2acd4bdca0432a6fb348936f52fe565f9769d59ed439473eb041ec22c2329f76ac8a685eb1cd8022939c6ee4a0346921fb26a6bbfc9a55fb8b8ef9fc34e96dd647405e1bd0c7459d7c89bf6a26250382a17753648bd78fea83b34fc59b522975595aea527841e4d7") mknod$loop(&(0x7f00000003c0)='./file0\x00', 0x40, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000003e00)={'bond0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000003e40)={r5, 0x1, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) close(r0) execve(&(0x7f0000000540)='./file0\x00', &(0x7f0000000700)=[&(0x7f0000000580)='IPVS\x00', &(0x7f00000005c0)=',keyring\x00', &(0x7f0000000600)='vmnet1vboxnet0&lo+procwlan1eth0\x00', &(0x7f0000000640)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', &(0x7f0000000680)='!vboxnet1.\x00', &(0x7f00000006c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00'], &(0x7f0000000780)=[&(0x7f0000000740)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00']) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000500)={r2}) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r6, &(0x7f0000000080)="673d995a780a9cd947435c1a50e2e066de37f0911db323627713a78c923f31e8943c8ab2aa7706e1450b9f118dae8365962657fd25736d3754937a9eb2ec329ab208d0f2e5"}, 0x10) [ 118.821131] netlink: 'syz-executor6': attribute type 1 has an invalid length. 2018/04/05 11:06:41 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00003ecff8)={0x1}, 0x34b, 0x0) msgrcv(r0, &(0x7f0000000140)={0x0, ""/79}, 0x57, 0x0, 0x0) 2018/04/05 11:06:41 executing program 7: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xbb7, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000270027000f8", 0x16}], 0x0, &(0x7f0000000e80)=ANY=[]) r0 = open$dir(&(0x7f0000000e40)='./file0//ile0\x00', 0xc240, 0x0) truncate(&(0x7f0000000680)='./file0//ile0\x00', 0x1) sync_file_range(r0, 0x0, 0x0, 0x2) [ 118.887142] netlink: 'syz-executor0': attribute type 1 has an invalid length. 2018/04/05 11:06:41 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000100)={0xf15}) [ 118.990818] FAT-fs (loop7): Directory bread(block 5) failed [ 119.007775] FAT-fs (loop7): Directory bread(block 6) failed [ 119.027725] FAT-fs (loop7): Directory bread(block 7) failed [ 119.042940] FAT-fs (loop7): Directory bread(block 8) failed [ 119.053145] FAT-fs (loop7): Directory bread(block 9) failed [ 119.073826] FAT-fs (loop7): Directory bread(block 10) failed [ 119.113129] FAT-fs (loop7): Directory bread(block 11) failed [ 119.125809] FAT-fs (loop7): Directory bread(block 12) failed [ 119.135642] FAT-fs (loop7): Directory bread(block 13) failed [ 119.141967] FAT-fs (loop7): Directory bread(block 14) failed [ 119.167296] attempt to access beyond end of device [ 119.172381] loop7: rw=1, want=49, limit=5 [ 119.200683] attempt to access beyond end of device [ 119.205894] loop7: rw=1, want=57, limit=5 2018/04/05 11:06:42 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='ns\x00') exit(0x0) getdents(r0, &(0x7f00000000c0)=""/163, 0xa3) 2018/04/05 11:06:42 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00003ecff8)={0x1}, 0x34b, 0x0) msgrcv(r0, &(0x7f0000000140)={0x0, ""/79}, 0x57, 0x0, 0x0) 2018/04/05 11:06:42 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bond0\x00'}, 0x18) r1 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x7, 0x40) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') setsockopt$inet_buf(r1, 0x0, 0x3c, &(0x7f0000000400)="375e8fa14608c2352877ba0e28d9c534e342485416d414f3c149706637f05b8242e9eb2d50510a7650efc7ca9537bd47303b4d8762d1478efa222771b2534a90f8827cdc5ce227c736056253fc9e3643768cbcbd57924087dee967804da846366fbc0722fd9157700817e30af715ea9b212f1250ed9911d073295cb7911530620e37c8a9d157dfd5f5686de78801f8b06bbc81a20e1b2694f43f47bf06a27d4778912ccaf39e94227fce65c77aa5f30e4debf1b2ff3294bda2749de18182284af30245ba", 0xc4) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="b01da1ff"], 0x1}, 0x1, 0x0, 0x0, 0x40}, 0x2000c040) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$TCSETS(r1, 0x5402, &(0x7f00000007c0)={0x80000001, 0xffffffffffffffa5, 0x800, 0x63, 0x0, 0x0, 0x7, 0x7, 0x0, 0x1, 0x1ff, 0x1}) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000980)={0x0, 0x2}, &(0x7f00000009c0)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000a00)={0x0, 0x1d, "34cc49c426c4f3982fbf281c0b74fa3dd020e24b31c7f33ecd0d6b00af"}, &(0x7f0000000a40)=0x25) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000a80)={0x0, @in6={{0xa, 0x4e21, 0x81, @remote={0xfe, 0x80, [], 0xbb}, 0x6}}, 0x8, 0x9, 0x7, 0x0, 0x4}, &(0x7f0000000b40)=0x98) renameat(r1, &(0x7f0000003d80)='./file0\x00', r1, &(0x7f0000003dc0)='./file0\x00') getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000024c0)={0x0, 0x76, "e30dc488cf3b882f8031542bd5a1d7bee0c3ffcd47fe9519b79f708a0bcadede64a6d91956cea33845649c0cad9dc5b61e5c6f51d564020c671edcbb085e97c4a84397cbb250046d26abad152ee1daccf318b8784d530a5cd245d20038d30eda1945a030127eb5fa4470913fc3e51bde8605e0727c1b"}, &(0x7f0000002540)=0x7e) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000002580)={0x0, @in6={{0xa, 0x4e20, 0x7f, @mcast1={0xff, 0x1, [], 0x1}, 0xfce0}}, [0x6c, 0x4, 0x9, 0x0, 0x7fffffff, 0xc64, 0x9, 0x401, 0x0, 0x0, 0x6, 0x1, 0x81, 0x8001, 0x75a3]}, &(0x7f0000002680)=0x100) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000003b80)={0x0, 0x7fff, 0x30}, &(0x7f0000003bc0)=0xc) sendmmsg$inet_sctp(r1, &(0x7f0000003c40)=[{&(0x7f0000000800)=@in6={0xa, 0x4e23, 0x100000001, @mcast1={0xff, 0x1, [], 0x1}, 0x5}, 0x1c, &(0x7f0000000940)=[{&(0x7f0000000840)="fe5a7a2bc1dcf23d8051850912dfe533b0ed2bda572a4c586d57e57402cc6c4fb32199774e3898caf764455251d5ca16de6c09db45cfa8078917a80ae85e380f42d4ee438853397b073fb1e4bfa7d72cff422ef4e42ac8117459fd6e8560", 0x5e}], 0x1, &(0x7f0000000b80)=[@sndinfo={0x20, 0x84, 0x2, {0x6, 0x1, 0xffffffffffffff80, 0xcf, r3}}, @sndinfo={0x20, 0x84, 0x2, {0x100000000, 0x8, 0x2a8, 0x5, r4}}], 0x60}, {&(0x7f0000000c40)=@in6={0xa, 0x4e23, 0x6, @loopback={0x0, 0x1}, 0x3}, 0x1c, &(0x7f0000001040)=[{&(0x7f0000000c80)="7274114e63fabf5eca29595ad5dc3c371d8b659cbc6c6a6548558c24671af1a08ed1793544851b4b228bcde3fca74115640c31e49f08ce29710cd428e60e78ba44347fd5c99250051060a966cc8258e0f4b3abe31391c06347898d6006939b9f7dedfe6276d2b865367f1d5bcb6f2a64754d664fddfaba2c91554ece1860110f4c01887691b9d9373272130ba5a16a", 0x8f}], 0x1, 0x0, 0x0, 0x20004080}, {&(0x7f0000001080)=@in={0x2, 0x4e22, @multicast2=0xe0000002}, 0x10, &(0x7f0000002380)=[{&(0x7f00000010c0)="5193236cbdffd6a4cd45b69ee1910fbc7c94f233e22487269b21ffd985818c443c8f142d2e6a23a3c7cd8bc576", 0x2d}, {&(0x7f0000002180)="df4634b13d21a61417fdd634d851f7092759076e10f48a527ad0ba9fdf05475d27db5d9d48637d0ec0b6982c960262dad110fe9197cd9245376fc50fb99c28bbd7b12b58e65282dc3f7e1af6de1d2f78b29a49c1e5231927fd98376e80d5c695a8f46cec51809c1b", 0x68}], 0x2, 0x0, 0x0, 0x40000}, {&(0x7f00000027c0)=@in={0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10, &(0x7f0000003b00)=[{&(0x7f0000002800)="1e4489302c7cbb9ceaea8172474f76334b10864c6b8f445505a2212bb9c69c35280a8e4e7aec9894162ed0ff599a0c", 0x2f}, {&(0x7f0000002940)="6972e157a99788472966abe68521748958d3ae20100e01b9ef610a3301da5b93bca09745aa4510aacc4cb3c4681b16c3d1bd0aad3a8022dab5fdb5eb318108003083abee1981f6664406904c954ddcba515efe4055ff8937dde288095d1daaef76c26e0a03c1a87f5a2c5624bdaaf5149e442ba62181ca5e0df16e511ba961db0c32d3a5759b6f1e208c48f6a8f9e15a7e581c86e258577c649059f377f7911595dbb5f728664e805b879f8cdc12ff9f03f8932d28a5d76176136fd328cdf78bcc63c0c845b2d9c9842b53448ecadd66906813c3d5fe22d3a9cb93c343ae60a0c5341d444fb5d43691c22a0fd82355782101a67990811179255a3e1d8b69a8e817bce9e8500488350a5d478c92060e8392059e972fa11873bdd6430bfffc2a61f86af22cdd7d91c071f6e1b8feacb17bb3881fe45bcda92681fd80197540b68271b883cbb6dde382285a33d330bab2347deb2095d99bf33db5ba3adc5c1c99484a95b304e3762b42fe7a17b114ec6c24dc0e568439d3c0011a661c24e6761fe1d97a7e74f5ed5caece59f2dddb66dfa0176a0c90b5bf00efa98cb018b884fabe1381f1361aa57671e2aef33d2b69390a7caa943fc9014a8cb7f99994d14161d5535015df7a1fe5515da59a060460bc995a1f50cdd0cd522a6b5a05e12a987b12f05021b02bc673cc721796e4f863206b28ee1917b3202d6550507b789681990b3aa7e8adf5819aaf87b870210e6d1877b18c7532ed38b08f3e699bf5e880c9211f3381a909cce2273f757a37c5ff79978ef2af308193518a6236c1e93605dfb71b04a9ca0711c6cc1c1b2e80c625ae6aa6be0fd397885e24471dd8814843e61ba75e43c92d62e31da461a1bffdd1a5f21bf8b5c413e4301aa408ad188b707f28c5735400ca497e8c4ece2b843ffc39f09fe327b8f517c711ac8345235fe4671023c2592611ab2645f53ad94666943f4b1c12c24636a4dc54536bb8515bd559afcdeab598017180a4b90e1d563fc756001a7ff73761447ef242cbf6b5b0663cc9cb2dc4c56840eb72b6b350adda0bf3f96b0cd604098243d85dcc0b0edc8a78b547dee6417d01a089edf0dc588b96219d04cdd51052cce311c3f68c99ef06f8e5da7254bae4c70235ba92ae2abfc5e75a8a33f656a82c9f8bf2d339bee5269f3ecbab36fee655c9e34d8d45990d8c7d00b8c27e394c188bec265a39bae96e0ec5278fa760d720bd69818fa96b8756c7782145f5726b45d5a0f3e86ca0bc27329d5c0d249342a4a5a21185c1acc53deb33b1e558afcd7370008acee7a1c5f57faba822afdd95d89af06ce05775de1119e4fb435833c205e9dbff30163563ffdc89e1d016a5bd61e7dace6b1ccc3dc8fa36be236fee6cc2739b0ad53203cc5ea82f7a98f3ec24bdf34c4c35a9d21b90065333d8be7a85692f95ff67cc0932d5c9067b5d42f1a97ff42587510936781595f55fdc1eaf42c88e58828685ae99ed6b75ed1aac5030381d40b65dfc91faab9f53042b3f258736f16e8fc073d8c23bd8d7aaabe4211d1bf812a389b831210691c82de5c3e91f13bb1a33c806db1ba698b7a8a07073bae7c812a4977c472702e5c0529cc2949887affcd21d8492ec5077e6aba2efff3e4d6d14156e20329f35bec1900c3da627932e07d8d36ff8b1a5f407375ab05fc194408c1cb84fadc673602669b8f54666f4fce20e44619fb8c42dc0423e0d8595a5228e3ca1ef130608f1f8819795298aee7c8be37c84a83cbdf1c0a912243938ea4fc269365a7200064f4713a251e803eccfa0d0915808b683a02a168dfecf25abae25cfd8ae329d7120e6183da3799686d448913fa2650cd2c562df14742021c36c4766a0dcc575efee86f4e4510e95ae2b600cad12acf736746b80c8f1a76573a9a822e06d4ee3b53444e381afeda460f455deae9794bb9abbd8a6132641ebc09da80a102091713d449d857eb1c33f9df88c0830316b4e20e7bf32a656a65b9bbd6a8e80474458d3aa011aa2f9972bddd95fe74e2c06593f738a6cc60a23fbf1767c941d6c7c852fa6accab693fc784d8167e75572391bd53987b61018cc67245d7e71b8b0e9f6803d4e0638b179cb6a451676a941ab3a39a64d05a62bd7ce2f908d11a52849e528f0a2a501c2f2ada8ebd99151d71f687fb2f769c380e6c19edc3b802706371acf679c6d6ec0c0d50f86ae55e50d11327afa02b72fe360da7d61a2b3ad0ce02d070883854e03e0e2955e771c99a4a9241d1f691ee8d176cb88fb7795b57f2e3cfd8aa8443f4276119508a80feee99f23adbcb0a12672596d99867ba7e8e510aa508f1bb4c5c368097918202e90beba7fddb231b732cee2fb5ddeafe905c12b17ee73eceb71ccdedd4d094c2a0258098030ab55adfec416b324f07ce9a0804d0cea07a16f30b02a37b70baa449bf888231de74e4d3a294ee3416025fe649d9a3b00958b2378a5b1541621309bf64b9c3a6d66e9f1f538efc6387f5b8496dce1e1f9fa3659434c526bfd366860809ddaefd93028fc55618487ed350892e0fe9e93c8a61bb05f09e7dabe80eb80e2c7bffc478faadb7bf35666f79dc34f45f9141923727c994c596d4f5609441e3855499d1fc7b296aa873bcb3157c8ad770ca4b07365330b6fd1d5629b29cb08edbe35b1dc27a036430e6821bfbbd880bd2187114493d4ee459f09df41e117bb4a4ef2e26fb36e3029e5e52c75c07fc00b5533a96d63a7160840639026bdea5cfcb1b8618b59f4b4dc19315287f52b2c98503cbfb5758fd65dec6877a77ace2b80343ce7c8c3adb496719bead45f16ba652d6ac568ba6ccdfefe69ebdccd695630d0ebba23c0c7327a1f004c1180b0b0e33ba36fe56f818cea8d63cd9f9867aab19c3520558467fd64674844e179cb85cdfd220a9586fade9052d9d108551c5d05191973cc505c2cc92b710b383cf2a330ccbd3f399596e38cf4bec0ab0e146d90f1344dc0717822c523279cdfe41ae947823b718ec16db3599c35e4b60be81984977424626bcff68c5692733ed7aaf30e25d8051979950ef704e478a86d10be8ece54010c464b03d1a67a8640e494c4c72a7cf9eaf338bd3309c87a8aeddd1964b47951c9d6828fe77e0cec8c9e52a0db2beeb6ec349d33f7522ac75a2f041a153874e97b6517b549b65a02fe2321b71091df8d76e3787378ff7a1503f48da7781fac487799729f9be1fac6ca8bb66e185be7da2e10ab39fe59fd4d565dabb209edbbd41b3a1d7f50014188be1c81072afea82027f6f497ae8e9eff508cbe667e552140f1e3d33508de361b322d5381fba0551a095774d4d17a80872d68d8e8eecd062ba623878c1b7cbbf7400793aa4972d22d48f7cbbc6f188e24d347449b87217114a1b6bec315dd232219be9ec918232a3cca7e1b2e00733150f429578cbbce211f95c35410024d6adc156cbd56b7a3e8777488e0975c3ef5d0908502cd1a10c89bc19d89e3456fd5f9d2539b55250865ecb6fce2f160bce1a71558a6405f11dccbdd8c6ae0425f74ea8233b0c23c9d49b87d4f535c5552969ce315de6b0503734e40e514a1585d2bf0d683b598fcacc91aac1eb07bdfff712183b4e8b320d0bd733323c487532fab8443818a440345ac7049aa107a6cb979e9028d47023c67e671e4d5ab8a084a79735e67472394e91b89fb5eb1d23371ca13e89b848451e75a79dad189eef4d1c79108dd19bc23913deb9b27af71197f4a5b8fa7b244467e9327b2aff52f23b75c709d9fcc1299aa2b069b9c954e16efaf2b77361ca4e33296f68d26aae459717f698de6cd8858790d5ab52ba7e105c10e15ea29d94e47ebf1a9e8ecaaa6bb83dad4b4aa6f494f5582565c2f50e27f7a538b05ba6d1fec992dc75785f36e48f2301f7ebf4cb5653816f644739b61e427d81d5892f13f91909e55ffc8532403cfd9d78078daa59681fc5e4279a248ab20d7b6ddb39c194d75fd93f12eae98faecebfebfd655c3de0f87a9a7d157bcda7df606b4479ca07c782f28d561605a31c7bb770c244458931bf45d555c48238a835f7c68ec0ec043403193236dfd4cb32d38949f9f0a9cdf38c1898a860a8848f11f1defb49022a9df665826b8a7ff735a07087711aedc43ef9fba1ea746a3bec1b7acfd5b064b68baeb1dea6ed19e2c4d0ae159cbb71744394ca04e01fb7b5fdaf9acd266cebb555fa4b37e3cb7c25dc0b84e1d7dd422c01a1939a1b4a91abe4aa8ae1bf946f66bc06a240d1bf266c0a29d6c4aa484854317d6f84573b3f3e279432449d64c07838657abba99839dae4e03ee8915e8a9e37a0713dee060b062f8a0695c8345f5b65e1dbefbcc5ce7b7801aa9097809c122b262b490d3200e54db9301566516b4d5bbda643611b29a1c4f687839650ad83dc630ac7829bdb6adc7639e8cea8f4a5b076a344369fea181b57336ff1d840a6c0d5adeb1d4e8dd4c254ebc4987522b6d9cabf4ad4e0d5db7f375629f7af89468564faf02373213b8ec440a95bf13ea442a608390c9314eed38351513447f9a348344e67b9b41040ff660f27dde5008fe9fb32771d8f0ef4d276c018aeb22f24d924a3fdb2eaed042a71b48f5cfc21ba15342cce896e4ccd11bbb454de80cdfa197c605c0a36909556fce15a3674867b7d90e631ef0580d6561e3d00a165ea48090e10dd6617a895fbc64ed1862633095d424f00088861b343dcc5514cccd954a38b579ed4cafdb620b0c20647798f55a4f7aba398342690185fa12c1a31b7becebb11fd8d17297c1f46cc00b2ba49c69dc1c3075cb4ec086869ee316679026cc5866acade6b1aac2596b51ea9c36d27f6aa04b0d606ce3c938240e929e4b313af44652c6040be8dbaefa29aa3c1a750c987e2511629163da7464502eda18a6063887b6e0d9edbbd14db59d022104c2da6616685479e8f532488bff91887a2f40c0293dad7c6038e06d445bb51b0eccd1b3ea70f7822e222b4ab09359a4ac050b400e60732f39a28e88c7b8a15334749a8cb4b174914196565f5128e15a7f8da104795c641a6bb7e75e0eb537d9d2b4032544604a8d24d849170b826bec85234aae0ec5a4a9a24565dcebe84f5bc23855b55cc394e0b36f7eff7857c5e9fcdb0c3147c02ded7724e245a944e90dab9e0244976bb85c6f20e6c4e2f6d5f4d4871671effa11d57cb1b926f0fb675c5c4684e91762780acd692bdc0374caf35d5985e21e311f2e6ec1be5d397b74a85320ec15597c63789e27374327348fb514583b3d45f64ece183e2b3e12f03bbe2474ae706dcb1fdf7b6e714583b5bb862c71d03544c83c3d57341b8104d486e4b3e8ccecb5d68cbbda182c56cfe4d6aeaf77222163eda72a96e70f6f5446536c8ff02f6cc49e29a57e27dbc39edbfc20ed68f8df72304cb696518db652ce0631627e2c542beb35540ab8de535f99a059cb20464e641f8ef85e667f656001512d0726778c7af75b88757460202238d15c3b63cf1cba1d66feea08df4d141bbe0d51b4b51a9466b085fadc85c516b45a47b22b2fe3526dcc32e5cedd4bb2fa593825695c3b61ef8398f1b0ee867c05c734f1a77f3a6305ae27e5307537fd68ec62e8b8a8ff9c57b461977046b86ffb1e8f24400b9d34314dd610601ca404335f33517e34576ebac29d8f9ec5c9222958cbe4f0cd141c1bb1d18a3dc7dc966d51f259acdb70815228a820206c3f8f9672d215eedd123e7bda97a3b5c726807a20f023bc0fa1467450398d715b73c083206c139629b722a478166050749061a0fd01e3c8ce0f47c6aa34ab", 0x1000}, {&(0x7f0000003a00)="8dbcf7f624fe9ad92734bb68ef23527f903e4e49c5b5c58986b41269dae57695257f3bb51aca516060af4bde8ef9a1a1809769de7da6bb033ec6f20203378ea2f479bfdbf9ef5a0f3035495ef9549895436878b9af6d63fb4145e0c10696824184f385d295f8451d272972b3fd13d783030169c74a9dec3dc80a692c8ff32b1d9441afb941f50885c3642649be371f678639a42afa05764d2636ef637f2b241693a4bc06c79c04d5e4796ec9b562b51ae545f921f7baff7b26d8bcc746e41aac4e8bd41b369b2d1ba7594d4205b593d1955a578a9546ea1f4cee04d3fc93615c8e0d9a3e78af1341289bee3c63", 0xed}], 0x3, &(0x7f0000003c00), 0x0, 0x4000080}], 0x4, 0x0) perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x78, 0x1e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00009f5000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000690000)={0x1c, 0xc, 0x6, 0x1, 0x0, 0x0, {}, [@nested={0x8, 0x1, [@generic="06"]}]}, 0x1c}, 0x1}, 0x0) ioctl(r1, 0x800000000008982, &(0x7f0000000300)="1bd7f7c8c8adae42122446c96e64a8272ddff2267148d3d077fb0c10df1f4141f6249357277bc79cf425cc075ec07ecfad0baadf2acd4bdca0432a6fb348936f52fe565f9769d59ed439473eb041ec22c2329f76ac8a685eb1cd8022939c6ee4a0346921fb26a6bbfc9a55fb8b8ef9fc34e96dd647405e1bd0c7459d7c89bf6a26250382a17753648bd78fea83b34fc59b522975595aea527841e4d7") mknod$loop(&(0x7f00000003c0)='./file0\x00', 0x40, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000003e00)={'bond0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000003e40)={r5, 0x1, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) close(r0) execve(&(0x7f0000000540)='./file0\x00', &(0x7f0000000700)=[&(0x7f0000000580)='IPVS\x00', &(0x7f00000005c0)=',keyring\x00', &(0x7f0000000600)='vmnet1vboxnet0&lo+procwlan1eth0\x00', &(0x7f0000000640)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', &(0x7f0000000680)='!vboxnet1.\x00', &(0x7f00000006c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00'], &(0x7f0000000780)=[&(0x7f0000000740)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00']) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000500)={r2}) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r6, &(0x7f0000000080)="673d995a780a9cd947435c1a50e2e066de37f0911db323627713a78c923f31e8943c8ab2aa7706e1450b9f118dae8365962657fd25736d3754937a9eb2ec329ab208d0f2e5"}, 0x10) 2018/04/05 11:06:42 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000ff4)='/dev/rfkill\x00', 0x1, 0x0) write$eventfd(r0, &(0x7f0000000000)=0x20100000002, 0x8) [ 119.474463] netlink: 'syz-executor6': attribute type 1 has an invalid length. 2018/04/05 11:06:43 executing program 3: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0xfffffffffffffffe, 0x800000000006, 0x0, &(0x7f00003b6ff0), &(0x7f0000048000), 0x0) 2018/04/05 11:06:43 executing program 1: io_setup(0x800000e1c1, &(0x7f00000002c0)=0x0) io_destroy(r0) 2018/04/05 11:06:43 executing program 0: mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f00007a7000)='./control\x00', 0xa4000960) 2018/04/05 11:06:43 executing program 7: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xbb7, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000270027000f8", 0x16}], 0x0, &(0x7f0000000e80)=ANY=[]) r0 = open$dir(&(0x7f0000000e40)='./file0//ile0\x00', 0xc240, 0x0) truncate(&(0x7f0000000680)='./file0//ile0\x00', 0x1) sync_file_range(r0, 0x0, 0x0, 0x2) 2018/04/05 11:06:43 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000ff4)='/dev/rfkill\x00', 0x1, 0x0) write$eventfd(r0, &(0x7f0000000000)=0x20100000002, 0x8) 2018/04/05 11:06:43 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00003ecff8)={0x1}, 0x34b, 0x0) msgrcv(r0, &(0x7f0000000140)={0x0, ""/79}, 0x57, 0x0, 0x0) 2018/04/05 11:06:43 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_flowlabel\x00') sync_file_range(r0, 0x0, 0x0, 0x7) 2018/04/05 11:06:43 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f000000b000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl(r0, 0xc2604110, &(0x7f000000dff3)) 2018/04/05 11:06:43 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000ff4)='/dev/rfkill\x00', 0x1, 0x0) write$eventfd(r0, &(0x7f0000000000)=0x20100000002, 0x8) 2018/04/05 11:06:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r2 = dup2(r0, r1) syslog(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r2, 0xc008551a, &(0x7f0000000100)={0x9, 0x10, [0x0, 0x0, 0x0, 0x0]}) ioctl$VHOST_GET_VRING_BASE(0xffffffffffffffff, 0xc008af12, &(0x7f0000000040)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0), 0x0) [ 120.383272] capability: warning: `syz-executor0' uses deprecated v2 capabilities in a way that may be insecure [ 120.412638] FAT-fs (loop7): Directory bread(block 5) failed 2018/04/05 11:06:43 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_flowlabel\x00') sync_file_range(r0, 0x0, 0x0, 0x7) 2018/04/05 11:06:43 executing program 0: mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f00007a7000)='./control\x00', 0xa4000960) [ 120.451427] FAT-fs (loop7): Directory bread(block 6) failed [ 120.475419] FAT-fs (loop7): Directory bread(block 7) failed [ 120.482279] FAT-fs (loop7): Directory bread(block 8) failed [ 120.488287] FAT-fs (loop7): Directory bread(block 9) failed 2018/04/05 11:06:43 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f000000b000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl(r0, 0xc2604110, &(0x7f000000dff3)) 2018/04/05 11:06:43 executing program 1: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f00000000c0)='self.posix_acl_access\x00') 2018/04/05 11:06:43 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000ff4)='/dev/rfkill\x00', 0x1, 0x0) write$eventfd(r0, &(0x7f0000000000)=0x20100000002, 0x8) [ 120.545938] FAT-fs (loop7): Directory bread(block 10) failed [ 120.563350] FAT-fs (loop7): Directory bread(block 11) failed 2018/04/05 11:06:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r2 = dup2(r0, r1) syslog(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r2, 0xc008551a, &(0x7f0000000100)={0x9, 0x10, [0x0, 0x0, 0x0, 0x0]}) ioctl$VHOST_GET_VRING_BASE(0xffffffffffffffff, 0xc008af12, &(0x7f0000000040)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0), 0x0) [ 120.592839] FAT-fs (loop7): Directory bread(block 12) failed [ 120.647743] FAT-fs (loop7): Directory bread(block 13) failed [ 120.687729] FAT-fs (loop7): Directory bread(block 14) failed [ 120.758531] attempt to access beyond end of device [ 120.763694] loop7: rw=1, want=49, limit=5 2018/04/05 11:06:44 executing program 3: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0xfffffffffffffffe, 0x800000000006, 0x0, &(0x7f00003b6ff0), &(0x7f0000048000), 0x0) 2018/04/05 11:06:44 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_flowlabel\x00') sync_file_range(r0, 0x0, 0x0, 0x7) 2018/04/05 11:06:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r2 = dup2(r0, r1) syslog(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r2, 0xc008551a, &(0x7f0000000100)={0x9, 0x10, [0x0, 0x0, 0x0, 0x0]}) ioctl$VHOST_GET_VRING_BASE(0xffffffffffffffff, 0xc008af12, &(0x7f0000000040)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0), 0x0) 2018/04/05 11:06:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r2 = dup2(r0, r1) syslog(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r2, 0xc008551a, &(0x7f0000000100)={0x9, 0x10, [0x0, 0x0, 0x0, 0x0]}) ioctl$VHOST_GET_VRING_BASE(0xffffffffffffffff, 0xc008af12, &(0x7f0000000040)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0), 0x0) 2018/04/05 11:06:44 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f000000b000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl(r0, 0xc2604110, &(0x7f000000dff3)) 2018/04/05 11:06:44 executing program 0: mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f00007a7000)='./control\x00', 0xa4000960) 2018/04/05 11:06:44 executing program 7: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xbb7, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000270027000f8", 0x16}], 0x0, &(0x7f0000000e80)=ANY=[]) r0 = open$dir(&(0x7f0000000e40)='./file0//ile0\x00', 0xc240, 0x0) truncate(&(0x7f0000000680)='./file0//ile0\x00', 0x1) sync_file_range(r0, 0x0, 0x0, 0x2) 2018/04/05 11:06:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r2 = dup2(r0, r1) syslog(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r2, 0xc008551a, &(0x7f0000000100)={0x9, 0x10, [0x0, 0x0, 0x0, 0x0]}) ioctl$VHOST_GET_VRING_BASE(0xffffffffffffffff, 0xc008af12, &(0x7f0000000040)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0), 0x0) 2018/04/05 11:06:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r2 = dup2(r0, r1) syslog(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r2, 0xc008551a, &(0x7f0000000100)={0x9, 0x10, [0x0, 0x0, 0x0, 0x0]}) ioctl$VHOST_GET_VRING_BASE(0xffffffffffffffff, 0xc008af12, &(0x7f0000000040)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0), 0x0) 2018/04/05 11:06:44 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_flowlabel\x00') sync_file_range(r0, 0x0, 0x0, 0x7) [ 121.347152] FAT-fs (loop7): Directory bread(block 5) failed [ 121.362309] FAT-fs (loop7): Directory bread(block 6) failed [ 121.374452] FAT-fs (loop7): Directory bread(block 7) failed [ 121.386246] FAT-fs (loop7): Directory bread(block 8) failed 2018/04/05 11:06:44 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f000000b000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl(r0, 0xc2604110, &(0x7f000000dff3)) 2018/04/05 11:06:44 executing program 0: mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f00007a7000)='./control\x00', 0xa4000960) 2018/04/05 11:06:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r2 = dup2(r0, r1) syslog(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r2, 0xc008551a, &(0x7f0000000100)={0x9, 0x10, [0x0, 0x0, 0x0, 0x0]}) ioctl$VHOST_GET_VRING_BASE(0xffffffffffffffff, 0xc008af12, &(0x7f0000000040)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0), 0x0) [ 121.392739] FAT-fs (loop7): Directory bread(block 9) failed [ 121.399206] FAT-fs (loop7): Directory bread(block 10) failed [ 121.414650] FAT-fs (loop7): Directory bread(block 11) failed [ 121.426624] FAT-fs (loop7): Directory bread(block 12) failed 2018/04/05 11:06:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r2 = dup2(r0, r1) syslog(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r2, 0xc008551a, &(0x7f0000000100)={0x9, 0x10, [0x0, 0x0, 0x0, 0x0]}) ioctl$VHOST_GET_VRING_BASE(0xffffffffffffffff, 0xc008af12, &(0x7f0000000040)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0), 0x0) 2018/04/05 11:06:44 executing program 4: perf_event_open(&(0x7f0000220000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r0, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) fallocate(r0, 0x3, 0x0, 0x5) [ 121.446044] FAT-fs (loop7): Directory bread(block 13) failed [ 121.457959] FAT-fs (loop7): Directory bread(block 14) failed 2018/04/05 11:06:44 executing program 6: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) unshare(0x20000400) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000f08fc0), &(0x7f0000086000), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000d0a000)={&(0x7f00001da000), 0x8}) [ 121.583677] attempt to access beyond end of device [ 121.588780] loop7: rw=1, want=49, limit=5 2018/04/05 11:06:44 executing program 3: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0xfffffffffffffffe, 0x800000000006, 0x0, &(0x7f00003b6ff0), &(0x7f0000048000), 0x0) 2018/04/05 11:06:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local={0x1, 0x80, 0xc2}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @empty, @broadcast=0xffffffff}, @udp={0x0, 0x0, 0x28}}}}}, &(0x7f0000000380)) 2018/04/05 11:06:44 executing program 7: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xbb7, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000270027000f8", 0x16}], 0x0, &(0x7f0000000e80)=ANY=[]) r0 = open$dir(&(0x7f0000000e40)='./file0//ile0\x00', 0xc240, 0x0) truncate(&(0x7f0000000680)='./file0//ile0\x00', 0x1) sync_file_range(r0, 0x0, 0x0, 0x2) 2018/04/05 11:06:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r2 = dup2(r0, r1) syslog(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r2, 0xc008551a, &(0x7f0000000100)={0x9, 0x10, [0x0, 0x0, 0x0, 0x0]}) ioctl$VHOST_GET_VRING_BASE(0xffffffffffffffff, 0xc008af12, &(0x7f0000000040)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0), 0x0) 2018/04/05 11:06:44 executing program 0: sendto$inet(0xffffffffffffffff, &(0x7f00001e1000), 0x0, 0x0, &(0x7f0000777ff0)={0x2}, 0x10) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f0000000100)) unshare(0x0) 2018/04/05 11:06:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r2 = dup2(r0, r1) syslog(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r2, 0xc008551a, &(0x7f0000000100)={0x9, 0x10, [0x0, 0x0, 0x0, 0x0]}) ioctl$VHOST_GET_VRING_BASE(0xffffffffffffffff, 0xc008af12, &(0x7f0000000040)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0), 0x0) 2018/04/05 11:06:44 executing program 4: perf_event_open(&(0x7f0000220000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r0, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) fallocate(r0, 0x3, 0x0, 0x5) 2018/04/05 11:06:44 executing program 6: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) unshare(0x20000400) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000f08fc0), &(0x7f0000086000), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000d0a000)={&(0x7f00001da000), 0x8}) [ 122.267376] FAT-fs (loop7): Directory bread(block 5) failed [ 122.294576] FAT-fs (loop7): Directory bread(block 6) failed 2018/04/05 11:06:45 executing program 4: perf_event_open(&(0x7f0000220000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r0, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) fallocate(r0, 0x3, 0x0, 0x5) [ 122.315516] FAT-fs (loop7): Directory bread(block 7) failed [ 122.326302] FAT-fs (loop7): Directory bread(block 8) failed [ 122.333022] FAT-fs (loop7): Directory bread(block 9) failed [ 122.339619] FAT-fs (loop7): Directory bread(block 10) failed 2018/04/05 11:06:45 executing program 0: sendto$inet(0xffffffffffffffff, &(0x7f00001e1000), 0x0, 0x0, &(0x7f0000777ff0)={0x2}, 0x10) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f0000000100)) unshare(0x0) 2018/04/05 11:06:45 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r0, 0x10c, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x4) 2018/04/05 11:06:45 executing program 6: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) unshare(0x20000400) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000f08fc0), &(0x7f0000086000), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000d0a000)={&(0x7f00001da000), 0x8}) [ 122.364154] FAT-fs (loop7): Directory bread(block 11) failed 2018/04/05 11:06:45 executing program 1: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{}, {r1, r2+30000000}}, &(0x7f00000000c0)) clock_settime(0x0, &(0x7f0000000100)={0x77359400}) 2018/04/05 11:06:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local={0x1, 0x80, 0xc2}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @empty, @broadcast=0xffffffff}, @udp={0x0, 0x0, 0x28}}}}}, &(0x7f0000000380)) [ 122.391847] FAT-fs (loop7): Directory bread(block 12) failed [ 122.434744] FAT-fs (loop7): Directory bread(block 13) failed [ 122.473222] FAT-fs (loop7): Directory bread(block 14) failed 2033/05/18 03:33:20 executing program 4: perf_event_open(&(0x7f0000220000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r0, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) fallocate(r0, 0x3, 0x0, 0x5) [ 122.561898] attempt to access beyond end of device [ 122.567075] loop7: rw=1, want=49, limit=5 2033/05/18 03:33:20 executing program 6: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) unshare(0x20000400) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000f08fc0), &(0x7f0000086000), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000d0a000)={&(0x7f00001da000), 0x8}) 2033/05/18 03:33:20 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r0, 0x10c, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x4) 2033/05/18 03:33:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local={0x1, 0x80, 0xc2}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @empty, @broadcast=0xffffffff}, @udp={0x0, 0x0, 0x28}}}}}, &(0x7f0000000380)) 2033/05/18 03:33:20 executing program 7: clock_gettime(0xfffdfffffffffff8, &(0x7f0000000040)) 2033/05/18 03:33:20 executing program 1: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{}, {r1, r2+30000000}}, &(0x7f00000000c0)) clock_settime(0x0, &(0x7f0000000100)={0x77359400}) 2033/05/18 03:33:20 executing program 0: sendto$inet(0xffffffffffffffff, &(0x7f00001e1000), 0x0, 0x0, &(0x7f0000777ff0)={0x2}, 0x10) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f0000000100)) unshare(0x0) 2033/05/18 03:33:20 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="b9", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00001afff8)={0x0, 0x1}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 2033/05/18 03:33:20 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000040)={{0x3}, 0x0, 0x0, 'id1\x00', 'timer1\x00'}) 2033/05/18 03:33:20 executing program 7: clock_gettime(0xfffdfffffffffff8, &(0x7f0000000040)) 2033/05/18 03:33:20 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r0, 0x10c, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x4) 2033/05/18 03:33:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local={0x1, 0x80, 0xc2}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @empty, @broadcast=0xffffffff}, @udp={0x0, 0x0, 0x28}}}}}, &(0x7f0000000380)) 2033/05/18 03:33:20 executing program 1: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{}, {r1, r2+30000000}}, &(0x7f00000000c0)) clock_settime(0x0, &(0x7f0000000100)={0x77359400}) 2033/05/18 03:33:20 executing program 6: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x0, 0x10000032, 0xffffffffffffffff, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)) 2033/05/18 03:33:20 executing program 0: sendto$inet(0xffffffffffffffff, &(0x7f00001e1000), 0x0, 0x0, &(0x7f0000777ff0)={0x2}, 0x10) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f0000000100)) unshare(0x0) 2033/05/18 03:33:20 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000040)={{0x3}, 0x0, 0x0, 'id1\x00', 'timer1\x00'}) 2033/05/18 03:33:20 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="b9", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00001afff8)={0x0, 0x1}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 2033/05/18 03:33:20 executing program 7: clock_gettime(0xfffdfffffffffff8, &(0x7f0000000040)) 2033/05/18 03:33:20 executing program 0: r0 = memfd_create(&(0x7f0000000000)=',cpuset\x00', 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x4) read$eventfd(r0, &(0x7f00000002c0), 0x8) 2033/05/18 03:33:20 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000384ff7)='/dev/ppp\x00', 0x101002, 0x0) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000280)=""/62, 0x3e}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000b94000)=""/246) fstatfs(r0, &(0x7f0000000300)=""/4096) pwritev(r0, &(0x7f0000000040), 0x19d, 0x0) 2033/05/18 03:33:20 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r0, 0x10c, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x4) 2033/05/18 03:33:20 executing program 7: clock_gettime(0xfffdfffffffffff8, &(0x7f0000000040)) 2033/05/18 03:33:20 executing program 6: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x0, 0x10000032, 0xffffffffffffffff, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)) 2033/05/18 03:33:20 executing program 1: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{}, {r1, r2+30000000}}, &(0x7f00000000c0)) clock_settime(0x0, &(0x7f0000000100)={0x77359400}) 2033/05/18 03:33:20 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000040)={{0x3}, 0x0, 0x0, 'id1\x00', 'timer1\x00'}) 2033/05/18 03:33:20 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000805, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x4) 2033/05/18 03:33:20 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9bff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000000080)="d4", 0x1, 0x20020003, &(0x7f0000000100)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) recvfrom$inet(r0, &(0x7f0000434fae)=""/82, 0x52, 0x41, 0x0, 0x0) 2033/05/18 03:33:20 executing program 1: r0 = socket$nl_xfrm(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000180)=@ethtool_link_settings={0x4c}}) 2033/05/18 03:33:20 executing program 0: r0 = memfd_create(&(0x7f0000000000)=',cpuset\x00', 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x4) read$eventfd(r0, &(0x7f00000002c0), 0x8) 2033/05/18 03:33:20 executing program 6: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x0, 0x10000032, 0xffffffffffffffff, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)) 2033/05/18 03:33:20 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000384ff7)='/dev/ppp\x00', 0x101002, 0x0) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000280)=""/62, 0x3e}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000b94000)=""/246) fstatfs(r0, &(0x7f0000000300)=""/4096) pwritev(r0, &(0x7f0000000040), 0x19d, 0x0) 2033/05/18 03:33:20 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000040)={{0x3}, 0x0, 0x0, 'id1\x00', 'timer1\x00'}) 2033/05/18 03:33:20 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000805, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x4) 2033/05/18 03:33:20 executing program 1: r0 = socket$nl_xfrm(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000180)=@ethtool_link_settings={0x4c}}) 2033/05/18 03:33:20 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="b9", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00001afff8)={0x0, 0x1}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 2033/05/18 03:33:20 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9bff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000000080)="d4", 0x1, 0x20020003, &(0x7f0000000100)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) recvfrom$inet(r0, &(0x7f0000434fae)=""/82, 0x52, 0x41, 0x0, 0x0) 2033/05/18 03:33:20 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000805, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x4) 2033/05/18 03:33:20 executing program 1: r0 = socket$nl_xfrm(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000180)=@ethtool_link_settings={0x4c}}) 2033/05/18 03:33:20 executing program 0: r0 = memfd_create(&(0x7f0000000000)=',cpuset\x00', 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x4) read$eventfd(r0, &(0x7f00000002c0), 0x8) 2033/05/18 03:33:20 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9bff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000000080)="d4", 0x1, 0x20020003, &(0x7f0000000100)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) recvfrom$inet(r0, &(0x7f0000434fae)=""/82, 0x52, 0x41, 0x0, 0x0) 2033/05/18 03:33:20 executing program 6: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x0, 0x10000032, 0xffffffffffffffff, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)) 2033/05/18 03:33:20 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000384ff7)='/dev/ppp\x00', 0x101002, 0x0) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000280)=""/62, 0x3e}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000b94000)=""/246) fstatfs(r0, &(0x7f0000000300)=""/4096) pwritev(r0, &(0x7f0000000040), 0x19d, 0x0) 2033/05/18 03:33:20 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000020f88)="24000000100007031dfffd946fa2830020200a0009000300001d85687f0000000400ff7e28000000080a43ba16a0aa1ca10bb356da5d8060000000060000000029ec2400020cd37ed01cc073", 0x4c}], 0x1}, 0x0) 2033/05/18 03:33:21 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000805, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x4) 2033/05/18 03:33:21 executing program 1: r0 = socket$nl_xfrm(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000180)=@ethtool_link_settings={0x4c}}) 2033/05/18 03:33:21 executing program 0: r0 = memfd_create(&(0x7f0000000000)=',cpuset\x00', 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x4) read$eventfd(r0, &(0x7f00000002c0), 0x8) 2033/05/18 03:33:21 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9bff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000000080)="d4", 0x1, 0x20020003, &(0x7f0000000100)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) recvfrom$inet(r0, &(0x7f0000434fae)=""/82, 0x52, 0x41, 0x0, 0x0) [ 124.945829] netlink: 20 bytes leftover after parsing attributes in process `syz-executor4'. 2033/05/18 03:33:21 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000000)=0x7, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, &(0x7f0000000040)}, 0x10) 2033/05/18 03:33:21 executing program 5: rt_sigprocmask(0x0, &(0x7f0000a9a000)={0xfffffffffffffffe}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000011000)) r0 = memfd_create(&(0x7f0000000040)=',mime_typebdev(\x00', 0x20000000004) ftruncate(r0, 0x4) 2033/05/18 03:33:21 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x400000, 0x0) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000200)=""/37) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000001, 0x8010, 0xffffffffffffffff, 0x3f) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x2000, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x1}, 0x1, 0x0, 0x0, 0x8800}, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x81, {0x2, 0x4e21, @broadcast=0xffffffff}, {0x2, 0x4e23, @multicast2=0xe0000002}, {0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x24, 0xfff, 0x9, 0x2, 0x2, &(0x7f0000000000)='dummy0\x00', 0x0, 0x3, 0x17e8}) io_setup(0xffffffffffffffc1, &(0x7f0000000540)=0x0) io_cancel(r2, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x1, 0xffffffffffff0001, 0xffffffffffffffff, &(0x7f0000000580)="bbc736d42a7146ffd6013dad6eb5a3c26fa7447eda9dc2e5adb27ff9452a620a05dc61ea30741d040aa6b78048c7a60c9e71393c04f3381c3192f0c87cb59f0b099f0574c1bfa7c6ed8df8bb201bd5bbe0b323f05956521553544665eb1f4d4b6b19b0bc3c2ff74789eb89832976e645d8597cefac9c24a3da8b82c3d66a16370907fe03fef0fa520d984b3f23e40ce7c12a98d2444fb303337921eef55965489f0cbef6f8e1b89f6cff", 0xaa, 0x5f7daf49, 0x0, 0x958f628912e0fdd4, r1}, &(0x7f0000000680)) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000006c0)=""/24, &(0x7f0000f08ffc)=0x18) munlockall() ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000040)) perf_event_open(&(0x7f0000348f88)={0x0, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000740)={0x7ff, 0xfffffffffffeffff, 0xc000000000000000, {0x0, 0x989680}, 0xa91, 0x1000}) r3 = syz_open_dev$sndseq(&(0x7f00006fcff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_open_dev$sndseq(&(0x7f0000d82000)='/dev/snd/seq\x00', 0x0, 0x8000000040102) r4 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000040), &(0x7f0000000080)=0x8) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f0000e94ffc)) r5 = dup3(r4, r4, 0x80000) r6 = dup(r4) r7 = shmget$private(0x0, 0x2000, 0x502, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_STAT(r7, 0xd, &(0x7f0000000880)=""/131) ioctl$EVIOCGABS2F(r5, 0x8018456f, &(0x7f00000002c0)=""/56) select(0x40, &(0x7f00000000c0)={0x400, 0x8000, 0x9, 0x9256, 0x61e1, 0x1ff, 0x7, 0x7}, &(0x7f0000000200)={0x4, 0x4000800000000, 0x3ff, 0x7, 0x0, 0x1, 0x806}, &(0x7f0000000240)={0xf0, 0x59cc, 0x4, 0x3, 0x10001, 0x2, 0x3f, 0x3ff}, &(0x7f0000000280)={0x0, 0x2710}) ioctl$TIOCSBRK(r6, 0x40044591) dup2(r6, r3) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000000300)='#security\x00', &(0x7f0000000340)='/dev/snd/seq\x00', &(0x7f0000000380)='IPVS\x00'], &(0x7f0000000500)=[&(0x7f0000000400)='md5sum[\x00', &(0x7f0000000440)="5ee000", &(0x7f0000000480)='dummy0\x00', &(0x7f00000004c0)='dummy0\x00']) 2033/05/18 03:33:21 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="b9", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00001afff8)={0x0, 0x1}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 2033/05/18 03:33:21 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000384ff7)='/dev/ppp\x00', 0x101002, 0x0) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000280)=""/62, 0x3e}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000b94000)=""/246) fstatfs(r0, &(0x7f0000000300)=""/4096) pwritev(r0, &(0x7f0000000040), 0x19d, 0x0) 2033/05/18 03:33:21 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000020f88)="24000000100007031dfffd946fa2830020200a0009000300001d85687f0000000400ff7e28000000080a43ba16a0aa1ca10bb356da5d8060000000060000000029ec2400020cd37ed01cc073", 0x4c}], 0x1}, 0x0) 2033/05/18 03:33:21 executing program 0: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000608ff8)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000640)={{}, {0x0, 0x9}}, &(0x7f0000181fe0)) tkill(r0, 0xf) tkill(r0, 0x12) 2033/05/18 03:33:21 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x800000000009}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r1, &(0x7f0000000000), &(0x7f0000b88000), 0x3}, 0x20) 2033/05/18 03:33:21 executing program 5: rt_sigprocmask(0x0, &(0x7f0000a9a000)={0xfffffffffffffffe}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000011000)) r0 = memfd_create(&(0x7f0000000040)=',mime_typebdev(\x00', 0x20000000004) ftruncate(r0, 0x4) 2033/05/18 03:33:21 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000000)=0x7, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, &(0x7f0000000040)}, 0x10) 2033/05/18 03:33:21 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x400000, 0x0) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000200)=""/37) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000001, 0x8010, 0xffffffffffffffff, 0x3f) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x2000, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x1}, 0x1, 0x0, 0x0, 0x8800}, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x81, {0x2, 0x4e21, @broadcast=0xffffffff}, {0x2, 0x4e23, @multicast2=0xe0000002}, {0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x24, 0xfff, 0x9, 0x2, 0x2, &(0x7f0000000000)='dummy0\x00', 0x0, 0x3, 0x17e8}) io_setup(0xffffffffffffffc1, &(0x7f0000000540)=0x0) io_cancel(r2, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x1, 0xffffffffffff0001, 0xffffffffffffffff, &(0x7f0000000580)="bbc736d42a7146ffd6013dad6eb5a3c26fa7447eda9dc2e5adb27ff9452a620a05dc61ea30741d040aa6b78048c7a60c9e71393c04f3381c3192f0c87cb59f0b099f0574c1bfa7c6ed8df8bb201bd5bbe0b323f05956521553544665eb1f4d4b6b19b0bc3c2ff74789eb89832976e645d8597cefac9c24a3da8b82c3d66a16370907fe03fef0fa520d984b3f23e40ce7c12a98d2444fb303337921eef55965489f0cbef6f8e1b89f6cff", 0xaa, 0x5f7daf49, 0x0, 0x958f628912e0fdd4, r1}, &(0x7f0000000680)) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000006c0)=""/24, &(0x7f0000f08ffc)=0x18) munlockall() ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000040)) perf_event_open(&(0x7f0000348f88)={0x0, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000740)={0x7ff, 0xfffffffffffeffff, 0xc000000000000000, {0x0, 0x989680}, 0xa91, 0x1000}) r3 = syz_open_dev$sndseq(&(0x7f00006fcff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_open_dev$sndseq(&(0x7f0000d82000)='/dev/snd/seq\x00', 0x0, 0x8000000040102) r4 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000040), &(0x7f0000000080)=0x8) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f0000e94ffc)) r5 = dup3(r4, r4, 0x80000) r6 = dup(r4) r7 = shmget$private(0x0, 0x2000, 0x502, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_STAT(r7, 0xd, &(0x7f0000000880)=""/131) ioctl$EVIOCGABS2F(r5, 0x8018456f, &(0x7f00000002c0)=""/56) select(0x40, &(0x7f00000000c0)={0x400, 0x8000, 0x9, 0x9256, 0x61e1, 0x1ff, 0x7, 0x7}, &(0x7f0000000200)={0x4, 0x4000800000000, 0x3ff, 0x7, 0x0, 0x1, 0x806}, &(0x7f0000000240)={0xf0, 0x59cc, 0x4, 0x3, 0x10001, 0x2, 0x3f, 0x3ff}, &(0x7f0000000280)={0x0, 0x2710}) ioctl$TIOCSBRK(r6, 0x40044591) dup2(r6, r3) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000000300)='#security\x00', &(0x7f0000000340)='/dev/snd/seq\x00', &(0x7f0000000380)='IPVS\x00'], &(0x7f0000000500)=[&(0x7f0000000400)='md5sum[\x00', &(0x7f0000000440)="5ee000", &(0x7f0000000480)='dummy0\x00', &(0x7f00000004c0)='dummy0\x00']) 2033/05/18 03:33:21 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000000)=0x7, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, &(0x7f0000000040)}, 0x10) 2033/05/18 03:33:21 executing program 5: rt_sigprocmask(0x0, &(0x7f0000a9a000)={0xfffffffffffffffe}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000011000)) r0 = memfd_create(&(0x7f0000000040)=',mime_typebdev(\x00', 0x20000000004) ftruncate(r0, 0x4) [ 125.728410] netlink: 20 bytes leftover after parsing attributes in process `syz-executor4'. 2033/05/18 03:33:21 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x800000000009}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r1, &(0x7f0000000000), &(0x7f0000b88000), 0x3}, 0x20) 2033/05/18 03:33:21 executing program 0: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000608ff8)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000640)={{}, {0x0, 0x9}}, &(0x7f0000181fe0)) tkill(r0, 0xf) tkill(r0, 0x12) 2033/05/18 03:33:21 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000020f88)="24000000100007031dfffd946fa2830020200a0009000300001d85687f0000000400ff7e28000000080a43ba16a0aa1ca10bb356da5d8060000000060000000029ec2400020cd37ed01cc073", 0x4c}], 0x1}, 0x0) 2033/05/18 03:33:21 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x400000, 0x0) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000200)=""/37) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000001, 0x8010, 0xffffffffffffffff, 0x3f) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x2000, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x1}, 0x1, 0x0, 0x0, 0x8800}, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x81, {0x2, 0x4e21, @broadcast=0xffffffff}, {0x2, 0x4e23, @multicast2=0xe0000002}, {0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x24, 0xfff, 0x9, 0x2, 0x2, &(0x7f0000000000)='dummy0\x00', 0x0, 0x3, 0x17e8}) io_setup(0xffffffffffffffc1, &(0x7f0000000540)=0x0) io_cancel(r2, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x1, 0xffffffffffff0001, 0xffffffffffffffff, &(0x7f0000000580)="bbc736d42a7146ffd6013dad6eb5a3c26fa7447eda9dc2e5adb27ff9452a620a05dc61ea30741d040aa6b78048c7a60c9e71393c04f3381c3192f0c87cb59f0b099f0574c1bfa7c6ed8df8bb201bd5bbe0b323f05956521553544665eb1f4d4b6b19b0bc3c2ff74789eb89832976e645d8597cefac9c24a3da8b82c3d66a16370907fe03fef0fa520d984b3f23e40ce7c12a98d2444fb303337921eef55965489f0cbef6f8e1b89f6cff", 0xaa, 0x5f7daf49, 0x0, 0x958f628912e0fdd4, r1}, &(0x7f0000000680)) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000006c0)=""/24, &(0x7f0000f08ffc)=0x18) munlockall() ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000040)) perf_event_open(&(0x7f0000348f88)={0x0, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000740)={0x7ff, 0xfffffffffffeffff, 0xc000000000000000, {0x0, 0x989680}, 0xa91, 0x1000}) r3 = syz_open_dev$sndseq(&(0x7f00006fcff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_open_dev$sndseq(&(0x7f0000d82000)='/dev/snd/seq\x00', 0x0, 0x8000000040102) r4 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000040), &(0x7f0000000080)=0x8) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f0000e94ffc)) r5 = dup3(r4, r4, 0x80000) r6 = dup(r4) r7 = shmget$private(0x0, 0x2000, 0x502, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_STAT(r7, 0xd, &(0x7f0000000880)=""/131) ioctl$EVIOCGABS2F(r5, 0x8018456f, &(0x7f00000002c0)=""/56) select(0x40, &(0x7f00000000c0)={0x400, 0x8000, 0x9, 0x9256, 0x61e1, 0x1ff, 0x7, 0x7}, &(0x7f0000000200)={0x4, 0x4000800000000, 0x3ff, 0x7, 0x0, 0x1, 0x806}, &(0x7f0000000240)={0xf0, 0x59cc, 0x4, 0x3, 0x10001, 0x2, 0x3f, 0x3ff}, &(0x7f0000000280)={0x0, 0x2710}) ioctl$TIOCSBRK(r6, 0x40044591) dup2(r6, r3) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000000300)='#security\x00', &(0x7f0000000340)='/dev/snd/seq\x00', &(0x7f0000000380)='IPVS\x00'], &(0x7f0000000500)=[&(0x7f0000000400)='md5sum[\x00', &(0x7f0000000440)="5ee000", &(0x7f0000000480)='dummy0\x00', &(0x7f00000004c0)='dummy0\x00']) 2033/05/18 03:33:21 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000000)=0x7, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, &(0x7f0000000040)}, 0x10) 2033/05/18 03:33:21 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x400000, 0x0) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000200)=""/37) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000001, 0x8010, 0xffffffffffffffff, 0x3f) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x2000, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x1}, 0x1, 0x0, 0x0, 0x8800}, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x81, {0x2, 0x4e21, @broadcast=0xffffffff}, {0x2, 0x4e23, @multicast2=0xe0000002}, {0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x24, 0xfff, 0x9, 0x2, 0x2, &(0x7f0000000000)='dummy0\x00', 0x0, 0x3, 0x17e8}) io_setup(0xffffffffffffffc1, &(0x7f0000000540)=0x0) io_cancel(r2, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x1, 0xffffffffffff0001, 0xffffffffffffffff, &(0x7f0000000580)="bbc736d42a7146ffd6013dad6eb5a3c26fa7447eda9dc2e5adb27ff9452a620a05dc61ea30741d040aa6b78048c7a60c9e71393c04f3381c3192f0c87cb59f0b099f0574c1bfa7c6ed8df8bb201bd5bbe0b323f05956521553544665eb1f4d4b6b19b0bc3c2ff74789eb89832976e645d8597cefac9c24a3da8b82c3d66a16370907fe03fef0fa520d984b3f23e40ce7c12a98d2444fb303337921eef55965489f0cbef6f8e1b89f6cff", 0xaa, 0x5f7daf49, 0x0, 0x958f628912e0fdd4, r1}, &(0x7f0000000680)) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000006c0)=""/24, &(0x7f0000f08ffc)=0x18) munlockall() ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000040)) perf_event_open(&(0x7f0000348f88)={0x0, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000740)={0x7ff, 0xfffffffffffeffff, 0xc000000000000000, {0x0, 0x989680}, 0xa91, 0x1000}) r3 = syz_open_dev$sndseq(&(0x7f00006fcff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_open_dev$sndseq(&(0x7f0000d82000)='/dev/snd/seq\x00', 0x0, 0x8000000040102) r4 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000040), &(0x7f0000000080)=0x8) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f0000e94ffc)) r5 = dup3(r4, r4, 0x80000) r6 = dup(r4) r7 = shmget$private(0x0, 0x2000, 0x502, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_STAT(r7, 0xd, &(0x7f0000000880)=""/131) ioctl$EVIOCGABS2F(r5, 0x8018456f, &(0x7f00000002c0)=""/56) select(0x40, &(0x7f00000000c0)={0x400, 0x8000, 0x9, 0x9256, 0x61e1, 0x1ff, 0x7, 0x7}, &(0x7f0000000200)={0x4, 0x4000800000000, 0x3ff, 0x7, 0x0, 0x1, 0x806}, &(0x7f0000000240)={0xf0, 0x59cc, 0x4, 0x3, 0x10001, 0x2, 0x3f, 0x3ff}, &(0x7f0000000280)={0x0, 0x2710}) ioctl$TIOCSBRK(r6, 0x40044591) dup2(r6, r3) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000000300)='#security\x00', &(0x7f0000000340)='/dev/snd/seq\x00', &(0x7f0000000380)='IPVS\x00'], &(0x7f0000000500)=[&(0x7f0000000400)='md5sum[\x00', &(0x7f0000000440)="5ee000", &(0x7f0000000480)='dummy0\x00', &(0x7f00000004c0)='dummy0\x00']) [ 125.879535] netlink: 20 bytes leftover after parsing attributes in process `syz-executor4'. 2033/05/18 03:33:22 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x400000, 0x0) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000200)=""/37) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000001, 0x8010, 0xffffffffffffffff, 0x3f) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x2000, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x1}, 0x1, 0x0, 0x0, 0x8800}, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x81, {0x2, 0x4e21, @broadcast=0xffffffff}, {0x2, 0x4e23, @multicast2=0xe0000002}, {0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x24, 0xfff, 0x9, 0x2, 0x2, &(0x7f0000000000)='dummy0\x00', 0x0, 0x3, 0x17e8}) io_setup(0xffffffffffffffc1, &(0x7f0000000540)=0x0) io_cancel(r2, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x1, 0xffffffffffff0001, 0xffffffffffffffff, &(0x7f0000000580)="bbc736d42a7146ffd6013dad6eb5a3c26fa7447eda9dc2e5adb27ff9452a620a05dc61ea30741d040aa6b78048c7a60c9e71393c04f3381c3192f0c87cb59f0b099f0574c1bfa7c6ed8df8bb201bd5bbe0b323f05956521553544665eb1f4d4b6b19b0bc3c2ff74789eb89832976e645d8597cefac9c24a3da8b82c3d66a16370907fe03fef0fa520d984b3f23e40ce7c12a98d2444fb303337921eef55965489f0cbef6f8e1b89f6cff", 0xaa, 0x5f7daf49, 0x0, 0x958f628912e0fdd4, r1}, &(0x7f0000000680)) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000006c0)=""/24, &(0x7f0000f08ffc)=0x18) munlockall() ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000040)) perf_event_open(&(0x7f0000348f88)={0x0, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000740)={0x7ff, 0xfffffffffffeffff, 0xc000000000000000, {0x0, 0x989680}, 0xa91, 0x1000}) r3 = syz_open_dev$sndseq(&(0x7f00006fcff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_open_dev$sndseq(&(0x7f0000d82000)='/dev/snd/seq\x00', 0x0, 0x8000000040102) r4 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000040), &(0x7f0000000080)=0x8) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f0000e94ffc)) r5 = dup3(r4, r4, 0x80000) r6 = dup(r4) r7 = shmget$private(0x0, 0x2000, 0x502, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_STAT(r7, 0xd, &(0x7f0000000880)=""/131) ioctl$EVIOCGABS2F(r5, 0x8018456f, &(0x7f00000002c0)=""/56) select(0x40, &(0x7f00000000c0)={0x400, 0x8000, 0x9, 0x9256, 0x61e1, 0x1ff, 0x7, 0x7}, &(0x7f0000000200)={0x4, 0x4000800000000, 0x3ff, 0x7, 0x0, 0x1, 0x806}, &(0x7f0000000240)={0xf0, 0x59cc, 0x4, 0x3, 0x10001, 0x2, 0x3f, 0x3ff}, &(0x7f0000000280)={0x0, 0x2710}) ioctl$TIOCSBRK(r6, 0x40044591) dup2(r6, r3) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000000300)='#security\x00', &(0x7f0000000340)='/dev/snd/seq\x00', &(0x7f0000000380)='IPVS\x00'], &(0x7f0000000500)=[&(0x7f0000000400)='md5sum[\x00', &(0x7f0000000440)="5ee000", &(0x7f0000000480)='dummy0\x00', &(0x7f00000004c0)='dummy0\x00']) 2033/05/18 03:33:22 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x800000000009}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r1, &(0x7f0000000000), &(0x7f0000b88000), 0x3}, 0x20) 2033/05/18 03:33:22 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000020f88)="24000000100007031dfffd946fa2830020200a0009000300001d85687f0000000400ff7e28000000080a43ba16a0aa1ca10bb356da5d8060000000060000000029ec2400020cd37ed01cc073", 0x4c}], 0x1}, 0x0) 2033/05/18 03:33:22 executing program 0: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000608ff8)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000640)={{}, {0x0, 0x9}}, &(0x7f0000181fe0)) tkill(r0, 0xf) tkill(r0, 0x12) 2033/05/18 03:33:22 executing program 5: rt_sigprocmask(0x0, &(0x7f0000a9a000)={0xfffffffffffffffe}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000011000)) r0 = memfd_create(&(0x7f0000000040)=',mime_typebdev(\x00', 0x20000000004) ftruncate(r0, 0x4) 2033/05/18 03:33:22 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x400000, 0x0) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000200)=""/37) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000001, 0x8010, 0xffffffffffffffff, 0x3f) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x2000, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x1}, 0x1, 0x0, 0x0, 0x8800}, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x81, {0x2, 0x4e21, @broadcast=0xffffffff}, {0x2, 0x4e23, @multicast2=0xe0000002}, {0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x24, 0xfff, 0x9, 0x2, 0x2, &(0x7f0000000000)='dummy0\x00', 0x0, 0x3, 0x17e8}) io_setup(0xffffffffffffffc1, &(0x7f0000000540)=0x0) io_cancel(r2, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x1, 0xffffffffffff0001, 0xffffffffffffffff, &(0x7f0000000580)="bbc736d42a7146ffd6013dad6eb5a3c26fa7447eda9dc2e5adb27ff9452a620a05dc61ea30741d040aa6b78048c7a60c9e71393c04f3381c3192f0c87cb59f0b099f0574c1bfa7c6ed8df8bb201bd5bbe0b323f05956521553544665eb1f4d4b6b19b0bc3c2ff74789eb89832976e645d8597cefac9c24a3da8b82c3d66a16370907fe03fef0fa520d984b3f23e40ce7c12a98d2444fb303337921eef55965489f0cbef6f8e1b89f6cff", 0xaa, 0x5f7daf49, 0x0, 0x958f628912e0fdd4, r1}, &(0x7f0000000680)) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000006c0)=""/24, &(0x7f0000f08ffc)=0x18) munlockall() ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000040)) perf_event_open(&(0x7f0000348f88)={0x0, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000740)={0x7ff, 0xfffffffffffeffff, 0xc000000000000000, {0x0, 0x989680}, 0xa91, 0x1000}) r3 = syz_open_dev$sndseq(&(0x7f00006fcff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_open_dev$sndseq(&(0x7f0000d82000)='/dev/snd/seq\x00', 0x0, 0x8000000040102) r4 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000040), &(0x7f0000000080)=0x8) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f0000e94ffc)) r5 = dup3(r4, r4, 0x80000) r6 = dup(r4) r7 = shmget$private(0x0, 0x2000, 0x502, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_STAT(r7, 0xd, &(0x7f0000000880)=""/131) ioctl$EVIOCGABS2F(r5, 0x8018456f, &(0x7f00000002c0)=""/56) select(0x40, &(0x7f00000000c0)={0x400, 0x8000, 0x9, 0x9256, 0x61e1, 0x1ff, 0x7, 0x7}, &(0x7f0000000200)={0x4, 0x4000800000000, 0x3ff, 0x7, 0x0, 0x1, 0x806}, &(0x7f0000000240)={0xf0, 0x59cc, 0x4, 0x3, 0x10001, 0x2, 0x3f, 0x3ff}, &(0x7f0000000280)={0x0, 0x2710}) ioctl$TIOCSBRK(r6, 0x40044591) dup2(r6, r3) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000000300)='#security\x00', &(0x7f0000000340)='/dev/snd/seq\x00', &(0x7f0000000380)='IPVS\x00'], &(0x7f0000000500)=[&(0x7f0000000400)='md5sum[\x00', &(0x7f0000000440)="5ee000", &(0x7f0000000480)='dummy0\x00', &(0x7f00000004c0)='dummy0\x00']) 2033/05/18 03:33:22 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x400000, 0x0) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000200)=""/37) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000001, 0x8010, 0xffffffffffffffff, 0x3f) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x2000, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x1}, 0x1, 0x0, 0x0, 0x8800}, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x81, {0x2, 0x4e21, @broadcast=0xffffffff}, {0x2, 0x4e23, @multicast2=0xe0000002}, {0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x24, 0xfff, 0x9, 0x2, 0x2, &(0x7f0000000000)='dummy0\x00', 0x0, 0x3, 0x17e8}) io_setup(0xffffffffffffffc1, &(0x7f0000000540)=0x0) io_cancel(r2, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x1, 0xffffffffffff0001, 0xffffffffffffffff, &(0x7f0000000580)="bbc736d42a7146ffd6013dad6eb5a3c26fa7447eda9dc2e5adb27ff9452a620a05dc61ea30741d040aa6b78048c7a60c9e71393c04f3381c3192f0c87cb59f0b099f0574c1bfa7c6ed8df8bb201bd5bbe0b323f05956521553544665eb1f4d4b6b19b0bc3c2ff74789eb89832976e645d8597cefac9c24a3da8b82c3d66a16370907fe03fef0fa520d984b3f23e40ce7c12a98d2444fb303337921eef55965489f0cbef6f8e1b89f6cff", 0xaa, 0x5f7daf49, 0x0, 0x958f628912e0fdd4, r1}, &(0x7f0000000680)) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000006c0)=""/24, &(0x7f0000f08ffc)=0x18) munlockall() ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000040)) perf_event_open(&(0x7f0000348f88)={0x0, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000740)={0x7ff, 0xfffffffffffeffff, 0xc000000000000000, {0x0, 0x989680}, 0xa91, 0x1000}) r3 = syz_open_dev$sndseq(&(0x7f00006fcff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_open_dev$sndseq(&(0x7f0000d82000)='/dev/snd/seq\x00', 0x0, 0x8000000040102) r4 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000040), &(0x7f0000000080)=0x8) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f0000e94ffc)) r5 = dup3(r4, r4, 0x80000) r6 = dup(r4) r7 = shmget$private(0x0, 0x2000, 0x502, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_STAT(r7, 0xd, &(0x7f0000000880)=""/131) ioctl$EVIOCGABS2F(r5, 0x8018456f, &(0x7f00000002c0)=""/56) select(0x40, &(0x7f00000000c0)={0x400, 0x8000, 0x9, 0x9256, 0x61e1, 0x1ff, 0x7, 0x7}, &(0x7f0000000200)={0x4, 0x4000800000000, 0x3ff, 0x7, 0x0, 0x1, 0x806}, &(0x7f0000000240)={0xf0, 0x59cc, 0x4, 0x3, 0x10001, 0x2, 0x3f, 0x3ff}, &(0x7f0000000280)={0x0, 0x2710}) ioctl$TIOCSBRK(r6, 0x40044591) dup2(r6, r3) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000000300)='#security\x00', &(0x7f0000000340)='/dev/snd/seq\x00', &(0x7f0000000380)='IPVS\x00'], &(0x7f0000000500)=[&(0x7f0000000400)='md5sum[\x00', &(0x7f0000000440)="5ee000", &(0x7f0000000480)='dummy0\x00', &(0x7f00000004c0)='dummy0\x00']) 2033/05/18 03:33:22 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x400000, 0x0) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000200)=""/37) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000001, 0x8010, 0xffffffffffffffff, 0x3f) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x2000, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x1}, 0x1, 0x0, 0x0, 0x8800}, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x81, {0x2, 0x4e21, @broadcast=0xffffffff}, {0x2, 0x4e23, @multicast2=0xe0000002}, {0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x24, 0xfff, 0x9, 0x2, 0x2, &(0x7f0000000000)='dummy0\x00', 0x0, 0x3, 0x17e8}) io_setup(0xffffffffffffffc1, &(0x7f0000000540)=0x0) io_cancel(r2, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x1, 0xffffffffffff0001, 0xffffffffffffffff, &(0x7f0000000580)="bbc736d42a7146ffd6013dad6eb5a3c26fa7447eda9dc2e5adb27ff9452a620a05dc61ea30741d040aa6b78048c7a60c9e71393c04f3381c3192f0c87cb59f0b099f0574c1bfa7c6ed8df8bb201bd5bbe0b323f05956521553544665eb1f4d4b6b19b0bc3c2ff74789eb89832976e645d8597cefac9c24a3da8b82c3d66a16370907fe03fef0fa520d984b3f23e40ce7c12a98d2444fb303337921eef55965489f0cbef6f8e1b89f6cff", 0xaa, 0x5f7daf49, 0x0, 0x958f628912e0fdd4, r1}, &(0x7f0000000680)) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000006c0)=""/24, &(0x7f0000f08ffc)=0x18) munlockall() ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000040)) perf_event_open(&(0x7f0000348f88)={0x0, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000740)={0x7ff, 0xfffffffffffeffff, 0xc000000000000000, {0x0, 0x989680}, 0xa91, 0x1000}) r3 = syz_open_dev$sndseq(&(0x7f00006fcff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_open_dev$sndseq(&(0x7f0000d82000)='/dev/snd/seq\x00', 0x0, 0x8000000040102) r4 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000040), &(0x7f0000000080)=0x8) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f0000e94ffc)) r5 = dup3(r4, r4, 0x80000) r6 = dup(r4) r7 = shmget$private(0x0, 0x2000, 0x502, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_STAT(r7, 0xd, &(0x7f0000000880)=""/131) ioctl$EVIOCGABS2F(r5, 0x8018456f, &(0x7f00000002c0)=""/56) select(0x40, &(0x7f00000000c0)={0x400, 0x8000, 0x9, 0x9256, 0x61e1, 0x1ff, 0x7, 0x7}, &(0x7f0000000200)={0x4, 0x4000800000000, 0x3ff, 0x7, 0x0, 0x1, 0x806}, &(0x7f0000000240)={0xf0, 0x59cc, 0x4, 0x3, 0x10001, 0x2, 0x3f, 0x3ff}, &(0x7f0000000280)={0x0, 0x2710}) ioctl$TIOCSBRK(r6, 0x40044591) dup2(r6, r3) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000000300)='#security\x00', &(0x7f0000000340)='/dev/snd/seq\x00', &(0x7f0000000380)='IPVS\x00'], &(0x7f0000000500)=[&(0x7f0000000400)='md5sum[\x00', &(0x7f0000000440)="5ee000", &(0x7f0000000480)='dummy0\x00', &(0x7f00000004c0)='dummy0\x00']) 2033/05/18 03:33:22 executing program 0: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000608ff8)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000640)={{}, {0x0, 0x9}}, &(0x7f0000181fe0)) tkill(r0, 0xf) tkill(r0, 0x12) 2033/05/18 03:33:22 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x800000000009}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r1, &(0x7f0000000000), &(0x7f0000b88000), 0x3}, 0x20) [ 126.721183] netlink: 20 bytes leftover after parsing attributes in process `syz-executor4'. 2033/05/18 03:33:22 executing program 5: socketpair$inet(0x2, 0x2, 0x101, &(0x7f0000000080)={0xffffffffffffffff}) sendto(r0, &(0x7f00000000c0), 0x0, 0x20008000, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0x9, 0x800000001, 0x100}, &(0x7f0000000040)=0x10) bind$alg(r1, &(0x7f000001f000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) inotify_init1(0x800) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000), 0x2a4) 2033/05/18 03:33:22 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200077000f801", 0x17}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f00000004c0)='./file0/file0\x00', 0x3fffa, 0x0) write$binfmt_elf32(r0, &(0x7f0000000500)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) r1 = open(&(0x7f0000000280)='./file0/file0\x00', 0x4001, 0x0) write(r1, &(0x7f0000000200)='(', 0x1) 2033/05/18 03:33:22 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f000074fffc), 0x4) 2033/05/18 03:33:22 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x400000, 0x0) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000200)=""/37) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000001, 0x8010, 0xffffffffffffffff, 0x3f) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x2000, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x1}, 0x1, 0x0, 0x0, 0x8800}, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x81, {0x2, 0x4e21, @broadcast=0xffffffff}, {0x2, 0x4e23, @multicast2=0xe0000002}, {0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x24, 0xfff, 0x9, 0x2, 0x2, &(0x7f0000000000)='dummy0\x00', 0x0, 0x3, 0x17e8}) io_setup(0xffffffffffffffc1, &(0x7f0000000540)=0x0) io_cancel(r2, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x1, 0xffffffffffff0001, 0xffffffffffffffff, &(0x7f0000000580)="bbc736d42a7146ffd6013dad6eb5a3c26fa7447eda9dc2e5adb27ff9452a620a05dc61ea30741d040aa6b78048c7a60c9e71393c04f3381c3192f0c87cb59f0b099f0574c1bfa7c6ed8df8bb201bd5bbe0b323f05956521553544665eb1f4d4b6b19b0bc3c2ff74789eb89832976e645d8597cefac9c24a3da8b82c3d66a16370907fe03fef0fa520d984b3f23e40ce7c12a98d2444fb303337921eef55965489f0cbef6f8e1b89f6cff", 0xaa, 0x5f7daf49, 0x0, 0x958f628912e0fdd4, r1}, &(0x7f0000000680)) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000006c0)=""/24, &(0x7f0000f08ffc)=0x18) munlockall() ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000040)) perf_event_open(&(0x7f0000348f88)={0x0, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000740)={0x7ff, 0xfffffffffffeffff, 0xc000000000000000, {0x0, 0x989680}, 0xa91, 0x1000}) r3 = syz_open_dev$sndseq(&(0x7f00006fcff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_open_dev$sndseq(&(0x7f0000d82000)='/dev/snd/seq\x00', 0x0, 0x8000000040102) r4 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000040), &(0x7f0000000080)=0x8) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f0000e94ffc)) r5 = dup3(r4, r4, 0x80000) r6 = dup(r4) r7 = shmget$private(0x0, 0x2000, 0x502, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_STAT(r7, 0xd, &(0x7f0000000880)=""/131) ioctl$EVIOCGABS2F(r5, 0x8018456f, &(0x7f00000002c0)=""/56) select(0x40, &(0x7f00000000c0)={0x400, 0x8000, 0x9, 0x9256, 0x61e1, 0x1ff, 0x7, 0x7}, &(0x7f0000000200)={0x4, 0x4000800000000, 0x3ff, 0x7, 0x0, 0x1, 0x806}, &(0x7f0000000240)={0xf0, 0x59cc, 0x4, 0x3, 0x10001, 0x2, 0x3f, 0x3ff}, &(0x7f0000000280)={0x0, 0x2710}) ioctl$TIOCSBRK(r6, 0x40044591) dup2(r6, r3) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000000300)='#security\x00', &(0x7f0000000340)='/dev/snd/seq\x00', &(0x7f0000000380)='IPVS\x00'], &(0x7f0000000500)=[&(0x7f0000000400)='md5sum[\x00', &(0x7f0000000440)="5ee000", &(0x7f0000000480)='dummy0\x00', &(0x7f00000004c0)='dummy0\x00']) [ 126.990567] FAT-fs (loop4): Directory bread(block 112) failed [ 127.003676] FAT-fs (loop4): Directory bread(block 113) failed [ 127.011742] FAT-fs (loop4): Directory bread(block 114) failed [ 127.030542] FAT-fs (loop4): Directory bread(block 112) failed 2033/05/18 03:33:23 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x400000, 0x0) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000200)=""/37) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000001, 0x8010, 0xffffffffffffffff, 0x3f) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x2000, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x1}, 0x1, 0x0, 0x0, 0x8800}, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x81, {0x2, 0x4e21, @broadcast=0xffffffff}, {0x2, 0x4e23, @multicast2=0xe0000002}, {0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x24, 0xfff, 0x9, 0x2, 0x2, &(0x7f0000000000)='dummy0\x00', 0x0, 0x3, 0x17e8}) io_setup(0xffffffffffffffc1, &(0x7f0000000540)=0x0) io_cancel(r2, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x1, 0xffffffffffff0001, 0xffffffffffffffff, &(0x7f0000000580)="bbc736d42a7146ffd6013dad6eb5a3c26fa7447eda9dc2e5adb27ff9452a620a05dc61ea30741d040aa6b78048c7a60c9e71393c04f3381c3192f0c87cb59f0b099f0574c1bfa7c6ed8df8bb201bd5bbe0b323f05956521553544665eb1f4d4b6b19b0bc3c2ff74789eb89832976e645d8597cefac9c24a3da8b82c3d66a16370907fe03fef0fa520d984b3f23e40ce7c12a98d2444fb303337921eef55965489f0cbef6f8e1b89f6cff", 0xaa, 0x5f7daf49, 0x0, 0x958f628912e0fdd4, r1}, &(0x7f0000000680)) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000006c0)=""/24, &(0x7f0000f08ffc)=0x18) munlockall() ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000040)) perf_event_open(&(0x7f0000348f88)={0x0, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000740)={0x7ff, 0xfffffffffffeffff, 0xc000000000000000, {0x0, 0x989680}, 0xa91, 0x1000}) r3 = syz_open_dev$sndseq(&(0x7f00006fcff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_open_dev$sndseq(&(0x7f0000d82000)='/dev/snd/seq\x00', 0x0, 0x8000000040102) r4 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000040), &(0x7f0000000080)=0x8) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f0000e94ffc)) r5 = dup3(r4, r4, 0x80000) r6 = dup(r4) r7 = shmget$private(0x0, 0x2000, 0x502, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_STAT(r7, 0xd, &(0x7f0000000880)=""/131) ioctl$EVIOCGABS2F(r5, 0x8018456f, &(0x7f00000002c0)=""/56) select(0x40, &(0x7f00000000c0)={0x400, 0x8000, 0x9, 0x9256, 0x61e1, 0x1ff, 0x7, 0x7}, &(0x7f0000000200)={0x4, 0x4000800000000, 0x3ff, 0x7, 0x0, 0x1, 0x806}, &(0x7f0000000240)={0xf0, 0x59cc, 0x4, 0x3, 0x10001, 0x2, 0x3f, 0x3ff}, &(0x7f0000000280)={0x0, 0x2710}) ioctl$TIOCSBRK(r6, 0x40044591) dup2(r6, r3) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000000300)='#security\x00', &(0x7f0000000340)='/dev/snd/seq\x00', &(0x7f0000000380)='IPVS\x00'], &(0x7f0000000500)=[&(0x7f0000000400)='md5sum[\x00', &(0x7f0000000440)="5ee000", &(0x7f0000000480)='dummy0\x00', &(0x7f00000004c0)='dummy0\x00']) 2033/05/18 03:33:23 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200077000f801", 0x17}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f00000004c0)='./file0/file0\x00', 0x3fffa, 0x0) write$binfmt_elf32(r0, &(0x7f0000000500)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) r1 = open(&(0x7f0000000280)='./file0/file0\x00', 0x4001, 0x0) write(r1, &(0x7f0000000200)='(', 0x1) 2033/05/18 03:33:23 executing program 5: socketpair$inet(0x2, 0x2, 0x101, &(0x7f0000000080)={0xffffffffffffffff}) sendto(r0, &(0x7f00000000c0), 0x0, 0x20008000, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0x9, 0x800000001, 0x100}, &(0x7f0000000040)=0x10) bind$alg(r1, &(0x7f000001f000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) inotify_init1(0x800) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000), 0x2a4) 2033/05/18 03:33:23 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)="000000000000eef8ff00") lseek(r0, 0x0, 0x4) 2033/05/18 03:33:23 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x400000, 0x0) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000200)=""/37) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000001, 0x8010, 0xffffffffffffffff, 0x3f) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x2000, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x1}, 0x1, 0x0, 0x0, 0x8800}, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x81, {0x2, 0x4e21, @broadcast=0xffffffff}, {0x2, 0x4e23, @multicast2=0xe0000002}, {0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x24, 0xfff, 0x9, 0x2, 0x2, &(0x7f0000000000)='dummy0\x00', 0x0, 0x3, 0x17e8}) io_setup(0xffffffffffffffc1, &(0x7f0000000540)=0x0) io_cancel(r2, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x1, 0xffffffffffff0001, 0xffffffffffffffff, &(0x7f0000000580)="bbc736d42a7146ffd6013dad6eb5a3c26fa7447eda9dc2e5adb27ff9452a620a05dc61ea30741d040aa6b78048c7a60c9e71393c04f3381c3192f0c87cb59f0b099f0574c1bfa7c6ed8df8bb201bd5bbe0b323f05956521553544665eb1f4d4b6b19b0bc3c2ff74789eb89832976e645d8597cefac9c24a3da8b82c3d66a16370907fe03fef0fa520d984b3f23e40ce7c12a98d2444fb303337921eef55965489f0cbef6f8e1b89f6cff", 0xaa, 0x5f7daf49, 0x0, 0x958f628912e0fdd4, r1}, &(0x7f0000000680)) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000006c0)=""/24, &(0x7f0000f08ffc)=0x18) munlockall() ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000040)) perf_event_open(&(0x7f0000348f88)={0x0, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000740)={0x7ff, 0xfffffffffffeffff, 0xc000000000000000, {0x0, 0x989680}, 0xa91, 0x1000}) r3 = syz_open_dev$sndseq(&(0x7f00006fcff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_open_dev$sndseq(&(0x7f0000d82000)='/dev/snd/seq\x00', 0x0, 0x8000000040102) r4 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000040), &(0x7f0000000080)=0x8) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f0000e94ffc)) r5 = dup3(r4, r4, 0x80000) r6 = dup(r4) r7 = shmget$private(0x0, 0x2000, 0x502, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_STAT(r7, 0xd, &(0x7f0000000880)=""/131) ioctl$EVIOCGABS2F(r5, 0x8018456f, &(0x7f00000002c0)=""/56) select(0x40, &(0x7f00000000c0)={0x400, 0x8000, 0x9, 0x9256, 0x61e1, 0x1ff, 0x7, 0x7}, &(0x7f0000000200)={0x4, 0x4000800000000, 0x3ff, 0x7, 0x0, 0x1, 0x806}, &(0x7f0000000240)={0xf0, 0x59cc, 0x4, 0x3, 0x10001, 0x2, 0x3f, 0x3ff}, &(0x7f0000000280)={0x0, 0x2710}) ioctl$TIOCSBRK(r6, 0x40044591) dup2(r6, r3) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000000300)='#security\x00', &(0x7f0000000340)='/dev/snd/seq\x00', &(0x7f0000000380)='IPVS\x00'], &(0x7f0000000500)=[&(0x7f0000000400)='md5sum[\x00', &(0x7f0000000440)="5ee000", &(0x7f0000000480)='dummy0\x00', &(0x7f00000004c0)='dummy0\x00']) 2033/05/18 03:33:23 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f000074fffc), 0x4) 2033/05/18 03:33:23 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x400000, 0x0) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000200)=""/37) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000001, 0x8010, 0xffffffffffffffff, 0x3f) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x2000, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x1}, 0x1, 0x0, 0x0, 0x8800}, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x81, {0x2, 0x4e21, @broadcast=0xffffffff}, {0x2, 0x4e23, @multicast2=0xe0000002}, {0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x24, 0xfff, 0x9, 0x2, 0x2, &(0x7f0000000000)='dummy0\x00', 0x0, 0x3, 0x17e8}) io_setup(0xffffffffffffffc1, &(0x7f0000000540)=0x0) io_cancel(r2, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x1, 0xffffffffffff0001, 0xffffffffffffffff, &(0x7f0000000580)="bbc736d42a7146ffd6013dad6eb5a3c26fa7447eda9dc2e5adb27ff9452a620a05dc61ea30741d040aa6b78048c7a60c9e71393c04f3381c3192f0c87cb59f0b099f0574c1bfa7c6ed8df8bb201bd5bbe0b323f05956521553544665eb1f4d4b6b19b0bc3c2ff74789eb89832976e645d8597cefac9c24a3da8b82c3d66a16370907fe03fef0fa520d984b3f23e40ce7c12a98d2444fb303337921eef55965489f0cbef6f8e1b89f6cff", 0xaa, 0x5f7daf49, 0x0, 0x958f628912e0fdd4, r1}, &(0x7f0000000680)) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000006c0)=""/24, &(0x7f0000f08ffc)=0x18) munlockall() ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000040)) perf_event_open(&(0x7f0000348f88)={0x0, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000740)={0x7ff, 0xfffffffffffeffff, 0xc000000000000000, {0x0, 0x989680}, 0xa91, 0x1000}) r3 = syz_open_dev$sndseq(&(0x7f00006fcff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_open_dev$sndseq(&(0x7f0000d82000)='/dev/snd/seq\x00', 0x0, 0x8000000040102) r4 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000040), &(0x7f0000000080)=0x8) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f0000e94ffc)) r5 = dup3(r4, r4, 0x80000) r6 = dup(r4) r7 = shmget$private(0x0, 0x2000, 0x502, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_STAT(r7, 0xd, &(0x7f0000000880)=""/131) ioctl$EVIOCGABS2F(r5, 0x8018456f, &(0x7f00000002c0)=""/56) select(0x40, &(0x7f00000000c0)={0x400, 0x8000, 0x9, 0x9256, 0x61e1, 0x1ff, 0x7, 0x7}, &(0x7f0000000200)={0x4, 0x4000800000000, 0x3ff, 0x7, 0x0, 0x1, 0x806}, &(0x7f0000000240)={0xf0, 0x59cc, 0x4, 0x3, 0x10001, 0x2, 0x3f, 0x3ff}, &(0x7f0000000280)={0x0, 0x2710}) ioctl$TIOCSBRK(r6, 0x40044591) dup2(r6, r3) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000000300)='#security\x00', &(0x7f0000000340)='/dev/snd/seq\x00', &(0x7f0000000380)='IPVS\x00'], &(0x7f0000000500)=[&(0x7f0000000400)='md5sum[\x00', &(0x7f0000000440)="5ee000", &(0x7f0000000480)='dummy0\x00', &(0x7f00000004c0)='dummy0\x00']) 2033/05/18 03:33:23 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f000045cffd)='ns\x00') getdents64(r0, &(0x7f000050c000)=""/124, 0x7c) getdents(r0, &(0x7f0000000fd6)=""/24, 0x18) [ 127.036950] FAT-fs (loop4): Directory bread(block 113) failed [ 127.043837] FAT-fs (loop4): Directory bread(block 114) failed [ 127.050697] FAT-fs (loop4): Directory bread(block 112) failed [ 127.056683] FAT-fs (loop4): Directory bread(block 113) failed [ 127.062660] FAT-fs (loop4): Directory bread(block 114) failed [ 127.070128] attempt to access beyond end of device [ 127.075368] loop4: rw=2049, want=120, limit=112 2033/05/18 03:33:23 executing program 5: socketpair$inet(0x2, 0x2, 0x101, &(0x7f0000000080)={0xffffffffffffffff}) sendto(r0, &(0x7f00000000c0), 0x0, 0x20008000, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0x9, 0x800000001, 0x100}, &(0x7f0000000040)=0x10) bind$alg(r1, &(0x7f000001f000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) inotify_init1(0x800) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000), 0x2a4) 2033/05/18 03:33:23 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)="000000000000eef8ff00") lseek(r0, 0x0, 0x4) 2033/05/18 03:33:23 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f000074fffc), 0x4) 2033/05/18 03:33:23 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f000045cffd)='ns\x00') getdents64(r0, &(0x7f000050c000)=""/124, 0x7c) getdents(r0, &(0x7f0000000fd6)=""/24, 0x18) 2033/05/18 03:33:23 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f000045cffd)='ns\x00') getdents64(r0, &(0x7f000050c000)=""/124, 0x7c) getdents(r0, &(0x7f0000000fd6)=""/24, 0x18) 2033/05/18 03:33:23 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200077000f801", 0x17}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f00000004c0)='./file0/file0\x00', 0x3fffa, 0x0) write$binfmt_elf32(r0, &(0x7f0000000500)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) r1 = open(&(0x7f0000000280)='./file0/file0\x00', 0x4001, 0x0) write(r1, &(0x7f0000000200)='(', 0x1) [ 127.222297] FAT-fs (loop4): Directory bread(block 112) failed [ 127.228503] FAT-fs (loop4): Directory bread(block 113) failed [ 127.235562] FAT-fs (loop4): Directory bread(block 114) failed [ 127.397073] FAT-fs (loop4): Directory bread(block 112) failed [ 127.401682] FAT-fs (loop2): Directory bread(block 112) failed [ 127.411599] FAT-fs (loop2): Directory bread(block 113) failed [ 127.422162] FAT-fs (loop4): Directory bread(block 113) failed [ 127.444611] FAT-fs (loop4): Directory bread(block 114) failed [ 127.444650] FAT-fs (loop2): Directory bread(block 114) failed [ 127.462613] FAT-fs (loop4): Directory bread(block 112) failed [ 127.468690] FAT-fs (loop4): Directory bread(block 113) failed [ 127.475509] FAT-fs (loop4): Directory bread(block 114) failed [ 127.489178] attempt to access beyond end of device [ 127.492079] FAT-fs (loop2): Directory bread(block 112) failed [ 127.494182] loop4: rw=2049, want=120, limit=112 [ 127.504951] FAT-fs (loop2): Directory bread(block 113) failed [ 127.511514] FAT-fs (loop2): Directory bread(block 114) failed [ 127.518793] FAT-fs (loop2): Directory bread(block 112) failed [ 127.524757] FAT-fs (loop2): Directory bread(block 113) failed [ 127.530778] FAT-fs (loop2): Directory bread(block 114) failed 2033/05/18 03:33:23 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200077000f801", 0x17}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f00000004c0)='./file0/file0\x00', 0x3fffa, 0x0) write$binfmt_elf32(r0, &(0x7f0000000500)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) r1 = open(&(0x7f0000000280)='./file0/file0\x00', 0x4001, 0x0) write(r1, &(0x7f0000000200)='(', 0x1) 2033/05/18 03:33:23 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)="000000000000eef8ff00") lseek(r0, 0x0, 0x4) 2033/05/18 03:33:23 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f000045cffd)='ns\x00') getdents64(r0, &(0x7f000050c000)=""/124, 0x7c) getdents(r0, &(0x7f0000000fd6)=""/24, 0x18) 2033/05/18 03:33:23 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x400000, 0x0) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000200)=""/37) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000001, 0x8010, 0xffffffffffffffff, 0x3f) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x2000, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x1}, 0x1, 0x0, 0x0, 0x8800}, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x81, {0x2, 0x4e21, @broadcast=0xffffffff}, {0x2, 0x4e23, @multicast2=0xe0000002}, {0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x24, 0xfff, 0x9, 0x2, 0x2, &(0x7f0000000000)='dummy0\x00', 0x0, 0x3, 0x17e8}) io_setup(0xffffffffffffffc1, &(0x7f0000000540)=0x0) io_cancel(r2, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x1, 0xffffffffffff0001, 0xffffffffffffffff, &(0x7f0000000580)="bbc736d42a7146ffd6013dad6eb5a3c26fa7447eda9dc2e5adb27ff9452a620a05dc61ea30741d040aa6b78048c7a60c9e71393c04f3381c3192f0c87cb59f0b099f0574c1bfa7c6ed8df8bb201bd5bbe0b323f05956521553544665eb1f4d4b6b19b0bc3c2ff74789eb89832976e645d8597cefac9c24a3da8b82c3d66a16370907fe03fef0fa520d984b3f23e40ce7c12a98d2444fb303337921eef55965489f0cbef6f8e1b89f6cff", 0xaa, 0x5f7daf49, 0x0, 0x958f628912e0fdd4, r1}, &(0x7f0000000680)) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000006c0)=""/24, &(0x7f0000f08ffc)=0x18) munlockall() ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000040)) perf_event_open(&(0x7f0000348f88)={0x0, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000740)={0x7ff, 0xfffffffffffeffff, 0xc000000000000000, {0x0, 0x989680}, 0xa91, 0x1000}) r3 = syz_open_dev$sndseq(&(0x7f00006fcff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_open_dev$sndseq(&(0x7f0000d82000)='/dev/snd/seq\x00', 0x0, 0x8000000040102) r4 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000040), &(0x7f0000000080)=0x8) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f0000e94ffc)) r5 = dup3(r4, r4, 0x80000) r6 = dup(r4) r7 = shmget$private(0x0, 0x2000, 0x502, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_STAT(r7, 0xd, &(0x7f0000000880)=""/131) ioctl$EVIOCGABS2F(r5, 0x8018456f, &(0x7f00000002c0)=""/56) select(0x40, &(0x7f00000000c0)={0x400, 0x8000, 0x9, 0x9256, 0x61e1, 0x1ff, 0x7, 0x7}, &(0x7f0000000200)={0x4, 0x4000800000000, 0x3ff, 0x7, 0x0, 0x1, 0x806}, &(0x7f0000000240)={0xf0, 0x59cc, 0x4, 0x3, 0x10001, 0x2, 0x3f, 0x3ff}, &(0x7f0000000280)={0x0, 0x2710}) ioctl$TIOCSBRK(r6, 0x40044591) dup2(r6, r3) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000000300)='#security\x00', &(0x7f0000000340)='/dev/snd/seq\x00', &(0x7f0000000380)='IPVS\x00'], &(0x7f0000000500)=[&(0x7f0000000400)='md5sum[\x00', &(0x7f0000000440)="5ee000", &(0x7f0000000480)='dummy0\x00', &(0x7f00000004c0)='dummy0\x00']) 2033/05/18 03:33:23 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200077000f801", 0x17}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f00000004c0)='./file0/file0\x00', 0x3fffa, 0x0) write$binfmt_elf32(r0, &(0x7f0000000500)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) r1 = open(&(0x7f0000000280)='./file0/file0\x00', 0x4001, 0x0) write(r1, &(0x7f0000000200)='(', 0x1) 2033/05/18 03:33:23 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f000074fffc), 0x4) 2033/05/18 03:33:23 executing program 5: socketpair$inet(0x2, 0x2, 0x101, &(0x7f0000000080)={0xffffffffffffffff}) sendto(r0, &(0x7f00000000c0), 0x0, 0x20008000, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0x9, 0x800000001, 0x100}, &(0x7f0000000040)=0x10) bind$alg(r1, &(0x7f000001f000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) inotify_init1(0x800) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000), 0x2a4) 2033/05/18 03:33:23 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f000045cffd)='ns\x00') getdents64(r0, &(0x7f000050c000)=""/124, 0x7c) getdents(r0, &(0x7f0000000fd6)=""/24, 0x18) [ 127.546143] attempt to access beyond end of device [ 127.551244] loop2: rw=2049, want=120, limit=112 2033/05/18 03:33:23 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f000045cffd)='ns\x00') getdents64(r0, &(0x7f000050c000)=""/124, 0x7c) getdents(r0, &(0x7f0000000fd6)=""/24, 0x18) [ 127.646080] FAT-fs (loop4): Directory bread(block 112) failed [ 127.681828] FAT-fs (loop4): Directory bread(block 113) failed [ 127.741334] FAT-fs (loop4): Directory bread(block 114) failed [ 127.778533] FAT-fs (loop2): Directory bread(block 112) failed [ 127.793239] FAT-fs (loop2): Directory bread(block 113) failed [ 127.804382] FAT-fs (loop2): Directory bread(block 114) failed [ 127.804983] FAT-fs (loop4): Directory bread(block 112) failed [ 127.830431] FAT-fs (loop4): Directory bread(block 113) failed [ 127.837645] FAT-fs (loop2): Directory bread(block 112) failed [ 127.839088] FAT-fs (loop4): Directory bread(block 114) failed [ 127.843789] FAT-fs (loop2): Directory bread(block 113) failed [ 127.850337] FAT-fs (loop4): Directory bread(block 112) failed [ 127.855896] FAT-fs (loop2): Directory bread(block 114) failed [ 127.862000] FAT-fs (loop4): Directory bread(block 113) failed [ 127.868396] FAT-fs (loop2): Directory bread(block 112) failed [ 127.873688] FAT-fs (loop4): Directory bread(block 114) failed [ 127.879623] FAT-fs (loop2): Directory bread(block 113) failed 2033/05/18 03:33:23 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f000045cffd)='ns\x00') getdents64(r0, &(0x7f000050c000)=""/124, 0x7c) getdents(r0, &(0x7f0000000fd6)=""/24, 0x18) 2033/05/18 03:33:23 executing program 1: r0 = gettid() perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x70, 0x1e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fd0000), 0xffffffffffffff54, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00006fd000), 0x0, 0x0, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) process_vm_writev(r0, &(0x7f0000001700)=[{&(0x7f0000000400)=""/211, 0xd3}], 0x1, &(0x7f0000001d00)=[{&(0x7f0000001880)=""/155, 0x9b}, {&(0x7f0000001940)=""/207, 0xcf}, {&(0x7f0000001a40)=""/45, 0x2d}, {&(0x7f0000001a80)=""/51, 0x33}, {&(0x7f0000001ac0)=""/40, 0x28}, {&(0x7f0000001b00)=""/19, 0x13}, {&(0x7f0000001b40)=""/105, 0x69}, {&(0x7f0000001bc0)=""/150, 0x96}, {&(0x7f0000001c80)=""/90, 0x5a}], 0x9, 0x0) 2033/05/18 03:33:23 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200077000f801", 0x17}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f00000004c0)='./file0/file0\x00', 0x3fffa, 0x0) write$binfmt_elf32(r0, &(0x7f0000000500)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) r1 = open(&(0x7f0000000280)='./file0/file0\x00', 0x4001, 0x0) write(r1, &(0x7f0000000200)='(', 0x1) 2033/05/18 03:33:23 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)="000000000000eef8ff00") lseek(r0, 0x0, 0x4) 2033/05/18 03:33:23 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=@ipv4_newroute={0x28, 0x18, 0x601, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x3}, @RTA_ENCAP={0x4, 0x16}]}, 0x28}, 0x1}, 0x0) 2033/05/18 03:33:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fafff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000180)={{{@in=@remote, @in6=@ipv4}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f00000000c0)=0xe8) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000df1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) fcntl$setsig(r2, 0xa, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e21, @broadcast=0xffffffff}, 0x10) r3 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x0, 0x0) ioctl$sock_ipx_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000665fe0)={"dbc78fc0a6caa717224720a0a32b5f0d", {0x4, 0x0, 0x0, "dcb627093c88"}}) clone(0x0, &(0x7f0000000040), &(0x7f0000bb3000), &(0x7f0000000140), &(0x7f00000000c0)) madvise(&(0x7f0000153000/0x800000)=nil, 0x800000, 0xf) ioctl$TIOCLINUX7(r3, 0x541c, &(0x7f0000000380)={0x7, 0x3}) pipe(&(0x7f0000652ff8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$pptp(r4, &(0x7f0000000000)={0x18, 0x2, {0x1, @multicast1=0xe0000001}}, 0x1e) socket$inet6(0x10, 0x2000000000c, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000480)={0x0, 0x1, 0x6, @random="0c610995e6e6"}, 0x10) 2033/05/18 03:33:23 executing program 3: mkdir(&(0x7f00005b2000)='./file0\x00', 0x0) mount(&(0x7f0000212ff8)='./file0\x00', &(0x7f000078eff8)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000653fff)) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) syz_fuse_mount(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x81ffd) 2033/05/18 03:33:23 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200077000f801", 0x17}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f00000004c0)='./file0/file0\x00', 0x3fffa, 0x0) write$binfmt_elf32(r0, &(0x7f0000000500)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) r1 = open(&(0x7f0000000280)='./file0/file0\x00', 0x4001, 0x0) write(r1, &(0x7f0000000200)='(', 0x1) [ 127.891313] FAT-fs (loop2): Directory bread(block 114) failed [ 127.897656] attempt to access beyond end of device [ 127.902676] loop4: rw=2049, want=120, limit=112 [ 127.914473] attempt to access beyond end of device [ 127.919526] loop2: rw=2049, want=120, limit=112 [ 127.963566] netlink: 'syz-executor6': attribute type 21 has an invalid length. 2033/05/18 03:33:24 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) syz_fuse_mount(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0, 0x0, 0x0, 0x0) syz_fuse_mount(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x4062) 2033/05/18 03:33:24 executing program 7: perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x70, 0x1e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000002500)) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000001200), 0x4) preadv(0xffffffffffffffff, &(0x7f0000002540), 0x0, 0x0) timer_create(0x0, &(0x7f0000580000)={0x0, 0x12, 0x0, @thr={&(0x7f0000f44000), &(0x7f0000ff5fd2)}}, &(0x7f00000c6000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getpgid(0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xfffffffffffffffe, 0x10, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000040)=ANY=[], &(0x7f0000000140)) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000d55000)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f00003c0fdc)={0x20, 0x0, 0x1, 0x800000001, 0x0, 0x0, {0x2}, [@nested={0xc, 0x2, [@typed={0x8, 0x1, @ipv4=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}]}, 0x20}, 0x1}, 0x0) 2033/05/18 03:33:24 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=@ipv4_newroute={0x28, 0x18, 0x601, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x3}, @RTA_ENCAP={0x4, 0x16}]}, 0x28}, 0x1}, 0x0) 2033/05/18 03:33:24 executing program 3: mkdir(&(0x7f00005b2000)='./file0\x00', 0x0) mount(&(0x7f0000212ff8)='./file0\x00', &(0x7f000078eff8)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000653fff)) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) syz_fuse_mount(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x81ffd) [ 128.093242] FAT-fs (loop4): Directory bread(block 112) failed 2033/05/18 03:33:24 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)=')\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000868ff3)='/dev/snd/seq\x00', 0x0, 0x8000040000105) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f000022df74)={0x0, 0x0, 0x0, "7175f97565310000000000000000000a000000000000000002000000fbfffffffe00"}) write$sndseq(r1, &(0x7f0000e6ffd0)=[{0x22, 0x0, 0x0, 0x0, @time={0x77359400}}], 0x30) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000004c0), &(0x7f0000000500)=0xc) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000740)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}}}, &(0x7f0000000800)=0x98) [ 128.159395] netlink: 'syz-executor6': attribute type 21 has an invalid length. [ 128.166042] FAT-fs (loop4): Directory bread(block 113) failed [ 128.194672] FAT-fs (loop2): Directory bread(block 112) failed [ 128.219832] netlink: 4 bytes leftover after parsing attributes in process `syz-executor7'. [ 128.224172] FAT-fs (loop4): Directory bread(block 114) failed [ 128.234169] FAT-fs (loop2): Directory bread(block 113) failed [ 128.249138] FAT-fs (loop2): Directory bread(block 114) failed 2033/05/18 03:33:24 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=@ipv4_newroute={0x28, 0x18, 0x601, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x3}, @RTA_ENCAP={0x4, 0x16}]}, 0x28}, 0x1}, 0x0) 2033/05/18 03:33:24 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) syz_fuse_mount(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0, 0x0, 0x0, 0x0) syz_fuse_mount(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x4062) [ 128.324368] FAT-fs (loop2): Directory bread(block 112) failed [ 128.382925] FAT-fs (loop2): Directory bread(block 113) failed [ 128.397408] FAT-fs (loop2): Directory bread(block 114) failed [ 128.399110] netlink: 'syz-executor6': attribute type 21 has an invalid length. [ 128.423530] FAT-fs (loop4): Directory bread(block 112) failed [ 128.430451] FAT-fs (loop2): Directory bread(block 112) failed [ 128.437104] FAT-fs (loop4): Directory bread(block 113) failed [ 128.443311] FAT-fs (loop2): Directory bread(block 113) failed [ 128.449454] FAT-fs (loop2): Directory bread(block 114) failed [ 128.455648] FAT-fs (loop4): Directory bread(block 114) failed [ 128.463086] FAT-fs (loop4): Directory bread(block 112) failed [ 128.477702] FAT-fs (loop4): Directory bread(block 113) failed [ 128.483679] attempt to access beyond end of device [ 128.483695] loop2: rw=2049, want=120, limit=112 2033/05/18 03:33:24 executing program 3: mkdir(&(0x7f00005b2000)='./file0\x00', 0x0) mount(&(0x7f0000212ff8)='./file0\x00', &(0x7f000078eff8)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000653fff)) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) syz_fuse_mount(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x81ffd) 2033/05/18 03:33:24 executing program 7: perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x70, 0x1e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000002500)) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000001200), 0x4) preadv(0xffffffffffffffff, &(0x7f0000002540), 0x0, 0x0) timer_create(0x0, &(0x7f0000580000)={0x0, 0x12, 0x0, @thr={&(0x7f0000f44000), &(0x7f0000ff5fd2)}}, &(0x7f00000c6000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getpgid(0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xfffffffffffffffe, 0x10, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000040)=ANY=[], &(0x7f0000000140)) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000d55000)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f00003c0fdc)={0x20, 0x0, 0x1, 0x800000001, 0x0, 0x0, {0x2}, [@nested={0xc, 0x2, [@typed={0x8, 0x1, @ipv4=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}]}, 0x20}, 0x1}, 0x0) 2033/05/18 03:33:24 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) syz_fuse_mount(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0, 0x0, 0x0, 0x0) syz_fuse_mount(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x4062) 2033/05/18 03:33:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fafff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000180)={{{@in=@remote, @in6=@ipv4}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f00000000c0)=0xe8) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000df1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) fcntl$setsig(r2, 0xa, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e21, @broadcast=0xffffffff}, 0x10) r3 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x0, 0x0) ioctl$sock_ipx_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000665fe0)={"dbc78fc0a6caa717224720a0a32b5f0d", {0x4, 0x0, 0x0, "dcb627093c88"}}) clone(0x0, &(0x7f0000000040), &(0x7f0000bb3000), &(0x7f0000000140), &(0x7f00000000c0)) madvise(&(0x7f0000153000/0x800000)=nil, 0x800000, 0xf) ioctl$TIOCLINUX7(r3, 0x541c, &(0x7f0000000380)={0x7, 0x3}) pipe(&(0x7f0000652ff8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$pptp(r4, &(0x7f0000000000)={0x18, 0x2, {0x1, @multicast1=0xe0000001}}, 0x1e) socket$inet6(0x10, 0x2000000000c, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000480)={0x0, 0x1, 0x6, @random="0c610995e6e6"}, 0x10) 2033/05/18 03:33:24 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=@ipv4_newroute={0x28, 0x18, 0x601, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x3}, @RTA_ENCAP={0x4, 0x16}]}, 0x28}, 0x1}, 0x0) 2033/05/18 03:33:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fafff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000180)={{{@in=@remote, @in6=@ipv4}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f00000000c0)=0xe8) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000df1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) fcntl$setsig(r2, 0xa, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e21, @broadcast=0xffffffff}, 0x10) r3 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x0, 0x0) ioctl$sock_ipx_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000665fe0)={"dbc78fc0a6caa717224720a0a32b5f0d", {0x4, 0x0, 0x0, "dcb627093c88"}}) clone(0x0, &(0x7f0000000040), &(0x7f0000bb3000), &(0x7f0000000140), &(0x7f00000000c0)) madvise(&(0x7f0000153000/0x800000)=nil, 0x800000, 0xf) ioctl$TIOCLINUX7(r3, 0x541c, &(0x7f0000000380)={0x7, 0x3}) pipe(&(0x7f0000652ff8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$pptp(r4, &(0x7f0000000000)={0x18, 0x2, {0x1, @multicast1=0xe0000001}}, 0x1e) socket$inet6(0x10, 0x2000000000c, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000480)={0x0, 0x1, 0x6, @random="0c610995e6e6"}, 0x10) 2033/05/18 03:33:24 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) syz_fuse_mount(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0, 0x0, 0x0, 0x0) syz_fuse_mount(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x4062) [ 128.539621] FAT-fs (loop4): Directory bread(block 114) failed [ 128.565308] attempt to access beyond end of device [ 128.570407] loop4: rw=2049, want=120, limit=112 2033/05/18 03:33:24 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001300)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='memory.stat\x00', 0x0, 0x0) read(r1, &(0x7f0000000080)=""/141, 0x8d) [ 128.616577] netlink: 'syz-executor6': attribute type 21 has an invalid length. [ 128.643894] netlink: 4 bytes leftover after parsing attributes in process `syz-executor7'. 2033/05/18 03:33:24 executing program 6: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000a32000)={@my=0x0}) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000240)={@my=0x0}) 2033/05/18 03:33:24 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) syz_fuse_mount(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0, 0x0, 0x0, 0x0) syz_fuse_mount(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x4062) 2033/05/18 03:33:24 executing program 3: mkdir(&(0x7f00005b2000)='./file0\x00', 0x0) mount(&(0x7f0000212ff8)='./file0\x00', &(0x7f000078eff8)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000653fff)) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) syz_fuse_mount(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x81ffd) 2033/05/18 03:33:24 executing program 7: perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x70, 0x1e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000002500)) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000001200), 0x4) preadv(0xffffffffffffffff, &(0x7f0000002540), 0x0, 0x0) timer_create(0x0, &(0x7f0000580000)={0x0, 0x12, 0x0, @thr={&(0x7f0000f44000), &(0x7f0000ff5fd2)}}, &(0x7f00000c6000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getpgid(0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xfffffffffffffffe, 0x10, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000040)=ANY=[], &(0x7f0000000140)) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000d55000)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f00003c0fdc)={0x20, 0x0, 0x1, 0x800000001, 0x0, 0x0, {0x2}, [@nested={0xc, 0x2, [@typed={0x8, 0x1, @ipv4=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}]}, 0x20}, 0x1}, 0x0) 2033/05/18 03:33:24 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001300)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='memory.stat\x00', 0x0, 0x0) read(r1, &(0x7f0000000080)=""/141, 0x8d) [ 128.778538] bond0 (unregistering): Released all slaves 2033/05/18 03:33:25 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001300)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='memory.stat\x00', 0x0, 0x0) read(r1, &(0x7f0000000080)=""/141, 0x8d) [ 128.912634] netlink: 4 bytes leftover after parsing attributes in process `syz-executor7'. [ 128.964011] IPVS: ftp: loaded support on port[0] = 21 [ 130.139883] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 130.399012] bond0 (unregistering): Released all slaves [ 131.444823] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 131.451008] 8021q: adding VLAN 0 to HW filter on device bond0 [ 131.568233] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 2033/05/18 03:33:27 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001300)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='memory.stat\x00', 0x0, 0x0) read(r1, &(0x7f0000000080)=""/141, 0x8d) 2033/05/18 03:33:27 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r0, 0x20, 0x0, 0x400) 2033/05/18 03:33:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fafff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000180)={{{@in=@remote, @in6=@ipv4}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f00000000c0)=0xe8) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000df1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) fcntl$setsig(r2, 0xa, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e21, @broadcast=0xffffffff}, 0x10) r3 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x0, 0x0) ioctl$sock_ipx_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000665fe0)={"dbc78fc0a6caa717224720a0a32b5f0d", {0x4, 0x0, 0x0, "dcb627093c88"}}) clone(0x0, &(0x7f0000000040), &(0x7f0000bb3000), &(0x7f0000000140), &(0x7f00000000c0)) madvise(&(0x7f0000153000/0x800000)=nil, 0x800000, 0xf) ioctl$TIOCLINUX7(r3, 0x541c, &(0x7f0000000380)={0x7, 0x3}) pipe(&(0x7f0000652ff8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$pptp(r4, &(0x7f0000000000)={0x18, 0x2, {0x1, @multicast1=0xe0000001}}, 0x1e) socket$inet6(0x10, 0x2000000000c, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000480)={0x0, 0x1, 0x6, @random="0c610995e6e6"}, 0x10) 2033/05/18 03:33:27 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001300)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='memory.stat\x00', 0x0, 0x0) read(r1, &(0x7f0000000080)=""/141, 0x8d) 2033/05/18 03:33:27 executing program 7: perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x70, 0x1e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000002500)) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000001200), 0x4) preadv(0xffffffffffffffff, &(0x7f0000002540), 0x0, 0x0) timer_create(0x0, &(0x7f0000580000)={0x0, 0x12, 0x0, @thr={&(0x7f0000f44000), &(0x7f0000ff5fd2)}}, &(0x7f00000c6000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getpgid(0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xfffffffffffffffe, 0x10, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000040)=ANY=[], &(0x7f0000000140)) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000d55000)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f00003c0fdc)={0x20, 0x0, 0x1, 0x800000001, 0x0, 0x0, {0x2}, [@nested={0xc, 0x2, [@typed={0x8, 0x1, @ipv4=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}]}, 0x20}, 0x1}, 0x0) 2033/05/18 03:33:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fafff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000180)={{{@in=@remote, @in6=@ipv4}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f00000000c0)=0xe8) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000df1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) fcntl$setsig(r2, 0xa, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e21, @broadcast=0xffffffff}, 0x10) r3 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x0, 0x0) ioctl$sock_ipx_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000665fe0)={"dbc78fc0a6caa717224720a0a32b5f0d", {0x4, 0x0, 0x0, "dcb627093c88"}}) clone(0x0, &(0x7f0000000040), &(0x7f0000bb3000), &(0x7f0000000140), &(0x7f00000000c0)) madvise(&(0x7f0000153000/0x800000)=nil, 0x800000, 0xf) ioctl$TIOCLINUX7(r3, 0x541c, &(0x7f0000000380)={0x7, 0x3}) pipe(&(0x7f0000652ff8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$pptp(r4, &(0x7f0000000000)={0x18, 0x2, {0x1, @multicast1=0xe0000001}}, 0x1e) socket$inet6(0x10, 0x2000000000c, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000480)={0x0, 0x1, 0x6, @random="0c610995e6e6"}, 0x10) 2033/05/18 03:33:27 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) syz_fuse_mount(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0, 0x0, 0x0, 0x0) syz_fuse_mount(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x4062) 2033/05/18 03:33:27 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) syz_fuse_mount(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0, 0x0, 0x0, 0x0) syz_fuse_mount(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x4062) [ 131.678188] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 131.684390] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 131.692133] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 131.774255] netlink: 4 bytes leftover after parsing attributes in process `syz-executor7'. 2033/05/18 03:33:27 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r0, 0x20, 0x0, 0x400) 2033/05/18 03:33:27 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001300)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='memory.stat\x00', 0x0, 0x0) read(r1, &(0x7f0000000080)=""/141, 0x8d) 2033/05/18 03:33:27 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001300)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='memory.stat\x00', 0x0, 0x0) read(r1, &(0x7f0000000080)=""/141, 0x8d) 2033/05/18 03:33:27 executing program 7: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000000)={0x0, r1}) 2033/05/18 03:33:28 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r0, 0x20, 0x0, 0x400) 2033/05/18 03:33:28 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002fe8)={0xaa}) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000480)=""/59, 0x3b}], 0x1) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000fe0)={{&(0x7f0000013000/0xe000)=nil, 0xe000}, 0x1}) pselect6(0x40, &(0x7f0000011fc0), &(0x7f0000011000), &(0x7f0000003000), &(0x7f0000013000), &(0x7f0000001ff8)={&(0x7f0000012000), 0x8}) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c0ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2033/05/18 03:33:28 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f000018cff6)='net/kcm\x00\b\x00') readv(r0, &(0x7f0000c43f70)=[{&(0x7f0000f44000)=""/100, 0x64}, {&(0x7f0000ea5000)=""/4096, 0x1000}], 0x2) 2033/05/18 03:33:28 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net\x00') exit(0x0) fstat(r0, &(0x7f0000000140)) 2033/05/18 03:33:28 executing program 7: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000000)={0x0, r1}) [ 132.109361] IPVS: ftp: loaded support on port[0] = 21 2033/05/18 03:33:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fafff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000180)={{{@in=@remote, @in6=@ipv4}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f00000000c0)=0xe8) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000df1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) fcntl$setsig(r2, 0xa, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e21, @broadcast=0xffffffff}, 0x10) r3 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x0, 0x0) ioctl$sock_ipx_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000665fe0)={"dbc78fc0a6caa717224720a0a32b5f0d", {0x4, 0x0, 0x0, "dcb627093c88"}}) clone(0x0, &(0x7f0000000040), &(0x7f0000bb3000), &(0x7f0000000140), &(0x7f00000000c0)) madvise(&(0x7f0000153000/0x800000)=nil, 0x800000, 0xf) ioctl$TIOCLINUX7(r3, 0x541c, &(0x7f0000000380)={0x7, 0x3}) pipe(&(0x7f0000652ff8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$pptp(r4, &(0x7f0000000000)={0x18, 0x2, {0x1, @multicast1=0xe0000001}}, 0x1e) socket$inet6(0x10, 0x2000000000c, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000480)={0x0, 0x1, 0x6, @random="0c610995e6e6"}, 0x10) 2033/05/18 03:33:28 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r0, 0x20, 0x0, 0x400) [ 132.146837] bond0 (unregistering): Released all slaves 2033/05/18 03:33:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fafff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000180)={{{@in=@remote, @in6=@ipv4}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f00000000c0)=0xe8) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000df1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) fcntl$setsig(r2, 0xa, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e21, @broadcast=0xffffffff}, 0x10) r3 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x0, 0x0) ioctl$sock_ipx_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000665fe0)={"dbc78fc0a6caa717224720a0a32b5f0d", {0x4, 0x0, 0x0, "dcb627093c88"}}) clone(0x0, &(0x7f0000000040), &(0x7f0000bb3000), &(0x7f0000000140), &(0x7f00000000c0)) madvise(&(0x7f0000153000/0x800000)=nil, 0x800000, 0xf) ioctl$TIOCLINUX7(r3, 0x541c, &(0x7f0000000380)={0x7, 0x3}) pipe(&(0x7f0000652ff8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$pptp(r4, &(0x7f0000000000)={0x18, 0x2, {0x1, @multicast1=0xe0000001}}, 0x1e) socket$inet6(0x10, 0x2000000000c, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000480)={0x0, 0x1, 0x6, @random="0c610995e6e6"}, 0x10) 2033/05/18 03:33:28 executing program 7: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000000)={0x0, r1}) 2033/05/18 03:33:28 executing program 3: creat(&(0x7f0000109ffc)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='security.selinux\x00', &(0x7f00000001c0)='system\x00', 0x7, 0x0) getxattr(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000000200)=@known='security.selinux\x00', &(0x7f0000ca5000)=""/140, 0x8c) 2033/05/18 03:33:28 executing program 7: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000000)={0x0, r1}) [ 132.387360] IPVS: ftp: loaded support on port[0] = 21 [ 132.922423] FAULT_FLAG_ALLOW_RETRY missing 30 [ 132.927163] CPU: 1 PID: 10946 Comm: syz-executor6 Not tainted 4.16.0+ #1 [ 132.934008] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 132.943371] Call Trace: [ 132.945977] dump_stack+0x1b9/0x29f [ 132.949620] ? arch_local_irq_restore+0x52/0x52 [ 132.954297] ? kasan_check_write+0x14/0x20 [ 132.958535] ? do_raw_spin_lock+0xc1/0x200 [ 132.962784] handle_userfault.cold.32+0x44/0x57 [ 132.967462] ? handle_userfault+0x16c6/0x2760 [ 132.971985] ? userfaultfd_ioctl+0x4d10/0x4d10 [ 132.976580] ? debug_check_no_locks_freed+0x310/0x310 [ 132.981795] ? print_usage_bug+0xc0/0xc0 [ 132.985865] ? plist_check_list+0x1/0xa0 [ 132.989935] ? print_usage_bug+0xc0/0xc0 [ 132.994002] ? graph_lock+0x170/0x170 [ 132.997807] ? plist_check_list+0xa0/0xa0 [ 133.001964] ? wakeup_preempt_entity.isra.63+0x7b/0xb0 [ 133.008149] ? perf_trace_lock+0xd6/0x900 [ 133.012320] ? zap_class+0x720/0x720 [ 133.016049] ? __lock_acquire+0x7f5/0x5130 [ 133.020292] ? graph_lock+0x170/0x170 [ 133.024104] ? debug_check_no_locks_freed+0x310/0x310 [ 133.029319] ? find_held_lock+0x36/0x1c0 [ 133.033404] ? lock_downgrade+0x8e0/0x8e0 [ 133.037577] ? kasan_check_read+0x11/0x20 [ 133.041735] ? do_raw_spin_unlock+0x9e/0x2e0 [ 133.046163] ? do_raw_spin_trylock+0x1b0/0x1b0 [ 133.050761] ? kasan_check_write+0x14/0x20 [ 133.055003] ? do_raw_spin_lock+0xc1/0x200 [ 133.059253] __handle_mm_fault+0x34be/0x4150 [ 133.063681] ? vm_insert_mixed_mkwrite+0x40/0x40 [ 133.068449] ? graph_lock+0x170/0x170 [ 133.072270] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 133.077825] ? drop_futex_key_refs.isra.13+0x6d/0xe0 [ 133.082947] ? find_held_lock+0x36/0x1c0 [ 133.087028] ? lock_downgrade+0x8e0/0x8e0 [ 133.091246] ? handle_mm_fault+0x8c0/0xc70 [ 133.095502] handle_mm_fault+0x53a/0xc70 [ 133.099583] ? __handle_mm_fault+0x4150/0x4150 [ 133.104183] ? find_vma+0x34/0x190 [ 133.107746] __do_page_fault+0x60b/0xe40 [ 133.111823] ? mm_fault_error+0x380/0x380 [ 133.115979] ? graph_lock+0x170/0x170 [ 133.119780] ? exit_robust_list+0x290/0x290 [ 133.124111] do_page_fault+0xee/0x8a7 [ 133.127927] ? vmalloc_sync_all+0x30/0x30 [ 133.132085] ? kasan_check_write+0x14/0x20 [ 133.136333] ? find_held_lock+0x36/0x1c0 [ 133.140408] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 133.145257] page_fault+0x25/0x50 [ 133.148714] RIP: 0010:copy_user_generic_unrolled+0x86/0xc0 [ 133.154330] RSP: 0018:ffff8801a5627b98 EFLAGS: 00010202 [ 133.159696] RAX: ffffed0034ac4f83 RBX: 0000000000000010 RCX: 0000000000000002 [ 133.166964] RDX: 0000000000000000 RSI: 0000000020013000 RDI: ffff8801a5627c08 [ 133.174234] RBP: ffff8801a5627bd0 R08: ffffed0034ac4f83 R09: ffffed0034ac4f81 [ 133.181498] R10: ffffed0034ac4f82 R11: ffff8801a5627c17 R12: 0000000020013010 [ 133.188766] R13: 0000000020013000 R14: ffff8801a5627c08 R15: 00007ffffffff000 [ 133.196063] ? _copy_from_user+0x10d/0x150 [ 133.200307] get_timespec64+0x75/0x180 [ 133.204196] ? timespec_trunc+0x170/0x170 [ 133.208355] SyS_pselect6+0x1ca/0x680 [ 133.212158] ? __handle_mm_fault+0x4150/0x4150 [ 133.216749] ? SyS_select+0x260/0x260 [ 133.220641] ? SyS_futex+0x3a4/0x56d [ 133.224359] ? do_futex+0x27d0/0x27d0 [ 133.228161] ? mm_fault_error+0x380/0x380 [ 133.232315] ? ksys_ioctl+0x81/0xd0 [ 133.235948] ? do_syscall_64+0xb7/0x9d0 [ 133.239943] ? SyS_select+0x260/0x260 [ 133.243747] do_syscall_64+0x29e/0x9d0 [ 133.247631] ? vmalloc_sync_all+0x30/0x30 [ 133.251777] ? _raw_spin_unlock_irq+0x27/0x70 [ 133.256275] ? finish_task_switch+0x1ca/0x820 [ 133.260784] ? syscall_return_slowpath+0x5c0/0x5c0 [ 133.265713] ? syscall_return_slowpath+0x30f/0x5c0 [ 133.270650] ? entry_SYSCALL_64_after_hwframe+0x52/0xb7 [ 133.276024] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 133.280882] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 133.286073] RIP: 0033:0x4552d9 [ 133.289259] RSP: 002b:00007f50291c7c68 EFLAGS: 00000246 ORIG_RAX: 000000000000010e [ 133.296966] RAX: ffffffffffffffda RBX: 00007f50291c86d4 RCX: 00000000004552d9 [ 133.304230] RDX: 0000000020011000 RSI: 0000000020011fc0 RDI: 0000000000000040 [ 133.311498] RBP: 000000000072bf58 R08: 0000000020013000 R09: 0000000020001ff8 [ 133.318763] R10: 0000000020003000 R11: 0000000000000246 R12: 00000000ffffffff [ 133.326029] R13: 0000000000000472 R14: 00000000006f9b50 R15: 0000000000000001 [ 134.294471] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 134.304495] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 135.583465] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 135.589650] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.598256] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 135.604391] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.711353] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 135.729746] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 135.832808] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 135.839132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.846365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.858428] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 135.864790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready 2033/05/18 03:33:31 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f000018cff6)='net/kcm\x00\b\x00') readv(r0, &(0x7f0000c43f70)=[{&(0x7f0000f44000)=""/100, 0x64}, {&(0x7f0000ea5000)=""/4096, 0x1000}], 0x2) 2033/05/18 03:33:31 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002fe8)={0xaa}) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000480)=""/59, 0x3b}], 0x1) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000fe0)={{&(0x7f0000013000/0xe000)=nil, 0xe000}, 0x1}) pselect6(0x40, &(0x7f0000011fc0), &(0x7f0000011000), &(0x7f0000003000), &(0x7f0000013000), &(0x7f0000001ff8)={&(0x7f0000012000), 0x8}) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c0ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2033/05/18 03:33:31 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)="2e2f6367726f7570000478d081", 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000001c0)='pids.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x1e4) 2033/05/18 03:33:31 executing program 3: creat(&(0x7f0000109ffc)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='security.selinux\x00', &(0x7f00000001c0)='system\x00', 0x7, 0x0) getxattr(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000000200)=@known='security.selinux\x00', &(0x7f0000ca5000)=""/140, 0x8c) 2033/05/18 03:33:31 executing program 7: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x404e23}, 0x10) getpeername(r0, &(0x7f00000001c0)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, &(0x7f0000000240)=0x80) 2033/05/18 03:33:31 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net\x00') exit(0x0) fstat(r0, &(0x7f0000000140)) 2033/05/18 03:33:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000008000/0x18000)=nil, &(0x7f0000000680)=[@text32={0x20, &(0x7f0000000600)="3e0f32b9800000c00f3235010000000f30b8004000000f23c00f21f83502000b000f23f8c4c195f29500000000f40f32b8010000000f01d9b8060000000f23d80f21f835800000200f23f8c4c17c2e7fd1f20f11df", 0x55}], 0x1, 0x1, &(0x7f00000006c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2033/05/18 03:33:31 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002fe8)={0xaa}) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000480)=""/59, 0x3b}], 0x1) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000fe0)={{&(0x7f0000013000/0xe000)=nil, 0xe000}, 0x1}) pselect6(0x40, &(0x7f0000011fc0), &(0x7f0000011000), &(0x7f0000003000), &(0x7f0000013000), &(0x7f0000001ff8)={&(0x7f0000012000), 0x8}) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c0ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) [ 135.891218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 2033/05/18 03:33:32 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f000018cff6)='net/kcm\x00\b\x00') readv(r0, &(0x7f0000c43f70)=[{&(0x7f0000f44000)=""/100, 0x64}, {&(0x7f0000ea5000)=""/4096, 0x1000}], 0x2) 2033/05/18 03:33:32 executing program 3: creat(&(0x7f0000109ffc)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='security.selinux\x00', &(0x7f00000001c0)='system\x00', 0x7, 0x0) getxattr(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000000200)=@known='security.selinux\x00', &(0x7f0000ca5000)=""/140, 0x8c) 2033/05/18 03:33:32 executing program 7: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x404e23}, 0x10) getpeername(r0, &(0x7f00000001c0)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, &(0x7f0000000240)=0x80) 2033/05/18 03:33:32 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)="2e2f6367726f7570000478d081", 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000001c0)='pids.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x1e4) 2033/05/18 03:33:32 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f000018cff6)='net/kcm\x00\b\x00') readv(r0, &(0x7f0000c43f70)=[{&(0x7f0000f44000)=""/100, 0x64}, {&(0x7f0000ea5000)=""/4096, 0x1000}], 0x2) 2033/05/18 03:33:32 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002fe8)={0xaa}) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000480)=""/59, 0x3b}], 0x1) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000fe0)={{&(0x7f0000013000/0xe000)=nil, 0xe000}, 0x1}) pselect6(0x40, &(0x7f0000011fc0), &(0x7f0000011000), &(0x7f0000003000), &(0x7f0000013000), &(0x7f0000001ff8)={&(0x7f0000012000), 0x8}) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c0ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2033/05/18 03:33:32 executing program 3: creat(&(0x7f0000109ffc)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='security.selinux\x00', &(0x7f00000001c0)='system\x00', 0x7, 0x0) getxattr(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000000200)=@known='security.selinux\x00', &(0x7f0000ca5000)=""/140, 0x8c) 2033/05/18 03:33:32 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)="2e2f6367726f7570000478d081", 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000001c0)='pids.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x1e4) 2033/05/18 03:33:32 executing program 7: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x404e23}, 0x10) getpeername(r0, &(0x7f00000001c0)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, &(0x7f0000000240)=0x80) 2033/05/18 03:33:32 executing program 0: r0 = socket(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x2, 0x220, [0x20000200, 0x0, 0x0, 0x20000230, 0x20000348], 0x0, &(0x7f0000000000), &(0x7f0000000200)=[{}, {0x0, '\x00', 0x0, 0x0, 0x1, [{{{0x13, 0x0, 0x0, 'eql\x00', 'bridge0\x00', 'tunl0\x00', 'irlan0\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], 0xb0, 0xb0, 0xe8, [@statistic={'statistic\x00', 0x18, {{0x0, 0x0, 0x0, 0x0, 0x1ff}}}]}}, @arpreply={'arpreply\x00', 0x10}}]}, {0x0, '\x00', 0x1, 0x0, 0x1, [{{{0x0, 0x0, 0x0, 'dummy0\x00', 'ip6_vti0\x00', 'nr0\x00', 'erspan0\x00', @link_local={0x1, 0x80, 0xc2}, [], @link_local={0x1, 0x80, 0xc2}, [0x0, 0x0, 0x0, 0x0, 0xff], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10, {{@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}}}}]}]}, 0x298) [ 136.291452] bond0 (unregistering): Released all slaves 2033/05/18 03:33:32 executing program 7: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x404e23}, 0x10) getpeername(r0, &(0x7f00000001c0)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, &(0x7f0000000240)=0x80) 2033/05/18 03:33:32 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)="2e2f6367726f7570000478d081", 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000001c0)='pids.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x1e4) 2033/05/18 03:33:32 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000e2d000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r0, &(0x7f0000000080)={0x1, {&(0x7f00005bc000)=""/207, 0x6c, &(0x7f000072bfce)=""/50, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f0000000140)={0x1, {&(0x7f0000000100)=""/24, 0x18, &(0x7f00000001c0)=""/101, 0x0, 0x3}}, 0x68) [ 136.397365] kernel msg: ebtables bug: please report to author: entries_size too small [ 136.542251] IPVS: ftp: loaded support on port[0] = 21 [ 136.787593] FAULT_FLAG_ALLOW_RETRY missing 30 [ 136.792190] CPU: 0 PID: 11322 Comm: syz-executor6 Not tainted 4.16.0+ #1 [ 136.799024] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 136.808380] Call Trace: [ 136.810980] dump_stack+0x1b9/0x29f [ 136.814623] ? arch_local_irq_restore+0x52/0x52 [ 136.819298] ? kasan_check_write+0x14/0x20 [ 136.823540] ? do_raw_spin_lock+0xc1/0x200 [ 136.827791] handle_userfault.cold.32+0x44/0x57 [ 136.833166] ? handle_userfault+0x16c6/0x2760 [ 136.837684] ? userfaultfd_ioctl+0x4d10/0x4d10 [ 136.842974] ? debug_check_no_locks_freed+0x310/0x310 [ 136.848187] ? print_usage_bug+0xc0/0xc0 [ 136.852257] ? plist_check_list+0x1/0xa0 [ 136.856334] ? print_usage_bug+0xc0/0xc0 [ 136.860401] ? graph_lock+0x170/0x170 [ 136.864201] ? plist_check_list+0xa0/0xa0 [ 136.868354] ? perf_trace_lock+0xd6/0x900 [ 136.872510] ? zap_class+0x720/0x720 [ 136.876230] ? __lock_acquire+0x7f5/0x5130 [ 136.880465] ? graph_lock+0x170/0x170 2033/05/18 03:33:32 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net\x00') exit(0x0) fstat(r0, &(0x7f0000000140)) 2033/05/18 03:33:32 executing program 2: r0 = creat(&(0x7f0000002540)='./file0\x00', 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f00000002c0)) lseek(r0, 0x0, 0x0) [ 136.884280] ? debug_check_no_locks_freed+0x310/0x310 [ 136.889482] ? find_held_lock+0x36/0x1c0 [ 136.893558] ? lock_downgrade+0x8e0/0x8e0 [ 136.897712] ? kasan_check_read+0x11/0x20 [ 136.901857] ? do_raw_spin_unlock+0x9e/0x2e0 [ 136.906269] ? do_raw_spin_trylock+0x1b0/0x1b0 [ 136.910862] ? kasan_check_write+0x14/0x20 [ 136.915103] ? do_raw_spin_lock+0xc1/0x200 [ 136.919353] __handle_mm_fault+0x34be/0x4150 [ 136.923773] ? vm_insert_mixed_mkwrite+0x40/0x40 [ 136.928533] ? graph_lock+0x170/0x170 [ 136.932349] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 136.937902] ? drop_futex_key_refs.isra.13+0x6d/0xe0 [ 136.943025] ? find_held_lock+0x36/0x1c0 [ 136.947107] ? lock_downgrade+0x8e0/0x8e0 [ 136.951286] ? handle_mm_fault+0x8c0/0xc70 [ 136.955552] handle_mm_fault+0x53a/0xc70 [ 136.959641] ? __handle_mm_fault+0x4150/0x4150 [ 136.964234] ? find_vma+0x34/0x190 [ 136.967794] __do_page_fault+0x60b/0xe40 [ 136.971865] ? mm_fault_error+0x380/0x380 [ 136.976024] ? graph_lock+0x170/0x170 [ 136.979834] ? exit_robust_list+0x290/0x290 [ 136.984165] do_page_fault+0xee/0x8a7 [ 136.987973] ? vmalloc_sync_all+0x30/0x30 [ 136.992124] ? kasan_check_write+0x14/0x20 [ 136.996366] ? find_held_lock+0x36/0x1c0 [ 137.000447] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 137.005307] page_fault+0x25/0x50 [ 137.008772] RIP: 0010:copy_user_generic_unrolled+0x86/0xc0 [ 137.014401] RSP: 0018:ffff8801947ffb98 EFLAGS: 00010202 [ 137.019778] RAX: ffffed00328fff83 RBX: 0000000000000010 RCX: 0000000000000002 [ 137.027057] RDX: 0000000000000000 RSI: 0000000020013000 RDI: ffff8801947ffc08 [ 137.034340] RBP: ffff8801947ffbd0 R08: ffffed00328fff83 R09: ffffed00328fff81 [ 137.041619] R10: ffffed00328fff82 R11: ffff8801947ffc17 R12: 0000000020013010 [ 137.048903] R13: 0000000020013000 R14: ffff8801947ffc08 R15: 00007ffffffff000 [ 137.056223] ? _copy_from_user+0x10d/0x150 [ 137.060484] get_timespec64+0x75/0x180 [ 137.064388] ? timespec_trunc+0x170/0x170 [ 137.068550] SyS_pselect6+0x1ca/0x680 [ 137.072353] ? __handle_mm_fault+0x4150/0x4150 [ 137.076951] ? SyS_select+0x260/0x260 [ 137.080757] ? SyS_futex+0x3a4/0x56d [ 137.084479] ? do_futex+0x27d0/0x27d0 [ 137.088282] ? mm_fault_error+0x380/0x380 [ 137.092456] ? ksys_ioctl+0x81/0xd0 [ 137.096086] ? do_syscall_64+0xb7/0x9d0 [ 137.100064] ? SyS_select+0x260/0x260 [ 137.103885] do_syscall_64+0x29e/0x9d0 [ 137.107787] ? vmalloc_sync_all+0x30/0x30 [ 137.111946] ? _raw_spin_unlock_irq+0x27/0x70 [ 137.116448] ? finish_task_switch+0x1ca/0x820 [ 137.120950] ? syscall_return_slowpath+0x5c0/0x5c0 [ 137.125892] ? syscall_return_slowpath+0x30f/0x5c0 [ 137.130864] ? entry_SYSCALL_64_after_hwframe+0x52/0xb7 [ 137.136248] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 137.141147] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 137.146348] RIP: 0033:0x4552d9 [ 137.149546] RSP: 002b:00007f50291c7c68 EFLAGS: 00000246 ORIG_RAX: 000000000000010e [ 137.157268] RAX: ffffffffffffffda RBX: 00007f50291c86d4 RCX: 00000000004552d9 [ 137.164554] RDX: 0000000020011000 RSI: 0000000020011fc0 RDI: 0000000000000040 [ 137.171835] RBP: 000000000072bf58 R08: 0000000020013000 R09: 0000000020001ff8 [ 137.179116] R10: 0000000020003000 R11: 0000000000000246 R12: 00000000ffffffff [ 137.186391] R13: 0000000000000472 R14: 00000000006f9b50 R15: 0000000000000001 [ 137.969741] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 138.770432] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 138.776547] 8021q: adding VLAN 0 to HW filter on device bond0 [ 138.854946] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 138.933195] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 138.939389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 138.946908] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 139.792676] FAULT_FLAG_ALLOW_RETRY missing 30 [ 139.797271] CPU: 0 PID: 11485 Comm: syz-executor1 Not tainted 4.16.0+ #1 [ 139.804128] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 139.813478] Call Trace: [ 139.816066] dump_stack+0x1b9/0x29f [ 139.819719] ? arch_local_irq_restore+0x52/0x52 [ 139.824399] ? kasan_check_write+0x14/0x20 [ 139.828627] ? do_raw_spin_lock+0xc1/0x200 [ 139.832860] handle_userfault.cold.32+0x44/0x57 [ 139.837525] ? handle_userfault+0x16c6/0x2760 [ 139.842028] ? userfaultfd_ioctl+0x4d10/0x4d10 [ 139.846606] ? debug_check_no_locks_freed+0x310/0x310 [ 139.851803] ? print_usage_bug+0xc0/0xc0 [ 139.855857] ? plist_check_list+0x1/0xa0 [ 139.859913] ? print_usage_bug+0xc0/0xc0 [ 139.863976] ? graph_lock+0x170/0x170 [ 139.867766] ? plist_check_list+0xa0/0xa0 [ 139.871910] ? __lock_acquire+0x7f5/0x5130 [ 139.876140] ? perf_trace_lock+0xd6/0x900 [ 139.880279] ? zap_class+0x720/0x720 [ 139.883982] ? __lock_acquire+0x7f5/0x5130 [ 139.888209] ? graph_lock+0x170/0x170 [ 139.892002] ? debug_check_no_locks_freed+0x310/0x310 [ 139.897198] ? find_held_lock+0x36/0x1c0 [ 139.901252] ? lock_downgrade+0x8e0/0x8e0 [ 139.905394] ? kasan_check_read+0x11/0x20 [ 139.909532] ? do_raw_spin_unlock+0x9e/0x2e0 [ 139.913930] ? do_raw_spin_trylock+0x1b0/0x1b0 [ 139.918508] ? kasan_check_write+0x14/0x20 [ 139.922733] ? do_raw_spin_lock+0xc1/0x200 [ 139.926976] __handle_mm_fault+0x34be/0x4150 [ 139.931393] ? vm_insert_mixed_mkwrite+0x40/0x40 [ 139.936158] ? graph_lock+0x170/0x170 [ 139.939953] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 139.945483] ? drop_futex_key_refs.isra.13+0x6d/0xe0 [ 139.950594] ? find_held_lock+0x36/0x1c0 [ 139.954654] ? lock_downgrade+0x8e0/0x8e0 [ 139.958802] ? handle_mm_fault+0x8c0/0xc70 [ 139.963039] handle_mm_fault+0x53a/0xc70 [ 139.967107] ? __handle_mm_fault+0x4150/0x4150 [ 139.971684] ? find_vma+0x34/0x190 [ 139.975218] __do_page_fault+0x60b/0xe40 [ 139.979278] ? mm_fault_error+0x380/0x380 [ 139.983417] ? graph_lock+0x170/0x170 [ 139.987205] ? exit_robust_list+0x290/0x290 [ 139.991513] do_page_fault+0xee/0x8a7 [ 139.995297] ? vmalloc_sync_all+0x30/0x30 [ 139.999433] ? kasan_check_write+0x14/0x20 [ 140.003652] ? find_held_lock+0x36/0x1c0 [ 140.007709] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 140.012556] page_fault+0x25/0x50 [ 140.015997] RIP: 0010:copy_user_generic_unrolled+0x86/0xc0 [ 140.021603] RSP: 0018:ffff8801b965fb98 EFLAGS: 00010202 [ 140.026950] RAX: ffffed00372cbf83 RBX: 0000000000000010 RCX: 0000000000000002 [ 140.034202] RDX: 0000000000000000 RSI: 0000000020013000 RDI: ffff8801b965fc08 [ 140.041461] RBP: ffff8801b965fbd0 R08: ffffed00372cbf83 R09: ffffed00372cbf81 [ 140.048716] R10: ffffed00372cbf82 R11: ffff8801b965fc17 R12: 0000000020013010 [ 140.055980] R13: 0000000020013000 R14: ffff8801b965fc08 R15: 00007ffffffff000 [ 140.063270] ? _copy_from_user+0x10d/0x150 [ 140.067508] get_timespec64+0x75/0x180 [ 140.071391] ? timespec_trunc+0x170/0x170 [ 140.075531] SyS_pselect6+0x1ca/0x680 [ 140.079401] ? __handle_mm_fault+0x4150/0x4150 [ 140.083976] ? SyS_select+0x260/0x260 [ 140.087775] ? SyS_futex+0x3a4/0x56d [ 140.091476] ? do_futex+0x27d0/0x27d0 [ 140.095270] ? mm_fault_error+0x380/0x380 [ 140.099406] ? ksys_ioctl+0x81/0xd0 [ 140.103025] ? do_syscall_64+0xb7/0x9d0 [ 140.106996] ? SyS_select+0x260/0x260 [ 140.110789] do_syscall_64+0x29e/0x9d0 [ 140.114660] ? vmalloc_sync_all+0x30/0x30 [ 140.118806] ? kasan_check_write+0x14/0x20 [ 140.123040] ? syscall_return_slowpath+0x5c0/0x5c0 [ 140.127972] ? syscall_return_slowpath+0x30f/0x5c0 [ 140.132891] ? entry_SYSCALL_64_after_hwframe+0x52/0xb7 [ 140.138247] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 140.143089] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 140.148270] RIP: 0033:0x4552d9 [ 140.151442] RSP: 002b:00007ff889585c68 EFLAGS: 00000246 ORIG_RAX: 000000000000010e [ 140.159144] RAX: ffffffffffffffda RBX: 00007ff8895866d4 RCX: 00000000004552d9 [ 140.166408] RDX: 0000000020011000 RSI: 0000000020011fc0 RDI: 0000000000000040 [ 140.174377] RBP: 000000000072bf58 R08: 0000000020013000 R09: 0000000020001ff8 [ 140.181634] R10: 0000000020003000 R11: 0000000000000246 R12: 00000000ffffffff 2033/05/18 03:33:36 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002fe8)={0xaa}) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000480)=""/59, 0x3b}], 0x1) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000fe0)={{&(0x7f0000013000/0xe000)=nil, 0xe000}, 0x1}) pselect6(0x40, &(0x7f0000011fc0), &(0x7f0000011000), &(0x7f0000003000), &(0x7f0000013000), &(0x7f0000001ff8)={&(0x7f0000012000), 0x8}) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c0ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2033/05/18 03:33:36 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002fe8)={0xaa}) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000480)=""/59, 0x3b}], 0x1) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000fe0)={{&(0x7f0000013000/0xe000)=nil, 0xe000}, 0x1}) pselect6(0x40, &(0x7f0000011fc0), &(0x7f0000011000), &(0x7f0000003000), &(0x7f0000013000), &(0x7f0000001ff8)={&(0x7f0000012000), 0x8}) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c0ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2033/05/18 03:33:36 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net\x00') exit(0x0) fstat(r0, &(0x7f0000000140)) 2033/05/18 03:33:36 executing program 0: r0 = socket(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x2, 0x220, [0x20000200, 0x0, 0x0, 0x20000230, 0x20000348], 0x0, &(0x7f0000000000), &(0x7f0000000200)=[{}, {0x0, '\x00', 0x0, 0x0, 0x1, [{{{0x13, 0x0, 0x0, 'eql\x00', 'bridge0\x00', 'tunl0\x00', 'irlan0\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], 0xb0, 0xb0, 0xe8, [@statistic={'statistic\x00', 0x18, {{0x0, 0x0, 0x0, 0x0, 0x1ff}}}]}}, @arpreply={'arpreply\x00', 0x10}}]}, {0x0, '\x00', 0x1, 0x0, 0x1, [{{{0x0, 0x0, 0x0, 'dummy0\x00', 'ip6_vti0\x00', 'nr0\x00', 'erspan0\x00', @link_local={0x1, 0x80, 0xc2}, [], @link_local={0x1, 0x80, 0xc2}, [0x0, 0x0, 0x0, 0x0, 0xff], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10, {{@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}}}}]}]}, 0x298) 2033/05/18 03:33:36 executing program 7: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x629d09da553f5432, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f00006a4000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1=0xe0000001}, @igmp={0x14, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, "000000081e84d84b2db57b8a0af02ad8c4fda114"}}}}}, &(0x7f0000000080)) 2033/05/18 03:33:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000008000/0x18000)=nil, &(0x7f0000000680)=[@text32={0x20, &(0x7f0000000600)="3e0f32b9800000c00f3235010000000f30b8004000000f23c00f21f83502000b000f23f8c4c195f29500000000f40f32b8010000000f01d9b8060000000f23d80f21f835800000200f23f8c4c17c2e7fd1f20f11df", 0x55}], 0x1, 0x1, &(0x7f00000006c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2033/05/18 03:33:36 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000e2d000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r0, &(0x7f0000000080)={0x1, {&(0x7f00005bc000)=""/207, 0x6c, &(0x7f000072bfce)=""/50, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f0000000140)={0x1, {&(0x7f0000000100)=""/24, 0x18, &(0x7f00000001c0)=""/101, 0x0, 0x3}}, 0x68) 2033/05/18 03:33:36 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200077000f801", 0x17}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f00000004c0)='./file0/file0\x00', 0x3fffa, 0x0) fstatfs(r0, &(0x7f0000000dc0)=""/4096) write$binfmt_elf32(r0, &(0x7f0000000500)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) write$binfmt_aout(r0, &(0x7f0000000580)={{}, "", [[], [], [], [], [], [], []]}, 0x720) [ 140.188888] R13: 0000000000000472 R14: 00000000006f9b50 R15: 0000000000000001 [ 140.245428] kernel msg: ebtables bug: please report to author: entries_size too small 2033/05/18 03:33:36 executing program 7: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x629d09da553f5432, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f00006a4000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1=0xe0000001}, @igmp={0x14, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, "000000081e84d84b2db57b8a0af02ad8c4fda114"}}}}}, &(0x7f0000000080)) 2033/05/18 03:33:36 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000e2d000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r0, &(0x7f0000000080)={0x1, {&(0x7f00005bc000)=""/207, 0x6c, &(0x7f000072bfce)=""/50, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f0000000140)={0x1, {&(0x7f0000000100)=""/24, 0x18, &(0x7f00000001c0)=""/101, 0x0, 0x3}}, 0x68) 2033/05/18 03:33:36 executing program 0: r0 = socket(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x2, 0x220, [0x20000200, 0x0, 0x0, 0x20000230, 0x20000348], 0x0, &(0x7f0000000000), &(0x7f0000000200)=[{}, {0x0, '\x00', 0x0, 0x0, 0x1, [{{{0x13, 0x0, 0x0, 'eql\x00', 'bridge0\x00', 'tunl0\x00', 'irlan0\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], 0xb0, 0xb0, 0xe8, [@statistic={'statistic\x00', 0x18, {{0x0, 0x0, 0x0, 0x0, 0x1ff}}}]}}, @arpreply={'arpreply\x00', 0x10}}]}, {0x0, '\x00', 0x1, 0x0, 0x1, [{{{0x0, 0x0, 0x0, 'dummy0\x00', 'ip6_vti0\x00', 'nr0\x00', 'erspan0\x00', @link_local={0x1, 0x80, 0xc2}, [], @link_local={0x1, 0x80, 0xc2}, [0x0, 0x0, 0x0, 0x0, 0xff], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10, {{@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}}}}]}]}, 0x298) [ 140.313795] FAT-fs (loop2): Directory bread(block 112) failed [ 140.324753] FAT-fs (loop2): Directory bread(block 113) failed [ 140.340251] FAT-fs (loop2): Directory bread(block 114) failed [ 140.402656] kernel msg: ebtables bug: please report to author: entries_size too small [ 140.410117] FAT-fs (loop2): Directory bread(block 112) failed 2033/05/18 03:33:36 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000e2d000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r0, &(0x7f0000000080)={0x1, {&(0x7f00005bc000)=""/207, 0x6c, &(0x7f000072bfce)=""/50, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f0000000140)={0x1, {&(0x7f0000000100)=""/24, 0x18, &(0x7f00000001c0)=""/101, 0x0, 0x3}}, 0x68) [ 140.447172] FAT-fs (loop2): Directory bread(block 113) failed [ 140.472152] FAT-fs (loop2): Directory bread(block 114) failed 2033/05/18 03:33:36 executing program 7: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x629d09da553f5432, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f00006a4000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1=0xe0000001}, @igmp={0x14, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, "000000081e84d84b2db57b8a0af02ad8c4fda114"}}}}}, &(0x7f0000000080)) [ 140.494968] FAT-fs (loop2): Directory bread(block 112) failed 2033/05/18 03:33:36 executing program 0: r0 = socket(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x2, 0x220, [0x20000200, 0x0, 0x0, 0x20000230, 0x20000348], 0x0, &(0x7f0000000000), &(0x7f0000000200)=[{}, {0x0, '\x00', 0x0, 0x0, 0x1, [{{{0x13, 0x0, 0x0, 'eql\x00', 'bridge0\x00', 'tunl0\x00', 'irlan0\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], 0xb0, 0xb0, 0xe8, [@statistic={'statistic\x00', 0x18, {{0x0, 0x0, 0x0, 0x0, 0x1ff}}}]}}, @arpreply={'arpreply\x00', 0x10}}]}, {0x0, '\x00', 0x1, 0x0, 0x1, [{{{0x0, 0x0, 0x0, 'dummy0\x00', 'ip6_vti0\x00', 'nr0\x00', 'erspan0\x00', @link_local={0x1, 0x80, 0xc2}, [], @link_local={0x1, 0x80, 0xc2}, [0x0, 0x0, 0x0, 0x0, 0xff], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10, {{@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}}}}]}]}, 0x298) [ 140.520146] FAT-fs (loop2): Directory bread(block 113) failed [ 140.565187] FAT-fs (loop2): Directory bread(block 114) failed [ 140.583707] kernel msg: ebtables bug: please report to author: entries_size too small [ 140.608255] attempt to access beyond end of device 2033/05/18 03:33:36 executing program 7: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x629d09da553f5432, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f00006a4000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1=0xe0000001}, @igmp={0x14, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, "000000081e84d84b2db57b8a0af02ad8c4fda114"}}}}}, &(0x7f0000000080)) 2033/05/18 03:33:36 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f00000001c0)="100000000300", 0x6}]) [ 140.613370] loop2: rw=2049, want=120, limit=112 [ 140.654379] attempt to access beyond end of device [ 140.659480] loop2: rw=0, want=120, limit=112 [ 140.721494] attempt to access beyond end of device [ 140.726744] loop2: rw=0, want=120, limit=112 [ 140.758115] attempt to access beyond end of device [ 140.763227] loop2: rw=0, want=120, limit=112 [ 141.073554] FAULT_FLAG_ALLOW_RETRY missing 30 [ 141.078210] CPU: 1 PID: 11539 Comm: syz-executor6 Not tainted 4.16.0+ #1 [ 141.085053] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 141.094400] Call Trace: [ 141.097003] dump_stack+0x1b9/0x29f [ 141.100634] ? arch_local_irq_restore+0x52/0x52 [ 141.105309] ? kasan_check_write+0x14/0x20 [ 141.109537] ? do_raw_spin_lock+0xc1/0x200 [ 141.113775] handle_userfault.cold.32+0x44/0x57 [ 141.118448] ? handle_userfault+0x16c6/0x2760 [ 141.122949] ? userfaultfd_ioctl+0x4d10/0x4d10 [ 141.125782] FAULT_FLAG_ALLOW_RETRY missing 30 [ 141.127532] ? debug_check_no_locks_freed+0x310/0x310 [ 141.127563] ? print_usage_bug+0xc0/0xc0 [ 141.127584] ? plist_check_list+0x1/0xa0 [ 141.145356] ? print_usage_bug+0xc0/0xc0 [ 141.149413] ? graph_lock+0x170/0x170 [ 141.153208] ? plist_check_list+0xa0/0xa0 [ 141.157354] ? perf_trace_lock+0xd6/0x900 [ 141.161507] ? zap_class+0x720/0x720 [ 141.165222] ? __lock_acquire+0x7f5/0x5130 [ 141.169459] ? graph_lock+0x170/0x170 [ 141.173263] ? debug_check_no_locks_freed+0x310/0x310 [ 141.178449] ? find_held_lock+0x36/0x1c0 [ 141.182516] ? lock_downgrade+0x8e0/0x8e0 [ 141.186663] ? kasan_check_read+0x11/0x20 [ 141.190807] ? do_raw_spin_unlock+0x9e/0x2e0 [ 141.195213] ? do_raw_spin_trylock+0x1b0/0x1b0 [ 141.199796] ? kasan_check_write+0x14/0x20 [ 141.204029] ? do_raw_spin_lock+0xc1/0x200 [ 141.208357] __handle_mm_fault+0x34be/0x4150 [ 141.212768] ? vm_insert_mixed_mkwrite+0x40/0x40 [ 141.217519] ? graph_lock+0x170/0x170 [ 141.221317] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 141.226856] ? drop_futex_key_refs.isra.13+0x6d/0xe0 [ 141.231963] ? find_held_lock+0x36/0x1c0 [ 141.236033] ? lock_downgrade+0x8e0/0x8e0 [ 141.240189] ? handle_mm_fault+0x8c0/0xc70 [ 141.244425] handle_mm_fault+0x53a/0xc70 [ 141.248491] ? __handle_mm_fault+0x4150/0x4150 [ 141.253076] ? find_vma+0x34/0x190 [ 141.256614] __do_page_fault+0x60b/0xe40 [ 141.260679] ? mm_fault_error+0x380/0x380 [ 141.264824] ? graph_lock+0x170/0x170 [ 141.268617] ? exit_robust_list+0x290/0x290 [ 141.272943] do_page_fault+0xee/0x8a7 [ 141.276742] ? vmalloc_sync_all+0x30/0x30 [ 141.280887] ? kasan_check_write+0x14/0x20 [ 141.285119] ? find_held_lock+0x36/0x1c0 [ 141.289191] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 141.294035] page_fault+0x25/0x50 [ 141.297489] RIP: 0010:copy_user_generic_unrolled+0x86/0xc0 [ 141.303102] RSP: 0018:ffff880194f87b98 EFLAGS: 00010202 [ 141.308462] RAX: ffffed00329f0f83 RBX: 0000000000000010 RCX: 0000000000000002 [ 141.315725] RDX: 0000000000000000 RSI: 0000000020013000 RDI: ffff880194f87c08 [ 141.322991] RBP: ffff880194f87bd0 R08: ffffed00329f0f83 R09: ffffed00329f0f81 [ 141.330257] R10: ffffed00329f0f82 R11: ffff880194f87c17 R12: 0000000020013010 [ 141.337519] R13: 0000000020013000 R14: ffff880194f87c08 R15: 00007ffffffff000 [ 141.344809] ? _copy_from_user+0x10d/0x150 [ 141.349046] get_timespec64+0x75/0x180 [ 141.352936] ? timespec_trunc+0x170/0x170 [ 141.357092] SyS_pselect6+0x1ca/0x680 [ 141.360889] ? __handle_mm_fault+0x4150/0x4150 [ 141.365486] ? SyS_select+0x260/0x260 [ 141.369290] ? SyS_futex+0x3a4/0x56d [ 141.373031] ? do_futex+0x27d0/0x27d0 [ 141.376830] ? mm_fault_error+0x380/0x380 [ 141.380982] ? ksys_ioctl+0x81/0xd0 [ 141.384605] ? do_syscall_64+0xb7/0x9d0 [ 141.388575] ? SyS_select+0x260/0x260 [ 141.392375] do_syscall_64+0x29e/0x9d0 [ 141.396258] ? vmalloc_sync_all+0x30/0x30 [ 141.400420] ? _raw_spin_unlock_irq+0x27/0x70 [ 141.404936] ? finish_task_switch+0x1ca/0x820 [ 141.409429] ? syscall_return_slowpath+0x5c0/0x5c0 [ 141.414362] ? syscall_return_slowpath+0x30f/0x5c0 [ 141.419294] ? entry_SYSCALL_64_after_hwframe+0x52/0xb7 [ 141.424661] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 141.429511] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 141.434693] RIP: 0033:0x4552d9 [ 141.437877] RSP: 002b:00007f50291c7c68 EFLAGS: 00000246 ORIG_RAX: 000000000000010e [ 141.445585] RAX: ffffffffffffffda RBX: 00007f50291c86d4 RCX: 00000000004552d9 [ 141.453633] RDX: 0000000020011000 RSI: 0000000020011fc0 RDI: 0000000000000040 [ 141.460893] RBP: 000000000072bf58 R08: 0000000020013000 R09: 0000000020001ff8 [ 141.468160] R10: 0000000020003000 R11: 0000000000000246 R12: 00000000ffffffff [ 141.475425] R13: 0000000000000472 R14: 00000000006f9b50 R15: 0000000000000001 [ 141.482712] CPU: 0 PID: 11540 Comm: syz-executor1 Not tainted 4.16.0+ #1 [ 141.489568] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 141.498937] Call Trace: [ 141.501543] dump_stack+0x1b9/0x29f [ 141.505179] ? arch_local_irq_restore+0x52/0x52 [ 141.509858] ? kasan_check_write+0x14/0x20 [ 141.514100] ? do_raw_spin_lock+0xc1/0x200 [ 141.518344] handle_userfault.cold.32+0x44/0x57 [ 141.523010] ? handle_userfault+0x16c6/0x2760 [ 141.527523] ? userfaultfd_ioctl+0x4d10/0x4d10 [ 141.532115] ? debug_check_no_locks_freed+0x310/0x310 [ 141.537324] ? print_usage_bug+0xc0/0xc0 [ 141.541398] ? plist_check_list+0x1/0xa0 [ 141.545472] ? print_usage_bug+0xc0/0xc0 [ 141.549545] ? graph_lock+0x170/0x170 [ 141.553355] ? plist_check_list+0xa0/0xa0 [ 141.557505] ? zap_class+0x720/0x720 [ 141.561208] ? perf_trace_lock+0xd6/0x900 [ 141.565344] ? zap_class+0x720/0x720 [ 141.569052] ? __lock_acquire+0x7f5/0x5130 [ 141.573271] ? graph_lock+0x170/0x170 [ 141.577069] ? debug_check_no_locks_freed+0x310/0x310 [ 141.582243] ? find_held_lock+0x36/0x1c0 [ 141.586290] ? lock_downgrade+0x8e0/0x8e0 [ 141.590424] ? __lock_acquire+0x7f5/0x5130 [ 141.594645] ? kasan_check_read+0x11/0x20 [ 141.598789] ? do_raw_spin_unlock+0x9e/0x2e0 [ 141.603185] ? do_raw_spin_trylock+0x1b0/0x1b0 [ 141.607752] ? kasan_check_write+0x14/0x20 [ 141.611968] ? do_raw_spin_lock+0xc1/0x200 [ 141.616189] __handle_mm_fault+0x34be/0x4150 [ 141.620584] ? vm_insert_mixed_mkwrite+0x40/0x40 [ 141.625322] ? graph_lock+0x170/0x170 [ 141.629109] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 141.634632] ? drop_futex_key_refs.isra.13+0x6d/0xe0 [ 141.639719] ? find_held_lock+0x36/0x1c0 [ 141.643765] ? lock_downgrade+0x8e0/0x8e0 [ 141.647910] ? handle_mm_fault+0x8c0/0xc70 [ 141.652139] handle_mm_fault+0x53a/0xc70 [ 141.656185] ? __handle_mm_fault+0x4150/0x4150 [ 141.660889] ? find_vma+0x34/0x190 [ 141.664424] __do_page_fault+0x60b/0xe40 [ 141.668474] ? mm_fault_error+0x380/0x380 [ 141.672617] ? graph_lock+0x170/0x170 [ 141.676400] ? exit_robust_list+0x290/0x290 [ 141.680705] do_page_fault+0xee/0x8a7 [ 141.684486] ? vmalloc_sync_all+0x30/0x30 [ 141.688620] ? find_held_lock+0x36/0x1c0 [ 141.692673] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 141.697502] page_fault+0x25/0x50 [ 141.700940] RIP: 0010:copy_user_generic_unrolled+0x86/0xc0 [ 141.706543] RSP: 0018:ffff8801ca64fb98 EFLAGS: 00010202 [ 141.711887] RAX: ffffed00394c9f83 RBX: 0000000000000010 RCX: 0000000000000002 [ 141.719143] RDX: 0000000000000000 RSI: 0000000020013000 RDI: ffff8801ca64fc08 [ 141.726408] RBP: ffff8801ca64fbd0 R08: ffffed00394c9f83 R09: ffffed00394c9f81 [ 141.733664] R10: ffffed00394c9f82 R11: ffff8801ca64fc17 R12: 0000000020013010 [ 141.740922] R13: 0000000020013000 R14: ffff8801ca64fc08 R15: 00007ffffffff000 [ 141.748195] ? _copy_from_user+0x10d/0x150 [ 141.752425] get_timespec64+0x75/0x180 [ 141.756295] ? timespec_trunc+0x170/0x170 [ 141.760429] ? schedule+0xef/0x430 [ 141.763956] SyS_pselect6+0x1ca/0x680 [ 141.767738] ? __handle_mm_fault+0x4150/0x4150 [ 141.772304] ? SyS_select+0x260/0x260 [ 141.776089] ? SyS_futex+0x3a4/0x56d [ 141.779784] ? exit_to_usermode_loop+0x87/0x310 [ 141.784436] ? do_futex+0x27d0/0x27d0 [ 141.788219] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 141.793759] ? exit_to_usermode_loop+0x1ef/0x310 [ 141.798511] ? syscall_slow_exit_work+0x4f0/0x4f0 [ 141.803349] ? ksys_ioctl+0x81/0xd0 [ 141.806963] ? do_syscall_64+0xb7/0x9d0 [ 141.810930] ? SyS_select+0x260/0x260 [ 141.814712] do_syscall_64+0x29e/0x9d0 [ 141.818581] ? vmalloc_sync_all+0x30/0x30 [ 141.822709] ? _raw_spin_unlock_irq+0x27/0x70 [ 141.827187] ? finish_task_switch+0x1ca/0x820 [ 141.831667] ? syscall_return_slowpath+0x5c0/0x5c0 [ 141.836578] ? syscall_return_slowpath+0x30f/0x5c0 [ 141.841493] ? entry_SYSCALL_64_after_hwframe+0x52/0xb7 [ 141.846843] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 141.851677] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 141.856850] RIP: 0033:0x4552d9 [ 141.860031] RSP: 002b:00007ff889585c68 EFLAGS: 00000246 ORIG_RAX: 000000000000010e [ 141.867735] RAX: ffffffffffffffda RBX: 00007ff8895866d4 RCX: 00000000004552d9 2033/05/18 03:33:37 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000588ff1)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000004880)={0x1, r1}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000857ff8)={0x0, r1}) write$eventfd(r1, &(0x7f0000000040), 0x8) 2033/05/18 03:33:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000008000/0x18000)=nil, &(0x7f0000000680)=[@text32={0x20, &(0x7f0000000600)="3e0f32b9800000c00f3235010000000f30b8004000000f23c00f21f83502000b000f23f8c4c195f29500000000f40f32b8010000000f01d9b8060000000f23d80f21f835800000200f23f8c4c17c2e7fd1f20f11df", 0x55}], 0x1, 0x1, &(0x7f00000006c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2033/05/18 03:33:37 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002fe8)={0xaa}) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000480)=""/59, 0x3b}], 0x1) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000fe0)={{&(0x7f0000013000/0xe000)=nil, 0xe000}, 0x1}) pselect6(0x40, &(0x7f0000011fc0), &(0x7f0000011000), &(0x7f0000003000), &(0x7f0000013000), &(0x7f0000001ff8)={&(0x7f0000012000), 0x8}) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c0ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2033/05/18 03:33:37 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200077000f801", 0x17}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f00000004c0)='./file0/file0\x00', 0x3fffa, 0x0) fstatfs(r0, &(0x7f0000000dc0)=""/4096) write$binfmt_elf32(r0, &(0x7f0000000500)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) write$binfmt_aout(r0, &(0x7f0000000580)={{}, "", [[], [], [], [], [], [], []]}, 0x720) 2033/05/18 03:33:37 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f00000001c0)="100000000300", 0x6}]) 2033/05/18 03:33:37 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000000700)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffff}, 0x13f}}, 0x20) write$rdma_cm(r0, &(0x7f0000000000)=@set_option={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000000c0), r1, 0x0, 0x1, 0x4}}, 0x20) 2033/05/18 03:33:37 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200077000f801", 0x17}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f00000004c0)='./file0/file0\x00', 0x3fffa, 0x0) fstatfs(r0, &(0x7f0000000dc0)=""/4096) write$binfmt_elf32(r0, &(0x7f0000000500)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) write$binfmt_aout(r0, &(0x7f0000000580)={{}, "", [[], [], [], [], [], [], []]}, 0x720) 2033/05/18 03:33:37 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200077000f801", 0x17}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f00000004c0)='./file0/file0\x00', 0x3fffa, 0x0) fstatfs(r0, &(0x7f0000000dc0)=""/4096) write$binfmt_elf32(r0, &(0x7f0000000500)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) write$binfmt_aout(r0, &(0x7f0000000580)={{}, "", [[], [], [], [], [], [], []]}, 0x720) [ 141.874986] RDX: 0000000020011000 RSI: 0000000020011fc0 RDI: 0000000000000040 [ 141.882284] RBP: 000000000072bf58 R08: 0000000020013000 R09: 0000000020001ff8 [ 141.889593] R10: 0000000020003000 R11: 0000000000000246 R12: 00000000ffffffff [ 141.896883] R13: 0000000000000472 R14: 00000000006f9b50 R15: 0000000000000001 [ 142.016468] FAT-fs (loop2): Directory bread(block 112) failed [ 142.053201] FAT-fs (loop2): Directory bread(block 113) failed 2033/05/18 03:33:38 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f00000001c0)="100000000300", 0x6}]) 2033/05/18 03:33:38 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000588ff1)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000004880)={0x1, r1}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000857ff8)={0x0, r1}) write$eventfd(r1, &(0x7f0000000040), 0x8) 2033/05/18 03:33:38 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000000700)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffff}, 0x13f}}, 0x20) write$rdma_cm(r0, &(0x7f0000000000)=@set_option={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000000c0), r1, 0x0, 0x1, 0x4}}, 0x20) [ 142.062836] FAT-fs (loop4): Directory bread(block 112) failed [ 142.069652] FAT-fs (loop2): Directory bread(block 114) failed [ 142.099156] FAT-fs (loop1): Directory bread(block 112) failed [ 142.113478] FAT-fs (loop4): Directory bread(block 113) failed [ 142.147484] FAT-fs (loop4): Directory bread(block 114) failed [ 142.165268] FAT-fs (loop1): Directory bread(block 113) failed [ 142.179371] FAT-fs (loop2): Directory bread(block 112) failed 2033/05/18 03:33:38 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f00000001c0)="100000000300", 0x6}]) [ 142.205300] FAT-fs (loop2): Directory bread(block 113) failed [ 142.213973] FAT-fs (loop1): Directory bread(block 114) failed [ 142.222083] FAT-fs (loop2): Directory bread(block 114) failed 2033/05/18 03:33:38 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000588ff1)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000004880)={0x1, r1}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000857ff8)={0x0, r1}) write$eventfd(r1, &(0x7f0000000040), 0x8) [ 142.249020] FAT-fs (loop2): Directory bread(block 112) failed [ 142.276586] FAT-fs (loop2): Directory bread(block 113) failed [ 142.290624] FAT-fs (loop1): Directory bread(block 112) failed 2033/05/18 03:33:38 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000000700)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffff}, 0x13f}}, 0x20) write$rdma_cm(r0, &(0x7f0000000000)=@set_option={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000000c0), r1, 0x0, 0x1, 0x4}}, 0x20) [ 142.302598] FAT-fs (loop4): Directory bread(block 112) failed [ 142.312248] FAT-fs (loop1): Directory bread(block 113) failed [ 142.313154] FAT-fs (loop2): Directory bread(block 114) failed [ 142.319602] FAT-fs (loop1): Directory bread(block 114) failed 2033/05/18 03:33:38 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000588ff1)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000004880)={0x1, r1}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000857ff8)={0x0, r1}) write$eventfd(r1, &(0x7f0000000040), 0x8) [ 142.349274] FAT-fs (loop4): Directory bread(block 113) failed [ 142.365896] FAT-fs (loop1): Directory bread(block 112) failed [ 142.386861] FAT-fs (loop4): Directory bread(block 114) failed [ 142.397768] FAT-fs (loop1): Directory bread(block 113) failed [ 142.409450] FAT-fs (loop4): Directory bread(block 112) failed [ 142.418450] attempt to access beyond end of device [ 142.423500] loop2: rw=2049, want=120, limit=112 [ 142.435267] FAT-fs (loop4): Directory bread(block 113) failed [ 142.437823] FAT-fs (loop1): Directory bread(block 114) failed 2033/05/18 03:33:38 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000588ff1)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000004880)={0x1, r1}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000857ff8)={0x0, r1}) write$eventfd(r1, &(0x7f0000000040), 0x8) [ 142.449950] attempt to access beyond end of device [ 142.455072] loop2: rw=0, want=120, limit=112 [ 142.460269] FAT-fs (loop4): Directory bread(block 114) failed [ 142.535349] attempt to access beyond end of device [ 142.540405] loop1: rw=2049, want=120, limit=112 [ 142.544444] attempt to access beyond end of device [ 142.550259] loop4: rw=2049, want=120, limit=112 [ 142.563404] attempt to access beyond end of device [ 142.568590] loop4: rw=0, want=120, limit=112 [ 142.571575] attempt to access beyond end of device [ 142.578083] loop1: rw=0, want=120, limit=112 [ 142.779661] FAULT_FLAG_ALLOW_RETRY missing 30 [ 142.784251] CPU: 1 PID: 11613 Comm: syz-executor6 Not tainted 4.16.0+ #1 [ 142.791078] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 142.800422] Call Trace: [ 142.803004] dump_stack+0x1b9/0x29f [ 142.806637] ? arch_local_irq_restore+0x52/0x52 [ 142.811307] ? kasan_check_write+0x14/0x20 [ 142.815547] ? do_raw_spin_lock+0xc1/0x200 [ 142.819784] handle_userfault.cold.32+0x44/0x57 [ 142.824450] ? handle_userfault+0x16c6/0x2760 [ 142.828939] ? userfaultfd_ioctl+0x4d10/0x4d10 [ 142.833510] ? debug_check_no_locks_freed+0x310/0x310 [ 142.838693] ? print_usage_bug+0xc0/0xc0 [ 142.842745] ? plist_check_list+0x1/0xa0 [ 142.846820] ? print_usage_bug+0xc0/0xc0 [ 142.850889] ? graph_lock+0x170/0x170 [ 142.854681] ? plist_check_list+0xa0/0xa0 [ 142.858823] ? __lock_acquire+0x7f5/0x5130 [ 142.863061] ? perf_trace_lock+0xd6/0x900 [ 142.867204] ? zap_class+0x720/0x720 [ 142.870907] ? __lock_acquire+0x7f5/0x5130 [ 142.875144] ? graph_lock+0x170/0x170 [ 142.878950] ? debug_check_no_locks_freed+0x310/0x310 [ 142.884148] ? find_held_lock+0x36/0x1c0 [ 142.888204] ? lock_downgrade+0x8e0/0x8e0 [ 142.892344] ? kasan_check_read+0x11/0x20 [ 142.896480] ? do_raw_spin_unlock+0x9e/0x2e0 [ 142.900880] ? do_raw_spin_trylock+0x1b0/0x1b0 [ 142.905450] ? kasan_check_write+0x14/0x20 [ 142.909673] ? do_raw_spin_lock+0xc1/0x200 [ 142.913908] __handle_mm_fault+0x34be/0x4150 [ 142.918308] ? vm_insert_mixed_mkwrite+0x40/0x40 [ 142.923067] ? graph_lock+0x170/0x170 [ 142.926852] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 142.932381] ? drop_futex_key_refs.isra.13+0x6d/0xe0 [ 142.937484] ? find_held_lock+0x36/0x1c0 [ 142.941538] ? lock_downgrade+0x8e0/0x8e0 [ 142.945677] ? handle_mm_fault+0x8c0/0xc70 [ 142.949911] handle_mm_fault+0x53a/0xc70 [ 142.953971] ? __handle_mm_fault+0x4150/0x4150 [ 142.958541] ? find_vma+0x34/0x190 [ 142.962069] __do_page_fault+0x60b/0xe40 [ 142.966118] ? mm_fault_error+0x380/0x380 [ 142.970250] ? graph_lock+0x170/0x170 [ 142.974039] ? exit_robust_list+0x290/0x290 [ 142.978357] do_page_fault+0xee/0x8a7 [ 142.982148] ? vmalloc_sync_all+0x30/0x30 [ 142.986282] ? kasan_check_write+0x14/0x20 [ 142.990503] ? find_held_lock+0x36/0x1c0 [ 142.994558] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 142.999390] page_fault+0x25/0x50 [ 143.002828] RIP: 0010:copy_user_generic_unrolled+0x86/0xc0 [ 143.009135] RSP: 0018:ffff8801c8e57b98 EFLAGS: 00010202 [ 143.014486] RAX: ffffed00391caf83 RBX: 0000000000000010 RCX: 0000000000000002 [ 143.021751] RDX: 0000000000000000 RSI: 0000000020013000 RDI: ffff8801c8e57c08 [ 143.029009] RBP: ffff8801c8e57bd0 R08: ffffed00391caf83 R09: ffffed00391caf81 [ 143.036273] R10: ffffed00391caf82 R11: ffff8801c8e57c17 R12: 0000000020013010 [ 143.043542] R13: 0000000020013000 R14: ffff8801c8e57c08 R15: 00007ffffffff000 [ 143.050823] ? _copy_from_user+0x10d/0x150 [ 143.055054] get_timespec64+0x75/0x180 [ 143.058929] ? timespec_trunc+0x170/0x170 [ 143.063071] SyS_pselect6+0x1ca/0x680 [ 143.066857] ? __handle_mm_fault+0x4150/0x4150 [ 143.071426] ? SyS_select+0x260/0x260 [ 143.075215] ? SyS_futex+0x3a4/0x56d [ 143.078927] ? do_futex+0x27d0/0x27d0 [ 143.082715] ? mm_fault_error+0x380/0x380 [ 143.086852] ? ksys_ioctl+0x81/0xd0 [ 143.090464] ? do_syscall_64+0xb7/0x9d0 [ 143.094424] ? SyS_select+0x260/0x260 [ 143.098231] do_syscall_64+0x29e/0x9d0 [ 143.102102] ? vmalloc_sync_all+0x30/0x30 [ 143.106234] ? kasan_check_write+0x14/0x20 [ 143.110456] ? syscall_return_slowpath+0x5c0/0x5c0 [ 143.115373] ? syscall_return_slowpath+0x30f/0x5c0 [ 143.120293] ? entry_SYSCALL_64_after_hwframe+0x52/0xb7 [ 143.125660] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 143.130494] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 143.135675] RIP: 0033:0x4552d9 [ 143.138855] RSP: 002b:00007f50291c7c68 EFLAGS: 00000246 ORIG_RAX: 000000000000010e [ 143.146546] RAX: ffffffffffffffda RBX: 00007f50291c86d4 RCX: 00000000004552d9 [ 143.153816] RDX: 0000000020011000 RSI: 0000000020011fc0 RDI: 0000000000000040 [ 143.161073] RBP: 000000000072bf58 R08: 0000000020013000 R09: 0000000020001ff8 [ 143.168329] R10: 0000000020003000 R11: 0000000000000246 R12: 00000000ffffffff 2033/05/18 03:33:39 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200077000f801", 0x17}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f00000004c0)='./file0/file0\x00', 0x3fffa, 0x0) fstatfs(r0, &(0x7f0000000dc0)=""/4096) write$binfmt_elf32(r0, &(0x7f0000000500)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) write$binfmt_aout(r0, &(0x7f0000000580)={{}, "", [[], [], [], [], [], [], []]}, 0x720) 2033/05/18 03:33:39 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200077000f801", 0x17}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f00000004c0)='./file0/file0\x00', 0x3fffa, 0x0) fstatfs(r0, &(0x7f0000000dc0)=""/4096) write$binfmt_elf32(r0, &(0x7f0000000500)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) write$binfmt_aout(r0, &(0x7f0000000580)={{}, "", [[], [], [], [], [], [], []]}, 0x720) 2033/05/18 03:33:39 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000588ff1)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000004880)={0x1, r1}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000857ff8)={0x0, r1}) write$eventfd(r1, &(0x7f0000000040), 0x8) 2033/05/18 03:33:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000008000/0x18000)=nil, &(0x7f0000000680)=[@text32={0x20, &(0x7f0000000600)="3e0f32b9800000c00f3235010000000f30b8004000000f23c00f21f83502000b000f23f8c4c195f29500000000f40f32b8010000000f01d9b8060000000f23d80f21f835800000200f23f8c4c17c2e7fd1f20f11df", 0x55}], 0x1, 0x1, &(0x7f00000006c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2033/05/18 03:33:39 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200077000f801", 0x17}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f00000004c0)='./file0/file0\x00', 0x3fffa, 0x0) fstatfs(r0, &(0x7f0000000dc0)=""/4096) write$binfmt_elf32(r0, &(0x7f0000000500)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) write$binfmt_aout(r0, &(0x7f0000000580)={{}, "", [[], [], [], [], [], [], []]}, 0x720) 2033/05/18 03:33:39 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000000700)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffff}, 0x13f}}, 0x20) write$rdma_cm(r0, &(0x7f0000000000)=@set_option={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000000c0), r1, 0x0, 0x1, 0x4}}, 0x20) 2033/05/18 03:33:39 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200077000f801", 0x17}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f00000004c0)='./file0/file0\x00', 0x3fffa, 0x0) fstatfs(r0, &(0x7f0000000dc0)=""/4096) write$binfmt_elf32(r0, &(0x7f0000000500)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) write$binfmt_aout(r0, &(0x7f0000000580)={{}, "", [[], [], [], [], [], [], []]}, 0x720) 2033/05/18 03:33:39 executing program 6: setrlimit(0x2, &(0x7f0000000240)={0x0, 0x80000000000001}) mprotect(&(0x7f0000001000/0x5000)=nil, 0x5000, 0x2) [ 143.175586] R13: 0000000000000472 R14: 00000000006f9b50 R15: 0000000000000001 2033/05/18 03:33:39 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000588ff1)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000004880)={0x1, r1}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000857ff8)={0x0, r1}) write$eventfd(r1, &(0x7f0000000040), 0x8) 2033/05/18 03:33:39 executing program 6: setrlimit(0x2, &(0x7f0000000240)={0x0, 0x80000000000001}) mprotect(&(0x7f0000001000/0x5000)=nil, 0x5000, 0x2) 2033/05/18 03:33:39 executing program 7: r0 = socket$inet(0x11, 0x40000000000803, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@pptp={0x0, 0x0, {0x0, @local}}, 0x20, &(0x7f0000000080)}, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x107, 0xf, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x0, &(0x7f0000000040), &(0x7f0000000100)=ANY=[]}, 0x78) recvmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)=""/228, 0xe4}, {&(0x7f0000000200)=""/201, 0xfffffffffffffc50}], 0x2, &(0x7f00000000c0)=""/34, 0x22}, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f000005e000)=@nfc_llcp={0x27, 0x9, 0x0, 0x0, 0x0, 0x0, "f0aeec0d840130e5c5485e44a7627f9a8864abed4d4460dd5b1a0182c6c84a143e64f31d1c11349c949054860b9c131950a610e2736612827582530c3c1df9"}, 0x60, &(0x7f0000000380), 0x10}, 0x0) [ 143.338664] FAT-fs (loop1): Directory bread(block 112) failed [ 143.361734] FAT-fs (loop0): Directory bread(block 112) failed [ 143.372192] FAT-fs (loop4): Directory bread(block 112) failed [ 143.387115] FAT-fs (loop0): Directory bread(block 113) failed [ 143.387647] FAT-fs (loop2): Directory bread(block 112) failed [ 143.396116] FAT-fs (loop1): Directory bread(block 113) failed [ 143.414427] FAT-fs (loop0): Directory bread(block 114) failed [ 143.415646] FAT-fs (loop4): Directory bread(block 113) failed 2033/05/18 03:33:39 executing program 6: setrlimit(0x2, &(0x7f0000000240)={0x0, 0x80000000000001}) mprotect(&(0x7f0000001000/0x5000)=nil, 0x5000, 0x2) 2033/05/18 03:33:39 executing program 7: r0 = socket$inet(0x11, 0x40000000000803, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@pptp={0x0, 0x0, {0x0, @local}}, 0x20, &(0x7f0000000080)}, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x107, 0xf, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x0, &(0x7f0000000040), &(0x7f0000000100)=ANY=[]}, 0x78) recvmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)=""/228, 0xe4}, {&(0x7f0000000200)=""/201, 0xfffffffffffffc50}], 0x2, &(0x7f00000000c0)=""/34, 0x22}, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f000005e000)=@nfc_llcp={0x27, 0x9, 0x0, 0x0, 0x0, 0x0, "f0aeec0d840130e5c5485e44a7627f9a8864abed4d4460dd5b1a0182c6c84a143e64f31d1c11349c949054860b9c131950a610e2736612827582530c3c1df9"}, 0x60, &(0x7f0000000380), 0x10}, 0x0) [ 143.450518] FAT-fs (loop1): Directory bread(block 114) failed [ 143.453726] FAT-fs (loop2): Directory bread(block 113) failed [ 143.476200] FAT-fs (loop4): Directory bread(block 114) failed [ 143.494006] FAT-fs (loop2): Directory bread(block 114) failed 2033/05/18 03:33:39 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000001880)=@query_route={0x5, 0x10, 0xfa00, {&(0x7f0000003380)}}, 0x18) [ 143.560642] FAT-fs (loop0): Directory bread(block 112) failed [ 143.595891] FAT-fs (loop4): Directory bread(block 112) failed [ 143.613358] FAT-fs (loop1): Directory bread(block 112) failed [ 143.618260] FAT-fs (loop4): Directory bread(block 113) failed [ 143.629129] FAT-fs (loop0): Directory bread(block 113) failed [ 143.634430] FAT-fs (loop4): Directory bread(block 114) failed [ 143.642468] FAT-fs (loop2): Directory bread(block 112) failed [ 143.646619] FAT-fs (loop1): Directory bread(block 113) failed [ 143.649274] FAT-fs (loop2): Directory bread(block 113) failed 2033/05/18 03:33:39 executing program 6: setrlimit(0x2, &(0x7f0000000240)={0x0, 0x80000000000001}) mprotect(&(0x7f0000001000/0x5000)=nil, 0x5000, 0x2) 2033/05/18 03:33:39 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000001880)=@query_route={0x5, 0x10, 0xfa00, {&(0x7f0000003380)}}, 0x18) [ 143.655135] FAT-fs (loop4): Directory bread(block 112) failed [ 143.660989] FAT-fs (loop2): Directory bread(block 114) failed [ 143.674431] FAT-fs (loop2): Directory bread(block 112) failed [ 143.678236] FAT-fs (loop0): Directory bread(block 114) failed [ 143.697204] FAT-fs (loop2): Directory bread(block 113) failed [ 143.716575] FAT-fs (loop0): Directory bread(block 112) failed [ 143.725600] FAT-fs (loop2): Directory bread(block 114) failed [ 143.731325] FAT-fs (loop1): Directory bread(block 114) failed [ 143.758396] FAT-fs (loop0): Directory bread(block 113) failed [ 143.762859] FAT-fs (loop1): Directory bread(block 112) failed [ 143.770470] FAT-fs (loop4): Directory bread(block 113) failed [ 143.778948] FAT-fs (loop4): Directory bread(block 114) failed [ 143.782153] FAT-fs (loop0): Directory bread(block 114) failed [ 143.788210] FAT-fs (loop1): Directory bread(block 113) failed [ 143.800212] FAT-fs (loop1): Directory bread(block 114) failed [ 143.814344] attempt to access beyond end of device [ 143.819436] loop2: rw=2049, want=120, limit=112 [ 143.833752] attempt to access beyond end of device [ 143.838850] loop4: rw=2049, want=120, limit=112 [ 143.847501] attempt to access beyond end of device [ 143.852570] loop0: rw=2049, want=120, limit=112 2033/05/18 03:33:40 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200077000f801", 0x17}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f00000004c0)='./file0/file0\x00', 0x3fffa, 0x0) fstatfs(r0, &(0x7f0000000dc0)=""/4096) write$binfmt_elf32(r0, &(0x7f0000000500)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) write$binfmt_aout(r0, &(0x7f0000000580)={{}, "", [[], [], [], [], [], [], []]}, 0x720) [ 143.860073] attempt to access beyond end of device [ 143.861535] attempt to access beyond end of device [ 143.865082] loop2: rw=0, want=120, limit=112 [ 143.865497] attempt to access beyond end of device [ 143.870071] loop4: rw=0, want=120, limit=112 [ 143.880969] attempt to access beyond end of device [ 143.884053] loop0: rw=0, want=120, limit=112 [ 143.893490] loop1: rw=2049, want=120, limit=112 [ 143.902592] attempt to access beyond end of device [ 143.907698] loop1: rw=0, want=120, limit=112 2033/05/18 03:33:40 executing program 7: r0 = socket$inet(0x11, 0x40000000000803, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@pptp={0x0, 0x0, {0x0, @local}}, 0x20, &(0x7f0000000080)}, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x107, 0xf, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x0, &(0x7f0000000040), &(0x7f0000000100)=ANY=[]}, 0x78) recvmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)=""/228, 0xe4}, {&(0x7f0000000200)=""/201, 0xfffffffffffffc50}], 0x2, &(0x7f00000000c0)=""/34, 0x22}, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f000005e000)=@nfc_llcp={0x27, 0x9, 0x0, 0x0, 0x0, 0x0, "f0aeec0d840130e5c5485e44a7627f9a8864abed4d4460dd5b1a0182c6c84a143e64f31d1c11349c949054860b9c131950a610e2736612827582530c3c1df9"}, 0x60, &(0x7f0000000380), 0x10}, 0x0) 2033/05/18 03:33:40 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000f5b000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x8, &(0x7f000026c000)=[@ptr={0x73622a85, 0x0, &(0x7f00004edf8a), 0x1}], &(0x7f000000afd0)=[0x0]}}], 0x0, 0x0, &(0x7f00000002c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000540)={0x44, 0x0, &(0x7f0000000400)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}}], 0x0, 0x0, &(0x7f0000000500)}) 2033/05/18 03:33:40 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000001880)=@query_route={0x5, 0x10, 0xfa00, {&(0x7f0000003380)}}, 0x18) 2033/05/18 03:33:40 executing program 5: r0 = socket(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00002f1ff0)={0x2, &(0x7f0000c8e000)=[{0x48, 0x0, 0x0, 0x7fffffff00000}, {0x6}]}, 0x10) write(r0, &(0x7f0000619fdd)="1f0000000401ffd6007901000000000000000000010000ffffffffffffffde", 0x1f) 2033/05/18 03:33:40 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200077000f801", 0x17}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f00000004c0)='./file0/file0\x00', 0x3fffa, 0x0) fstatfs(r0, &(0x7f0000000dc0)=""/4096) write$binfmt_elf32(r0, &(0x7f0000000500)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) write$binfmt_aout(r0, &(0x7f0000000580)={{}, "", [[], [], [], [], [], [], []]}, 0x720) 2033/05/18 03:33:40 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200077000f801", 0x17}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f00000004c0)='./file0/file0\x00', 0x3fffa, 0x0) fstatfs(r0, &(0x7f0000000dc0)=""/4096) write$binfmt_elf32(r0, &(0x7f0000000500)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) write$binfmt_aout(r0, &(0x7f0000000580)={{}, "", [[], [], [], [], [], [], []]}, 0x720) 2033/05/18 03:33:40 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200077000f801", 0x17}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f00000004c0)='./file0/file0\x00', 0x3fffa, 0x0) fstatfs(r0, &(0x7f0000000dc0)=""/4096) write$binfmt_elf32(r0, &(0x7f0000000500)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) write$binfmt_aout(r0, &(0x7f0000000580)={{}, "", [[], [], [], [], [], [], []]}, 0x720) 2033/05/18 03:33:40 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000001880)=@query_route={0x5, 0x10, 0xfa00, {&(0x7f0000003380)}}, 0x18) [ 144.002613] binder: 11685:11694 got new transaction with bad transaction stack, transaction 24 has target 11685:0 [ 144.013184] binder: 11685:11694 transaction failed 29201/-71, size 0-0 line 2875 2033/05/18 03:33:40 executing program 7: r0 = socket$inet(0x11, 0x40000000000803, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@pptp={0x0, 0x0, {0x0, @local}}, 0x20, &(0x7f0000000080)}, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x107, 0xf, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x0, &(0x7f0000000040), &(0x7f0000000100)=ANY=[]}, 0x78) recvmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)=""/228, 0xe4}, {&(0x7f0000000200)=""/201, 0xfffffffffffffc50}], 0x2, &(0x7f00000000c0)=""/34, 0x22}, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f000005e000)=@nfc_llcp={0x27, 0x9, 0x0, 0x0, 0x0, 0x0, "f0aeec0d840130e5c5485e44a7627f9a8864abed4d4460dd5b1a0182c6c84a143e64f31d1c11349c949054860b9c131950a610e2736612827582530c3c1df9"}, 0x60, &(0x7f0000000380), 0x10}, 0x0) [ 144.059848] binder_alloc: 11685: binder_alloc_buf, no vma [ 144.065554] binder: 11685:11694 transaction failed 29189/-3, size 40-8 line 2963 [ 144.092913] FAT-fs (loop4): Directory bread(block 112) failed [ 144.102411] FAT-fs (loop0): Directory bread(block 112) failed [ 144.119006] FAT-fs (loop1): Directory bread(block 112) failed [ 144.138426] binder: BINDER_SET_CONTEXT_MGR already set [ 144.139754] FAT-fs (loop4): Directory bread(block 113) failed [ 144.152272] FAT-fs (loop0): Directory bread(block 113) failed [ 144.161130] FAT-fs (loop2): Directory bread(block 112) failed 2033/05/18 03:33:40 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4, 0xc}, 0x1) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f00000000c0)="b82283392dc50ff1fb635a5849d2f5916ae2fdc24e95e12aa8daccf7393e72be9cc66f"}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r0, 0x50, &(0x7f00000000c0)}, 0x10) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00000001c0)) [ 144.167417] FAT-fs (loop1): Directory bread(block 113) failed [ 144.178272] binder: 11685:11707 got transaction to invalid handle [ 144.181296] FAT-fs (loop2): Directory bread(block 113) failed [ 144.184835] binder: 11685:11707 transaction failed 29201/-22, size 0-0 line 2848 [ 144.198192] FAT-fs (loop4): Directory bread(block 114) failed [ 144.198841] FAT-fs (loop0): Directory bread(block 114) failed 2033/05/18 03:33:40 executing program 5: r0 = socket(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00002f1ff0)={0x2, &(0x7f0000c8e000)=[{0x48, 0x0, 0x0, 0x7fffffff00000}, {0x6}]}, 0x10) write(r0, &(0x7f0000619fdd)="1f0000000401ffd6007901000000000000000000010000ffffffffffffffde", 0x1f) 2033/05/18 03:33:40 executing program 7: setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000010c0), 0x4) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000001580)={0x0, 0x8}) r0 = socket$vsock_dgram(0x28, 0x2, 0x0) perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname(r0, &(0x7f00000011c0)=@pptp={0x0, 0x0, {0x0, @broadcast}}, &(0x7f0000001240)=0x80) [ 144.214328] FAT-fs (loop1): Directory bread(block 114) failed [ 144.220212] FAT-fs (loop2): Directory bread(block 114) failed [ 144.317249] FAT-fs (loop1): Directory bread(block 112) failed [ 144.339008] FAT-fs (loop4): Directory bread(block 112) failed [ 144.341204] FAT-fs (loop0): Directory bread(block 112) failed [ 144.354133] FAT-fs (loop1): Directory bread(block 113) failed [ 144.360369] binder: 11685:11703 ioctl 40046207 0 returned -16 2033/05/18 03:33:40 executing program 5: r0 = socket(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00002f1ff0)={0x2, &(0x7f0000c8e000)=[{0x48, 0x0, 0x0, 0x7fffffff00000}, {0x6}]}, 0x10) write(r0, &(0x7f0000619fdd)="1f0000000401ffd6007901000000000000000000010000ffffffffffffffde", 0x1f) [ 144.364210] FAT-fs (loop0): Directory bread(block 113) failed [ 144.391223] FAT-fs (loop0): Directory bread(block 114) failed [ 144.394479] FAT-fs (loop4): Directory bread(block 113) failed [ 144.403730] FAT-fs (loop2): Directory bread(block 112) failed [ 144.412527] FAT-fs (loop1): Directory bread(block 114) failed [ 144.416767] FAT-fs (loop0): Directory bread(block 112) failed [ 144.427434] FAT-fs (loop2): Directory bread(block 113) failed 2033/05/18 03:33:40 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4, 0xc}, 0x1) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f00000000c0)="b82283392dc50ff1fb635a5849d2f5916ae2fdc24e95e12aa8daccf7393e72be9cc66f"}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r0, 0x50, &(0x7f00000000c0)}, 0x10) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00000001c0)) 2033/05/18 03:33:40 executing program 7: setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000010c0), 0x4) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000001580)={0x0, 0x8}) r0 = socket$vsock_dgram(0x28, 0x2, 0x0) perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname(r0, &(0x7f00000011c0)=@pptp={0x0, 0x0, {0x0, @broadcast}}, &(0x7f0000001240)=0x80) [ 144.436437] FAT-fs (loop4): Directory bread(block 114) failed [ 144.445879] FAT-fs (loop0): Directory bread(block 113) failed [ 144.452345] binder: undelivered TRANSACTION_ERROR: 29189 [ 144.457892] binder: undelivered TRANSACTION_ERROR: 29201 [ 144.464786] FAT-fs (loop1): Directory bread(block 112) failed [ 144.481549] FAT-fs (loop2): Directory bread(block 114) failed [ 144.489815] FAT-fs (loop4): Directory bread(block 112) failed [ 144.495589] FAT-fs (loop0): Directory bread(block 114) failed [ 144.502099] binder: release 11685:11694 transaction 24 out, still active [ 144.509063] binder: unexpected work type, 4, not freed [ 144.514388] binder: undelivered TRANSACTION_COMPLETE [ 144.519528] binder: undelivered TRANSACTION_ERROR: 29201 [ 144.525312] binder: send failed reply for transaction 24, target dead [ 144.531344] attempt to access beyond end of device [ 144.536917] loop0: rw=2049, want=120, limit=112 [ 144.539136] FAT-fs (loop1): Directory bread(block 113) failed [ 144.548574] FAT-fs (loop2): Directory bread(block 112) failed [ 144.556477] attempt to access beyond end of device [ 144.560789] FAT-fs (loop4): Directory bread(block 113) failed [ 144.561504] loop0: rw=0, want=120, limit=112 [ 144.570203] FAT-fs (loop2): Directory bread(block 113) failed [ 144.579075] FAT-fs (loop1): Directory bread(block 114) failed [ 144.583906] FAT-fs (loop4): Directory bread(block 114) failed [ 144.591151] FAT-fs (loop2): Directory bread(block 114) failed [ 144.624915] attempt to access beyond end of device [ 144.629959] loop4: rw=2049, want=120, limit=112 [ 144.630569] attempt to access beyond end of device [ 144.639680] loop1: rw=2049, want=120, limit=112 [ 144.650437] attempt to access beyond end of device [ 144.655499] loop2: rw=2049, want=120, limit=112 [ 144.658909] attempt to access beyond end of device [ 144.663422] attempt to access beyond end of device [ 144.665226] loop4: rw=0, want=120, limit=112 2033/05/18 03:33:40 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000280110011772afefffff600611858"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xd, 0x5, &(0x7f0000000040)=@framed={{0x18}, [@jmp={0x5}], {0x95}}, &(0x7f0000000200)='syzkaller\x00', 0x80000001, 0x483, &(0x7f00000000c0)=""/187}, 0x48) 2033/05/18 03:33:40 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000f5b000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x8, &(0x7f000026c000)=[@ptr={0x73622a85, 0x0, &(0x7f00004edf8a), 0x1}], &(0x7f000000afd0)=[0x0]}}], 0x0, 0x0, &(0x7f00000002c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000540)={0x44, 0x0, &(0x7f0000000400)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}}], 0x0, 0x0, &(0x7f0000000500)}) 2033/05/18 03:33:40 executing program 5: r0 = socket(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00002f1ff0)={0x2, &(0x7f0000c8e000)=[{0x48, 0x0, 0x0, 0x7fffffff00000}, {0x6}]}, 0x10) write(r0, &(0x7f0000619fdd)="1f0000000401ffd6007901000000000000000000010000ffffffffffffffde", 0x1f) 2033/05/18 03:33:40 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4, 0xc}, 0x1) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f00000000c0)="b82283392dc50ff1fb635a5849d2f5916ae2fdc24e95e12aa8daccf7393e72be9cc66f"}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r0, 0x50, &(0x7f00000000c0)}, 0x10) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00000001c0)) 2033/05/18 03:33:40 executing program 1: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f00001d3ff4)='./file0/bus\x00', 0x0) 2033/05/18 03:33:40 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200077000f801", 0x17}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f00000004c0)='./file0/file0\x00', 0x3fffa, 0x0) fstatfs(r0, &(0x7f0000000dc0)=""/4096) write$binfmt_elf32(r0, &(0x7f0000000500)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) write$binfmt_aout(r0, &(0x7f0000000580)={{}, "", [[], [], [], [], [], [], []]}, 0x720) 2033/05/18 03:33:40 executing program 7: setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000010c0), 0x4) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000001580)={0x0, 0x8}) r0 = socket$vsock_dgram(0x28, 0x2, 0x0) perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname(r0, &(0x7f00000011c0)=@pptp={0x0, 0x0, {0x0, @broadcast}}, &(0x7f0000001240)=0x80) 2033/05/18 03:33:40 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace(0x4208, r1) wait4(r1, &(0x7f0000000000), 0x1, &(0x7f0000000040)) [ 144.670152] loop2: rw=0, want=120, limit=112 [ 144.673307] attempt to access beyond end of device [ 144.684063] loop1: rw=0, want=120, limit=112 [ 144.783440] binder: 11746:11748 got new transaction with bad transaction stack, transaction 31 has target 11746:0 [ 144.794019] binder: 11746:11748 transaction failed 29201/-71, size 0-0 line 2875 2033/05/18 03:33:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000023000)={&(0x7f0000024000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000240)={0x1c, 0x400080000028, 0xaff, 0x0, 0x0, {0x1}, [@typed={0x8, 0x0, @u32=0x5}]}, 0x1c}, 0x1}, 0x0) 2033/05/18 03:33:40 executing program 7: setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000010c0), 0x4) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000001580)={0x0, 0x8}) r0 = socket$vsock_dgram(0x28, 0x2, 0x0) perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname(r0, &(0x7f00000011c0)=@pptp={0x0, 0x0, {0x0, @broadcast}}, &(0x7f0000001240)=0x80) 2033/05/18 03:33:40 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4, 0xc}, 0x1) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f00000000c0)="b82283392dc50ff1fb635a5849d2f5916ae2fdc24e95e12aa8daccf7393e72be9cc66f"}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r0, 0x50, &(0x7f00000000c0)}, 0x10) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00000001c0)) 2033/05/18 03:33:40 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace(0x4208, r1) wait4(r1, &(0x7f0000000000), 0x1, &(0x7f0000000040)) [ 144.880188] FAT-fs (loop0): Directory bread(block 112) failed [ 144.914934] FAT-fs (loop0): Directory bread(block 113) failed [ 144.949980] FAT-fs (loop0): Directory bread(block 114) failed [ 144.970325] binder: release 11746:11748 transaction 31 out, still active [ 144.977348] binder: unexpected work type, 4, not freed [ 144.982697] binder: undelivered TRANSACTION_COMPLETE [ 144.987851] binder: undelivered TRANSACTION_ERROR: 29201 [ 144.993502] binder: send failed reply for transaction 31, target dead [ 145.065515] FAT-fs (loop0): Directory bread(block 112) failed [ 145.077577] FAT-fs (loop0): Directory bread(block 113) failed [ 145.088664] FAT-fs (loop0): Directory bread(block 114) failed [ 145.096471] FAT-fs (loop0): Directory bread(block 112) failed [ 145.102763] FAT-fs (loop0): Directory bread(block 113) failed [ 145.108783] FAT-fs (loop0): Directory bread(block 114) failed 2033/05/18 03:33:41 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000280110011772afefffff600611858"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xd, 0x5, &(0x7f0000000040)=@framed={{0x18}, [@jmp={0x5}], {0x95}}, &(0x7f0000000200)='syzkaller\x00', 0x80000001, 0x483, &(0x7f00000000c0)=""/187}, 0x48) 2033/05/18 03:33:41 executing program 1: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f00001d3ff4)='./file0/bus\x00', 0x0) 2033/05/18 03:33:41 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace(0x4208, r1) wait4(r1, &(0x7f0000000000), 0x1, &(0x7f0000000040)) 2033/05/18 03:33:41 executing program 3: syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x8, 0x4200) 2033/05/18 03:33:41 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000f5b000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x8, &(0x7f000026c000)=[@ptr={0x73622a85, 0x0, &(0x7f00004edf8a), 0x1}], &(0x7f000000afd0)=[0x0]}}], 0x0, 0x0, &(0x7f00000002c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000540)={0x44, 0x0, &(0x7f0000000400)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}}], 0x0, 0x0, &(0x7f0000000500)}) 2033/05/18 03:33:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000023000)={&(0x7f0000024000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000240)={0x1c, 0x400080000028, 0xaff, 0x0, 0x0, {0x1}, [@typed={0x8, 0x0, @u32=0x5}]}, 0x1c}, 0x1}, 0x0) 2033/05/18 03:33:41 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x31, &(0x7f0000000080)="03", 0x1) 2033/05/18 03:33:41 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e9efa8)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400), 0x0) accept$alg(r2, 0x0, 0x0) [ 145.120258] attempt to access beyond end of device [ 145.125284] loop0: rw=2049, want=120, limit=112 [ 145.131310] attempt to access beyond end of device [ 145.136316] loop0: rw=0, want=120, limit=112 2033/05/18 03:33:41 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000280110011772afefffff600611858"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xd, 0x5, &(0x7f0000000040)=@framed={{0x18}, [@jmp={0x5}], {0x95}}, &(0x7f0000000200)='syzkaller\x00', 0x80000001, 0x483, &(0x7f00000000c0)=""/187}, 0x48) 2033/05/18 03:33:41 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace(0x4208, r1) wait4(r1, &(0x7f0000000000), 0x1, &(0x7f0000000040)) 2033/05/18 03:33:41 executing program 3: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) chroot(&(0x7f000009a000)='./file0\x00') mount(&(0x7f00005b9ff8)='./file0\x00', &(0x7f0000edaff8)='./file0\x00', &(0x7f0000d9fffa)='msdos\x00', 0x1002, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f0000ed6ffe)='..', &(0x7f0000000040)='../file0\x00') pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='..') [ 145.203094] binder: 11789:11792 got new transaction with bad transaction stack, transaction 36 has target 11789:0 [ 145.213661] binder: 11789:11792 transaction failed 29201/-71, size 0-0 line 2875 2033/05/18 03:33:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000023000)={&(0x7f0000024000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000240)={0x1c, 0x400080000028, 0xaff, 0x0, 0x0, {0x1}, [@typed={0x8, 0x0, @u32=0x5}]}, 0x1c}, 0x1}, 0x0) 2033/05/18 03:33:41 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x31, &(0x7f0000000080)="03", 0x1) 2033/05/18 03:33:41 executing program 1: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f00001d3ff4)='./file0/bus\x00', 0x0) 2033/05/18 03:33:41 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e9efa8)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400), 0x0) accept$alg(r2, 0x0, 0x0) 2033/05/18 03:33:41 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000280110011772afefffff600611858"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xd, 0x5, &(0x7f0000000040)=@framed={{0x18}, [@jmp={0x5}], {0x95}}, &(0x7f0000000200)='syzkaller\x00', 0x80000001, 0x483, &(0x7f00000000c0)=""/187}, 0x48) 2033/05/18 03:33:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000ae5000)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev={0xac, 0x14}}}, 0x9}}, &(0x7f00000000c0)=0xb8) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc008ae09, &(0x7f0000000000)={0x1f0b, [0x4]}) 2033/05/18 03:33:41 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x31, &(0x7f0000000080)="03", 0x1) 2033/05/18 03:33:41 executing program 3: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) chroot(&(0x7f000009a000)='./file0\x00') mount(&(0x7f00005b9ff8)='./file0\x00', &(0x7f0000edaff8)='./file0\x00', &(0x7f0000d9fffa)='msdos\x00', 0x1002, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f0000ed6ffe)='..', &(0x7f0000000040)='../file0\x00') pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='..') 2033/05/18 03:33:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000023000)={&(0x7f0000024000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000240)={0x1c, 0x400080000028, 0xaff, 0x0, 0x0, {0x1}, [@typed={0x8, 0x0, @u32=0x5}]}, 0x1c}, 0x1}, 0x0) [ 145.423863] binder: release 11789:11792 transaction 36 out, still active [ 145.430842] binder: unexpected work type, 4, not freed [ 145.436204] binder: undelivered TRANSACTION_COMPLETE [ 145.441365] binder: undelivered TRANSACTION_ERROR: 29201 [ 145.446893] binder: send failed reply for transaction 36, target dead 2033/05/18 03:33:41 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000f5b000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x8, &(0x7f000026c000)=[@ptr={0x73622a85, 0x0, &(0x7f00004edf8a), 0x1}], &(0x7f000000afd0)=[0x0]}}], 0x0, 0x0, &(0x7f00000002c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000540)={0x44, 0x0, &(0x7f0000000400)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}}], 0x0, 0x0, &(0x7f0000000500)}) 2033/05/18 03:33:41 executing program 1: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f00001d3ff4)='./file0/bus\x00', 0x0) 2033/05/18 03:33:41 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e9efa8)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400), 0x0) accept$alg(r2, 0x0, 0x0) 2033/05/18 03:33:41 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x31, &(0x7f0000000080)="03", 0x1) 2033/05/18 03:33:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x3, &(0x7f0000dbc000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x1, 0xffffffb5}, [], {0x95}}, &(0x7f0000e6bffc)="47ff3300", 0x5, 0x99, &(0x7f0000000000)=""/153}, 0x48) 2033/05/18 03:33:41 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@broute={'broute\x00', 0x20, 0x1, 0x240, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, &(0x7f0000000240), &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x86dd, 'syzkaller0\x00', 'tunl0\x00', 'sit0\x00', 'ifb0\x00', @empty, [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0x128, 0x160, 0x1b0, [@ip6={'ip6\x00', 0x50, {{@empty, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}, [], [], 0x0, 0x0, 0x7fffffe}}}, @mark_m={'mark_m\x00', 0x18}]}, [@common=@dnat={'dnat\x00', 0x10, {{@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}}}]}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}}]}]}, 0x2b8) 2033/05/18 03:33:41 executing program 3: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) chroot(&(0x7f000009a000)='./file0\x00') mount(&(0x7f00005b9ff8)='./file0\x00', &(0x7f0000edaff8)='./file0\x00', &(0x7f0000d9fffa)='msdos\x00', 0x1002, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f0000ed6ffe)='..', &(0x7f0000000040)='../file0\x00') pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='..') 2033/05/18 03:33:41 executing program 5: symlink(&(0x7f0000000240)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f", &(0x7f0000000100)='./control\x00') syz_fuseblk_mount(&(0x7f0000000840)='./control\x00', &(0x7f0000000880)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f", 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x6, 0x0, 0x0) accept$ax25(0xffffffffffffff9c, &(0x7f0000000900), &(0x7f0000000940)=0x10) mkdir(&(0x7f0000000980)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f", 0x0) splice(0xffffffffffffffff, &(0x7f0000000400), 0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f00000001c0)='..', 0x0, 0x10}, 0x10) close(r1) socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f00000002c0)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={r0}) close(0xffffffffffffffff) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x7, 0x80240202) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000df8ffc), 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x19, &(0x7f0000000000)=0x5, 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000defffc), 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000002000), 0x0, 0xc008, 0x0, 0x0) 2033/05/18 03:33:41 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x129040, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r0, 0x4010ae68, &(0x7f0000000100)={0x4, 0x1000}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x2, 0xc) write(r2, &(0x7f0000000080)="1f0000000104ff00014454c0071100000a05010008000100030423fdffdf00", 0x1f) r3 = dup2(r1, r2) ioctl$TUNGETIFF(r3, 0x800454d2, &(0x7f0000000040)) 2033/05/18 03:33:41 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e9efa8)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400), 0x0) accept$alg(r2, 0x0, 0x0) 2033/05/18 03:33:41 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@broute={'broute\x00', 0x20, 0x1, 0x240, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, &(0x7f0000000240), &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x86dd, 'syzkaller0\x00', 'tunl0\x00', 'sit0\x00', 'ifb0\x00', @empty, [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0x128, 0x160, 0x1b0, [@ip6={'ip6\x00', 0x50, {{@empty, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}, [], [], 0x0, 0x0, 0x7fffffe}}}, @mark_m={'mark_m\x00', 0x18}]}, [@common=@dnat={'dnat\x00', 0x10, {{@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}}}]}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}}]}]}, 0x2b8) [ 145.654427] binder: 11858:11862 got new transaction with bad transaction stack, transaction 41 has target 11858:0 [ 145.665080] binder: 11858:11862 transaction failed 29201/-71, size 0-0 line 2875 2033/05/18 03:33:41 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000100)={{0x4001000fe}}) 2033/05/18 03:33:41 executing program 4: r0 = eventfd2(0x7, 0x0) ppoll(&(0x7f0000000240)=[{r0}], 0x1, &(0x7f0000000280)={0x77359400}, &(0x7f00000002c0), 0x8) readv(r0, &(0x7f0000002fe0)=[{&(0x7f0000000080)=""/108, 0x31}], 0x1) 2033/05/18 03:33:41 executing program 5: symlink(&(0x7f0000000240)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f", &(0x7f0000000100)='./control\x00') syz_fuseblk_mount(&(0x7f0000000840)='./control\x00', &(0x7f0000000880)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f", 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x6, 0x0, 0x0) accept$ax25(0xffffffffffffff9c, &(0x7f0000000900), &(0x7f0000000940)=0x10) mkdir(&(0x7f0000000980)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f", 0x0) splice(0xffffffffffffffff, &(0x7f0000000400), 0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f00000001c0)='..', 0x0, 0x10}, 0x10) close(r1) socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f00000002c0)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={r0}) close(0xffffffffffffffff) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x7, 0x80240202) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000df8ffc), 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x19, &(0x7f0000000000)=0x5, 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000defffc), 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000002000), 0x0, 0xc008, 0x0, 0x0) 2033/05/18 03:33:41 executing program 3: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) chroot(&(0x7f000009a000)='./file0\x00') mount(&(0x7f00005b9ff8)='./file0\x00', &(0x7f0000edaff8)='./file0\x00', &(0x7f0000d9fffa)='msdos\x00', 0x1002, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f0000ed6ffe)='..', &(0x7f0000000040)='../file0\x00') pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='..') [ 145.800310] binder: release 11858:11862 transaction 41 out, still active [ 145.804846] netlink: 3 bytes leftover after parsing attributes in process `syz-executor7'. [ 145.807326] binder: unexpected work type, 4, not freed [ 145.821050] binder: undelivered TRANSACTION_COMPLETE [ 145.826223] binder: undelivered TRANSACTION_ERROR: 29201 [ 145.831759] binder: send failed reply for transaction 41, target dead [ 145.879919] netlink: 3 bytes leftover after parsing attributes in process `syz-executor7'. 2033/05/18 03:33:42 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x129040, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r0, 0x4010ae68, &(0x7f0000000100)={0x4, 0x1000}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x2, 0xc) write(r2, &(0x7f0000000080)="1f0000000104ff00014454c0071100000a05010008000100030423fdffdf00", 0x1f) r3 = dup2(r1, r2) ioctl$TUNGETIFF(r3, 0x800454d2, &(0x7f0000000040)) 2033/05/18 03:33:42 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000100)={{0x4001000fe}}) 2033/05/18 03:33:42 executing program 5: symlink(&(0x7f0000000240)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f", &(0x7f0000000100)='./control\x00') syz_fuseblk_mount(&(0x7f0000000840)='./control\x00', &(0x7f0000000880)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f", 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x6, 0x0, 0x0) accept$ax25(0xffffffffffffff9c, &(0x7f0000000900), &(0x7f0000000940)=0x10) mkdir(&(0x7f0000000980)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f", 0x0) splice(0xffffffffffffffff, &(0x7f0000000400), 0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f00000001c0)='..', 0x0, 0x10}, 0x10) close(r1) socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f00000002c0)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={r0}) close(0xffffffffffffffff) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x7, 0x80240202) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000df8ffc), 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x19, &(0x7f0000000000)=0x5, 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000defffc), 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000002000), 0x0, 0xc008, 0x0, 0x0) 2033/05/18 03:33:42 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000037c0)="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", 0x1001}], 0x1, &(0x7f0000001a00)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000001440)={&(0x7f0000000280)=@sco, 0x80, &(0x7f0000004a40)=[{&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000004940)=""/234, 0xea}], 0x2, &(0x7f0000001400)=""/6, 0x6}, 0x0) 2033/05/18 03:33:42 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@broute={'broute\x00', 0x20, 0x1, 0x240, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, &(0x7f0000000240), &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x86dd, 'syzkaller0\x00', 'tunl0\x00', 'sit0\x00', 'ifb0\x00', @empty, [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0x128, 0x160, 0x1b0, [@ip6={'ip6\x00', 0x50, {{@empty, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}, [], [], 0x0, 0x0, 0x7fffffe}}}, @mark_m={'mark_m\x00', 0x18}]}, [@common=@dnat={'dnat\x00', 0x10, {{@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}}}]}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}}]}]}, 0x2b8) 2033/05/18 03:33:42 executing program 4: r0 = eventfd2(0x7, 0x0) ppoll(&(0x7f0000000240)=[{r0}], 0x1, &(0x7f0000000280)={0x77359400}, &(0x7f00000002c0), 0x8) readv(r0, &(0x7f0000002fe0)=[{&(0x7f0000000080)=""/108, 0x31}], 0x1) 2033/05/18 03:33:42 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$fiemap(r0, 0x40087602, &(0x7f0000000080)) 2033/05/18 03:33:42 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x129040, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r0, 0x4010ae68, &(0x7f0000000100)={0x4, 0x1000}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x2, 0xc) write(r2, &(0x7f0000000080)="1f0000000104ff00014454c0071100000a05010008000100030423fdffdf00", 0x1f) r3 = dup2(r1, r2) ioctl$TUNGETIFF(r3, 0x800454d2, &(0x7f0000000040)) 2033/05/18 03:33:43 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@broute={'broute\x00', 0x20, 0x1, 0x240, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, &(0x7f0000000240), &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x86dd, 'syzkaller0\x00', 'tunl0\x00', 'sit0\x00', 'ifb0\x00', @empty, [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0x128, 0x160, 0x1b0, [@ip6={'ip6\x00', 0x50, {{@empty, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}, [], [], 0x0, 0x0, 0x7fffffe}}}, @mark_m={'mark_m\x00', 0x18}]}, [@common=@dnat={'dnat\x00', 0x10, {{@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}}}]}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}}]}]}, 0x2b8) [ 146.896810] netlink: 3 bytes leftover after parsing attributes in process `syz-executor7'. [ 146.902171] netlink: 3 bytes leftover after parsing attributes in process `syz-executor6'. 2033/05/18 03:33:43 executing program 5: symlink(&(0x7f0000000240)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f", &(0x7f0000000100)='./control\x00') syz_fuseblk_mount(&(0x7f0000000840)='./control\x00', &(0x7f0000000880)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f", 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x6, 0x0, 0x0) accept$ax25(0xffffffffffffff9c, &(0x7f0000000900), &(0x7f0000000940)=0x10) mkdir(&(0x7f0000000980)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f", 0x0) splice(0xffffffffffffffff, &(0x7f0000000400), 0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f00000001c0)='..', 0x0, 0x10}, 0x10) close(r1) socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f00000002c0)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={r0}) close(0xffffffffffffffff) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x7, 0x80240202) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000df8ffc), 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x19, &(0x7f0000000000)=0x5, 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000defffc), 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000002000), 0x0, 0xc008, 0x0, 0x0) 2033/05/18 03:33:43 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000100)={{0x4001000fe}}) 2033/05/18 03:33:43 executing program 0: open$dir(&(0x7f00000001c0)='./file0\x00', 0x17ffc, 0x0) syz_mount_image$hfs(&(0x7f0000000240)='hfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0), 0x33040, &(0x7f0000000100)=ANY=[]) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_mount_image$btrfs(&(0x7f0000000180)='btrfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x1, &(0x7f0000000c80)=[{&(0x7f0000000b80), 0x0, 0x8001}], 0x0, &(0x7f0000000cc0)) r1 = open(&(0x7f0000000080)='./file0\x00', 0x4001, 0x0) sendfile(r1, r0, &(0x7f0000002b80), 0x7fffffff) 2033/05/18 03:33:43 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x129040, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r0, 0x4010ae68, &(0x7f0000000100)={0x4, 0x1000}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x2, 0xc) write(r2, &(0x7f0000000080)="1f0000000104ff00014454c0071100000a05010008000100030423fdffdf00", 0x1f) r3 = dup2(r1, r2) ioctl$TUNGETIFF(r3, 0x800454d2, &(0x7f0000000040)) 2033/05/18 03:33:43 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000037c0)="a7118230eef5e420406dc6a099da077d64d054e0293b261fd23e223ac994e771d39076c63413ac4c3797871c905a3788788903cb54e0b814d561537a2e51405ff0b5bbcb5fe7f41a21b44db2d47be29e7e805a6d3d2a98cea5945db9b758fad872a60d0c8531afe1dbf4d5962f155c685eb8975a7feafedf838264a64caf9ed61617b79b77d069e76fd54e623a555cba8ba8ca09edd10a35df95900f9d33c0a1432915befb630f3817870dd103772719fa860c424444da74127123d602411922ba69da4be74592a2633006173e3032637897f2b2c854f198ba142ec086f77c7e30554da81ed8e909212eb2741f5ead4e7826952da178501059ce35b6a7dad2492d6c300d7e3a79db4dbbcb077f7bd5155698c60f0f67aadd05b74021e51bb42bc76aff6b00934ccd3fd43c68f93fb297a3fc9dc07f703f71b3341914bcf9fa416488e25137c1fcd0ab2eeba0daba608a7d4b7fcefe1795bf172103383dc8244b07bd111b8c02971f3b5d39b75f0469b8b1f5c9752a82588556630412895521c47e4380fa879878b030df6a5c0d1c90c644ee38cef883b494bb804386bab3a4c4d8eddbf004c229c835b76841aec0169f7b84bc1d5e9b350673591e30c2764e389f20b0517201e5229dfe74f85c337fe98fecce8094f44057ade7cfb2242abd5f3e6cda843b91b129cd22d35614135637c0ace0ab6597b7b17e457b0a9e033d7ddaffb3e0bc990a17971e8d32003e08b0e5c25b17b69853325c912d0a1c1a53332c428db887922385e08a4cc0bc37215582f19ab59849188e7ddefbc3a7277beb7ec2ea3fa77b1de525d88b54757af0948c95cf2c6feea18071e479a0de1902089bff7c6ec3e338d52ddec29c124545881b5b9e3a56b221695e5d97024c47763c4927bbfd88d6ce901dde80956cc0dd9a4d820ed5da40ac4d12835999ad4d7b817cffba97b5ec9ed549083217029d522245335b181a9d90ce5c9271209aa89988458891424f0d7d11fa48f04e461fdeacf1367b2f3b71e168a501a5c0a8fa0a950047874651fedcaf2dfb490a0881e449070976c75546c691be5d32718ad4b49961d66adb0e75d0cfc570187e6930f0bd3fe6398c167f81c51d3804e741f825960e1c89bbf590731a61c21ac00e435d493ab66263a96b3b4f7ecccb1ef5550c782bde990e4bd3b738b652abcf99b88e81523abd30531a225575f31213f08cb8f88b77b35a8e332e47c41d01bda34d67e9caee3b3decf81bb42f58a0610f8cd56ec13d8d6effa7b8c7710cf31bc69ecea380613e9ac69142fedf1a39e6e83b6dc84882c537f23c8e6601412330d44696d711587cfd2433530ed7f9cdfbceb9af4babb5f74c4070df26e859e0564ee71ab1bdcb2b954ad12504614a7d0efebbc5a793d475ff5a7aa368e35def723102c7b4221248105db2dc39c14e8338167fc906939730708203bdac46bd37e3f97b8a7e0efb49279ee031a0732f1d1ef3c877447b432958bcd9f5d0febc59b439b4fa0bb9ab1bfeb451c3f203f1aee841a2379da0e89d3216cd96f9aebc38a5a330e7bea1f8016d655fe60d7077fe8b7aff504533d17f393af11e5fd350f3c5f4ac26c2102396408d8f7136f8a9e05cd45ae6ba1b277f684708136fe75c9a2d19961ff9f3a1c8d92ebcded91cf3fd8dd15ee8e736fe3f395e6eb8bde95ddd24258fb68bad6d5a508b68b77ffa8ed7f25c43343757833df59e024d551772f94a69929ce720d993b9e853b625af04b47e91a59a3c1b1b29c39796199b41aa72390c87919338b0b2f595c73a810231dffe470b4374023487a1a90bff58ba3e4e3ed0cc6b67dbdca0628885a010cf8cf092fb13181a4d6a8eba473989ca29b8b8ae6042d6f455768c19a602f9d47df0f3d4e37526db745facc0bf5c4ccd880438352e92a1144dcde4e63c1e4f7b42b6c5ae6df876ad4f5f5533deef339ba7d14d6867897421146d5d96b8bcb63b97d73835be1a4334df9ade8bd100a9d2f9126aefa031a320707e8b29d48257913bb37b8f83260e4ad88db013ade6f4952cc8c397465fe03b21ef2e935480c32eb1fb71cdb0dd87420360c8e984b9b07c9dfb4b7b40c42dff2693c029eeb9b77cadb8d408d73f005d25ad479360a01a2731a2207a1d60481b9d59b5ef54d995f8b67a905a747a4fda15fde7a432232e3cc32561b344dee355cc7e32bbd5fc1ad75288391df78017171dd228e1d368ab8969b0e23f7a16c5d6e67800d98b6c3dea15a6c7b76a25ea69c9cb75e7934a6adc326d6224d7ab2948eebc6f0a729c960e1c0c3c4eb5f89934ab7d3e67eafacb96387999be29f77685a99886f4131090a7cbc4ef0900dfcef0653ec51970ae8cb5f8f08c71e9b825fddffa9893dd95f3acc3a7fbab91d8ce44080eb0a2f66b7b064d74591ec06be4b043d9fb157294f4650c2a543e9696a5140ca128688472df977fa4c1667ad7a0986699a15578f5efa8267d581fd5267e4927a6fc073202289fd948e5ed9ff638f3ffed87764f3f7a371b2f30f1d906477a19dd93145e0d977f55939eb6ea2b05fc47704e720deaa229ca9b18bef779163ad80974d0be2251314a4bd2a3af946738f0b18c1134898d5b8e1d2e74e51552e0f1103c9870a5087e9487e0d33efcb922197bc10aafcecc6d0e116baa301b1f2b7c845d181572f4514c6b4a0d1b206074104ce0c7ec8b0a9b22290c94d14212c3f03752ce2e9cdab9608373508407d42366f1576b1c698209a5ebc570e60f94995c8cba57f02a637bb0fbdd2a3e33ec1c11ecf4ecc146e6bebc1222c6173718340f990cd905a62f9b375a93bcc80bb7b9816937e0243bae776fb7d98080bd0b7f324425725521c8e8bb906cf9517947eec7b2cfd18a8a93645254d86914ae411080b001355c44d5a6ffdec77651b941696a4770e794213b487bc7604f94726e095d105ad22cbd663f251516262225793ccd9833628a759fffe91e54aae2aff28de63844edb24fb0bffeaf984cd52d30ef3aa7ff9072059dbef925e2554e8ed6cf200120f32edd0a90936fc5b0881370ecaaaf3f3314304947d98688428e33387d47392eb32f9715734b056987ab9618f83cf010de3a6b87ef60273add766e719defdbd9ebb68746b476080f9c1b10578255cb962df386387f87ed4a9322d76798995053dfe68cdd1e3855d14cbe8dbcc1cc968d20e9954dfa5f279bc49b96fb1df74683a78eb1f0a668fb29c339a5baeb79c3d8030749ce8b90b73bfed120bd50fc7754c63c0690e1d8ab7299d4f95e84e97bc674c950a9e1d1541d5e0df6ce4e0a92b0f55a74b9bbed3d2dda26340ad4a2fe65d2c71c658cbd7e35ec7f006ea0e2caa06565b2147848cf0cf4a01ba2f17b6eae932c2d86cbef2fa071521da849cdcdbb5d9e0984f35198dbcc80538b1e406e742dded107d52bab2dbd2a9e4d48f51e7ffd5566619392ac2938d6f56b292ed34b633cbdf3a3907a7a4e9cfd770a097889818342ea1b7740fb79da30918b18b0e688ba82f454c6e2b23fb73a3bd407b3e4ac9fe8d785ebd2fb66b4834b78e47a545ec30da7f644368c17406af028ff4844eaa28fd051acf91f65bbbcc44fad7ed3781fcc6fba610e4fb29f1011ba96912d6b0fd3cd3e17773422c82d6ac47f876ee17932bd3ccf3df163150c22c54df4fb7289d0ed2d6e1df655cb1bf8ebe13b6410e56ac4b04fb84273d43008eb2872c7bdad9832b43c19c870bbf48f04211c2a778665c7ef3553b19b2beff91766cd203920a3e12b23a17ca30bd801d486aab6a5f12b938612913eb5507fd952ffbab2e76f3eee5de82e9a40a0ea45112ceb4204b0e2a3da1be128810973f5664bb2e7560be7c8835261b1b20909fb862101e34059964907b000b18c39a41566c51287c38c933a532726e58347e6f9dce930b10b74148999ec0093b2132d47d77f647304b2cb9539a8c98e9d0afe9f2743b4afd5b9b1ef8e3e0ca93de83b682657c6319ea1c9871f2b5094e30d61164e66ea4b6dd20104509955d61f91d14aa2e941fda2c64830178daff905ab163f6168f34b08d729ab7b65e2a8953be9028521ae53239b8af653521d2e07f1cb7704c31b95d8582849a72217ecaca777d73280daef123fba0e1a0166159f67f16d5c82e3a5dbc715b2e8f9e291a541330fc438943f3ce88d0ea448c200e6946d08bc50d1ceab202e84b05044bde6828ee6bc876eae1bbfdbf7268ab9fec11007ed2b39b86c20f39a186c2516bb7e6e67a7050b14537c1c26179d93ce411f016682e66e9a3e33f149bdd8a1701c0403453c5f3e7dc25e34acea7f05152f67fd766a04cb23f4ee7e006893b0b3d207268b82e2125f2bf0d1328b1f20c925592471f5eb1bab8c1450e181c15bff5847c7ba00ff26ebd61d6838b5879c123a5037d13b3bcbe989428d68d700693aa8196a67d304b116711f81f6f61a36c7f0f748dbfa1340b740818fab5dc4916a95622ab9f8e2c942a204bad25b06e3f255de10bd84f9f7cdcfea84c98afb4770840bf5330c6548631f0aebad9625415885dcc857506298c172eef922a7934ba086976e81ae7edfd3ee3bcf54e07fd952ae5b7b641bdfefffc06323c6e5c6acf338a7f934bee681570bce05638c6405fa7bfddc60a151c7f89b858037a12c61b3bd5245850db831c68a2faab54094b2025777a328fb285781bd761eb4ce7d34816265db102212a3e4f6a085871b3a3c20d2565efd39d8bafea36f18a78b34a9e841839f2ec096ea2fd7f74a32f2d2a18830c54d7e7fa9bb9f3eed3c0e23a27fcaf8d7b2170a8f1700000000d070853427df05d933b00151da7256e14a16cb8814264da2c341075fcc15b07505be23f45cba12e6af5a606e3bf4709532b5e118aa41762f2234957559936cf6339629e55940ded5bc1b9c85c60384a391f0e9785f878dcd94cf5526b3574b47226b4eb6638c333fe658e0feb9c3007b8963fa8040684ec26cd17761d3a59b2b3879cdc08e84dde92c43831f169748b7927231adc8fa62914a685da299c746a5aebc527da570a3d5d36bca3f9f74a5ee86ac671e6b001887aa16266210eede6ab8cc3aa34b3ce1d442b8271db73772bdac9eb8cd0a61f257c5802046553cd660629d76114d054687e56a20d567f2362cf71c72d7b7b898c2c3e88474df942d6c3c76b753339cfffe3e99eda176e451bd5d5b90a5fe4d39294a299c1dfc6686a7c2ccd827886d6d145cc4412e4aa23319aeba46bf07960a49b7eb962b57c536fdfe0ab64b52535ae1978bcab3eded29b15fac4a3826b0b62fdc3d0784144eefb57be2f4e9b8868db11e69565b05197d7232a8b96b43fc6a52d7cc89ae8545145f41f1c47343f67837bfc4f2af87d8b8f066092858f6ff905b32801d9e424db8b48933a5c3b9e1ac001f1487c0694d4108f2033ddf2483514a9e2ddb43face0586bacdc77c7da3890626237311a4507f782edbf235159329397f29863cd64910a4b348083d52f9174718e1dabc0e028ec617926c4acb949d9ce65f969deb6c8bce742f2e5bc0beec3f063156b2e13abaaa38b599781020503cd198176ad9d99798b07754ab366322e39ac06b7f2d32f675c1680c0c9bd5f3ae7005426a45014421a18980442a0671ec260cf1a778f5835e725ed93eb2236bd7b208094e93e8cf2b1a78c9a13096adf98eec7e3319cb60c43c72ceecba9f1a9e5dd98dcc3c1fe03a39483b6d2e2c780968c510b853d8d1e2e3f5d6a2f2e65d13b7f55a00000000000000000000000000005c596e520a0189461ad8758476061372739dc2", 0x1001}], 0x1, &(0x7f0000001a00)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000001440)={&(0x7f0000000280)=@sco, 0x80, &(0x7f0000004a40)=[{&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000004940)=""/234, 0xea}], 0x2, &(0x7f0000001400)=""/6, 0x6}, 0x0) 2033/05/18 03:33:43 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x129040, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r0, 0x4010ae68, &(0x7f0000000100)={0x4, 0x1000}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x2, 0xc) write(r2, &(0x7f0000000080)="1f0000000104ff00014454c0071100000a05010008000100030423fdffdf00", 0x1f) r3 = dup2(r1, r2) ioctl$TUNGETIFF(r3, 0x800454d2, &(0x7f0000000040)) 2033/05/18 03:33:43 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x78, 0x1e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f00000000c0)=""/199, 0xc7, 0x0, 0x0, 0x0) 2033/05/18 03:33:43 executing program 4: r0 = eventfd2(0x7, 0x0) ppoll(&(0x7f0000000240)=[{r0}], 0x1, &(0x7f0000000280)={0x77359400}, &(0x7f00000002c0), 0x8) readv(r0, &(0x7f0000002fe0)=[{&(0x7f0000000080)=""/108, 0x31}], 0x1) 2033/05/18 03:33:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000040)={[], 0xff}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}], 0x7}) [ 147.894820] netlink: 3 bytes leftover after parsing attributes in process `syz-executor7'. [ 147.910636] netlink: 3 bytes leftover after parsing attributes in process `syz-executor6'. 2033/05/18 03:33:44 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000100)={{0x4001000fe}}) 2033/05/18 03:33:44 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x78, 0x1e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f00000000c0)=""/199, 0xc7, 0x0, 0x0, 0x0) 2033/05/18 03:33:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000037c0)="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", 0x1001}], 0x1, &(0x7f0000001a00)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000001440)={&(0x7f0000000280)=@sco, 0x80, &(0x7f0000004a40)=[{&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000004940)=""/234, 0xea}], 0x2, &(0x7f0000001400)=""/6, 0x6}, 0x0) 2033/05/18 03:33:44 executing program 0: open$dir(&(0x7f00000001c0)='./file0\x00', 0x17ffc, 0x0) syz_mount_image$hfs(&(0x7f0000000240)='hfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0), 0x33040, &(0x7f0000000100)=ANY=[]) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_mount_image$btrfs(&(0x7f0000000180)='btrfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x1, &(0x7f0000000c80)=[{&(0x7f0000000b80), 0x0, 0x8001}], 0x0, &(0x7f0000000cc0)) r1 = open(&(0x7f0000000080)='./file0\x00', 0x4001, 0x0) sendfile(r1, r0, &(0x7f0000002b80), 0x7fffffff) 2033/05/18 03:33:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000040)={[], 0xff}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}], 0x7}) 2033/05/18 03:33:44 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x129040, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r0, 0x4010ae68, &(0x7f0000000100)={0x4, 0x1000}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x2, 0xc) write(r2, &(0x7f0000000080)="1f0000000104ff00014454c0071100000a05010008000100030423fdffdf00", 0x1f) r3 = dup2(r1, r2) ioctl$TUNGETIFF(r3, 0x800454d2, &(0x7f0000000040)) 2033/05/18 03:33:44 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x129040, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r0, 0x4010ae68, &(0x7f0000000100)={0x4, 0x1000}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x2, 0xc) write(r2, &(0x7f0000000080)="1f0000000104ff00014454c0071100000a05010008000100030423fdffdf00", 0x1f) r3 = dup2(r1, r2) ioctl$TUNGETIFF(r3, 0x800454d2, &(0x7f0000000040)) 2033/05/18 03:33:44 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000005000)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x3}) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000005000)={&(0x7f0000000000/0x3000)=nil, 0x3000}) 2033/05/18 03:33:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000037c0)="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", 0x1001}], 0x1, &(0x7f0000001a00)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000001440)={&(0x7f0000000280)=@sco, 0x80, &(0x7f0000004a40)=[{&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000004940)=""/234, 0xea}], 0x2, &(0x7f0000001400)=""/6, 0x6}, 0x0) 2033/05/18 03:33:44 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x78, 0x1e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f00000000c0)=""/199, 0xc7, 0x0, 0x0, 0x0) 2033/05/18 03:33:44 executing program 4: r0 = eventfd2(0x7, 0x0) ppoll(&(0x7f0000000240)=[{r0}], 0x1, &(0x7f0000000280)={0x77359400}, &(0x7f00000002c0), 0x8) readv(r0, &(0x7f0000002fe0)=[{&(0x7f0000000080)=""/108, 0x31}], 0x1) 2033/05/18 03:33:44 executing program 0: open$dir(&(0x7f00000001c0)='./file0\x00', 0x17ffc, 0x0) syz_mount_image$hfs(&(0x7f0000000240)='hfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0), 0x33040, &(0x7f0000000100)=ANY=[]) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_mount_image$btrfs(&(0x7f0000000180)='btrfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x1, &(0x7f0000000c80)=[{&(0x7f0000000b80), 0x0, 0x8001}], 0x0, &(0x7f0000000cc0)) r1 = open(&(0x7f0000000080)='./file0\x00', 0x4001, 0x0) sendfile(r1, r0, &(0x7f0000002b80), 0x7fffffff) [ 148.808754] netlink: 3 bytes leftover after parsing attributes in process `syz-executor6'. [ 148.811901] netlink: 3 bytes leftover after parsing attributes in process `syz-executor7'. 2033/05/18 03:33:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000040)={[], 0xff}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}], 0x7}) 2033/05/18 03:33:44 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000005000)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x3}) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000005000)={&(0x7f0000000000/0x3000)=nil, 0x3000}) 2033/05/18 03:33:45 executing program 0: open$dir(&(0x7f00000001c0)='./file0\x00', 0x17ffc, 0x0) syz_mount_image$hfs(&(0x7f0000000240)='hfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0), 0x33040, &(0x7f0000000100)=ANY=[]) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_mount_image$btrfs(&(0x7f0000000180)='btrfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x1, &(0x7f0000000c80)=[{&(0x7f0000000b80), 0x0, 0x8001}], 0x0, &(0x7f0000000cc0)) r1 = open(&(0x7f0000000080)='./file0\x00', 0x4001, 0x0) sendfile(r1, r0, &(0x7f0000002b80), 0x7fffffff) 2033/05/18 03:33:45 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x78, 0x1e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f00000000c0)=""/199, 0xc7, 0x0, 0x0, 0x0) 2033/05/18 03:33:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000040)={[], 0xff}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}], 0x7}) 2033/05/18 03:33:45 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000040)={[], 0xff}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}], 0x7}) 2033/05/18 03:33:45 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') r1 = socket$kcm(0x29, 0x2, 0x0) sendfile(r1, r0, &(0x7f0000301ff8), 0xffffffff) sendmsg$kcm(r1, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc={0x27}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000400)="c0", 0x1}], 0x1, &(0x7f0000000480)}, 0x0) 2033/05/18 03:33:45 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000005000)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x3}) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000005000)={&(0x7f0000000000/0x3000)=nil, 0x3000}) 2033/05/18 03:33:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000040)={[], 0xff}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}], 0x7}) 2033/05/18 03:33:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000040)={[], 0xff}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}], 0x7}) 2033/05/18 03:33:45 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') r1 = socket$kcm(0x29, 0x2, 0x0) sendfile(r1, r0, &(0x7f0000301ff8), 0xffffffff) sendmsg$kcm(r1, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc={0x27}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000400)="c0", 0x1}], 0x1, &(0x7f0000000480)}, 0x0) 2033/05/18 03:33:45 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') r1 = socket$kcm(0x29, 0x2, 0x0) sendfile(r1, r0, &(0x7f0000301ff8), 0xffffffff) sendmsg$kcm(r1, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc={0x27}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000400)="c0", 0x1}], 0x1, &(0x7f0000000480)}, 0x0) 2033/05/18 03:33:45 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000005000)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x3}) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000005000)={&(0x7f0000000000/0x3000)=nil, 0x3000}) 2033/05/18 03:33:45 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000040)={[], 0xff}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}], 0x7}) 2033/05/18 03:33:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000040)={[], 0xff}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}], 0x7}) 2033/05/18 03:33:45 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') r1 = socket$kcm(0x29, 0x2, 0x0) sendfile(r1, r0, &(0x7f0000301ff8), 0xffffffff) sendmsg$kcm(r1, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc={0x27}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000400)="c0", 0x1}], 0x1, &(0x7f0000000480)}, 0x0) 2033/05/18 03:33:45 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) r0 = open$dir(&(0x7f000001bff4)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f00000000c0)='./file0\x00', 0x200) 2033/05/18 03:33:45 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000000), &(0x7f000093affc)=0x8) 2033/05/18 03:33:45 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000a75ff3)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000002000)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000003fd0)={0x4, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0e630c40"], 0x0, 0x0, &(0x7f000000bf1f)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000fed000)={0x8, 0x0, &(0x7f00006f0f64)=[@release={0x40046306}], 0x0, 0x0, &(0x7f00000e0f29)}) 2033/05/18 03:33:45 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') r1 = socket$kcm(0x29, 0x2, 0x0) sendfile(r1, r0, &(0x7f0000301ff8), 0xffffffff) sendmsg$kcm(r1, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc={0x27}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000400)="c0", 0x1}], 0x1, &(0x7f0000000480)}, 0x0) 2033/05/18 03:33:45 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000000), &(0x7f000093affc)=0x8) 2033/05/18 03:33:45 executing program 2: r0 = socket(0x1e, 0x4, 0x0) ioctl$sock_ipx_SIOCAIPXITFCRT(r0, 0x89e0, &(0x7f0000000000)) 2033/05/18 03:33:45 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') r1 = socket$kcm(0x29, 0x2, 0x0) sendfile(r1, r0, &(0x7f0000301ff8), 0xffffffff) sendmsg$kcm(r1, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc={0x27}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000400)="c0", 0x1}], 0x1, &(0x7f0000000480)}, 0x0) 2033/05/18 03:33:45 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') r1 = socket$kcm(0x29, 0x2, 0x0) sendfile(r1, r0, &(0x7f0000301ff8), 0xffffffff) sendmsg$kcm(r1, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc={0x27}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000400)="c0", 0x1}], 0x1, &(0x7f0000000480)}, 0x0) 2033/05/18 03:33:45 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f000061af66), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendmmsg(r0, &(0x7f0000001280)=[{{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f00000032c0)}}], 0x1, 0x20048040) 2033/05/18 03:33:46 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000040)={[], 0xff}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}], 0x7}) 2033/05/18 03:33:46 executing program 2: r0 = socket(0x1e, 0x4, 0x0) ioctl$sock_ipx_SIOCAIPXITFCRT(r0, 0x89e0, &(0x7f0000000000)) 2033/05/18 03:33:46 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') r1 = socket$kcm(0x29, 0x2, 0x0) sendfile(r1, r0, &(0x7f0000301ff8), 0xffffffff) sendmsg$kcm(r1, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc={0x27}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000400)="c0", 0x1}], 0x1, &(0x7f0000000480)}, 0x0) 2033/05/18 03:33:46 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000000), &(0x7f000093affc)=0x8) 2033/05/18 03:33:46 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') r1 = socket$kcm(0x29, 0x2, 0x0) sendfile(r1, r0, &(0x7f0000301ff8), 0xffffffff) sendmsg$kcm(r1, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc={0x27}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000400)="c0", 0x1}], 0x1, &(0x7f0000000480)}, 0x0) [ 150.012553] binder: BINDER_SET_CONTEXT_MGR already set [ 150.049609] binder: 12097:12099 ioctl 40046207 0 returned -16 2033/05/18 03:33:46 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') r1 = socket$kcm(0x29, 0x2, 0x0) sendfile(r1, r0, &(0x7f0000301ff8), 0xffffffff) sendmsg$kcm(r1, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc={0x27}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000400)="c0", 0x1}], 0x1, &(0x7f0000000480)}, 0x0) 2033/05/18 03:33:46 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f000061af66), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendmmsg(r0, &(0x7f0000001280)=[{{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f00000032c0)}}], 0x1, 0x20048040) 2033/05/18 03:33:46 executing program 6: fanotify_init(0x40000, 0x0) 2033/05/18 03:33:46 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000a75ff3)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000002000)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000003fd0)={0x4, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0e630c40"], 0x0, 0x0, &(0x7f000000bf1f)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000fed000)={0x8, 0x0, &(0x7f00006f0f64)=[@release={0x40046306}], 0x0, 0x0, &(0x7f00000e0f29)}) 2033/05/18 03:33:46 executing program 2: r0 = socket(0x1e, 0x4, 0x0) ioctl$sock_ipx_SIOCAIPXITFCRT(r0, 0x89e0, &(0x7f0000000000)) 2033/05/18 03:33:46 executing program 0: r0 = creat(&(0x7f00008b2000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='security.capability\x00', &(0x7f0000d9ffec)="0000000201000000000000010400000000000000", 0x14, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='security.capability\x00') 2033/05/18 03:33:46 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000000), &(0x7f000093affc)=0x8) 2033/05/18 03:33:46 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x0, &(0x7f00000000c0)=""/40) 2033/05/18 03:33:46 executing program 6: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='jqfmt;']) 2033/05/18 03:33:46 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f000061af66), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendmmsg(r0, &(0x7f0000001280)=[{{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f00000032c0)}}], 0x1, 0x20048040) 2033/05/18 03:33:46 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000a75ff3)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000002000)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000003fd0)={0x4, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0e630c40"], 0x0, 0x0, &(0x7f000000bf1f)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000fed000)={0x8, 0x0, &(0x7f00006f0f64)=[@release={0x40046306}], 0x0, 0x0, &(0x7f00000e0f29)}) 2033/05/18 03:33:46 executing program 7: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000240)={@mcast1={0xff, 0x1, [], 0x1}}, 0xfe07) 2033/05/18 03:33:46 executing program 2: r0 = socket(0x1e, 0x4, 0x0) ioctl$sock_ipx_SIOCAIPXITFCRT(r0, 0x89e0, &(0x7f0000000000)) 2033/05/18 03:33:46 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000004fed)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x12, r1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, "9728d745bc1a1a61b1189dbd21417c31cec286ea69653d4bb8d952eb07c9356b62c466f13bf06a56360a9e87"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6c7dabbd7958afd3a6e48247687fea2ea6a9896becbe7d93e3d7552e6b02a20ffa53395d2e6ba7e4fbe46fac58dbac5472a880aa423d8c1c5658daf4d52b2ff0", &(0x7f0000000200)='/dev/snd/controlC#\x00', 0x13}) [ 150.416617] REISERFS warning (device loop6): super-6505 reiserfs_getopt: head of option "jqfmt" is only correct [ 150.416617] [ 150.508432] REISERFS warning (device loop6): super-6505 reiserfs_getopt: head of option "jqfmt" is only correct [ 150.508432] 2033/05/18 03:33:46 executing program 0: r0 = creat(&(0x7f00008b2000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='security.capability\x00', &(0x7f0000d9ffec)="0000000201000000000000010400000000000000", 0x14, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='security.capability\x00') 2033/05/18 03:33:46 executing program 4: sendto$inet(0xffffffffffffffff, &(0x7f0000a88f88), 0x29f, 0x0, &(0x7f0000e68000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="1d6fde797136c2386a228b2c7dc0db9fe425c699e778d27d2a0be2dd0a8181144dc32436b22ffc6811f328a5c037dda211dbb5af", 0x34, 0x0, 0x0, 0x0) r0 = syz_open_dev$binder(&(0x7f000000cff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) mmap$binder(&(0x7f000000c000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x14, 0x0, &(0x7f0000000000)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000011f9d)}) 2033/05/18 03:33:46 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000a75ff3)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000002000)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000003fd0)={0x4, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0e630c40"], 0x0, 0x0, &(0x7f000000bf1f)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000fed000)={0x8, 0x0, &(0x7f00006f0f64)=[@release={0x40046306}], 0x0, 0x0, &(0x7f00000e0f29)}) 2033/05/18 03:33:46 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f000061af66), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendmmsg(r0, &(0x7f0000001280)=[{{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f00000032c0)}}], 0x1, 0x20048040) 2033/05/18 03:33:46 executing program 7: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000240)={@mcast1={0xff, 0x1, [], 0x1}}, 0xfe07) 2033/05/18 03:33:46 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000a40)=@broute={'broute\x00', 0x20, 0x5, 0x8b8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001100], 0x0, &(0x7f0000000140), &(0x7f0000001100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x11, 0x0, 0x0, 'ip6_vti0\x00', 'eql\x00', 'yam0\x00', 'dummy0\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @random="d1ef6392ac91", [], 0x148, 0x1c0, 0x1f8, [@statistic={'statistic\x00', 0x18, {{0x0, 0x2}}}, @physdev={'physdev\x00', 0x70, {{'ip6tnl0\x00', {}, 'vcan0\x00'}}}]}, [@common=@NFLOG={'NFLOG\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "ff69d892092f7ce706132c140adaf9680823e3e2a3a6ec7186ba1949a6df2d9d363e6222357f1d048508e8eed62d219e2b56988e5f6adcc59460e9f230fc6f9e"}}}]}, @common=@dnat={'dnat\x00', 0x10, {{@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x19}, 0xffffffffffffffff}}}}, {{{0x5, 0x26, 0x8864, 'bcsh0\x00', '\x00', 'vlan0\x00', 'gre0\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xb}, [0xff, 0x0, 0x0, 0xff, 0xff], @random="51005780fbc3", [0xff, 0xff, 0xff, 0x0, 0x0, 0xff], 0x70, 0xa0, 0xe8}, [@common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x2}}}]}, @common=@ERROR={'ERROR\x00', 0x20, {"d2211c7a6a862e96405f54d39f5b6f6f38ccb182bbc2683a301cdcbcc83d"}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x0, 0x0, 'erspan0\x00', 'gretap0\x00', 'ip6tnl0\x00', 'vlan0\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0xb0, 0xe8, 0x138, [@time={'time\x00', 0x18}]}, [@common=@mark={'mark\x00', 0x10, {{0x0, 0xfffffffffffffffc}}}]}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x6, 'syz0\x00'}}}}]}, {0x0, '\x00', 0x3, 0xffffffffffffffff, 0x2, [{{{0x15, 0x0, 0x0, 'erspan0\x00', 'bond0\x00', '\x00', 'ip6gretap0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [], @empty, [0x3], 0x198, 0x220, 0x270, [@comment={'comment\x00', 0x100}]}, [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x8001, 'syz0\x00'}}}, @common=@mark={'mark\x00', 0x10, {{0x0, 0xffffffffffffffff}}}]}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x9aa, 'syz0\x00'}}}}, {{{0xd, 0x0, 0x0, 'sit0\x00', 'ip_vti0\x00', 'teql0\x00', 'tunl0\x00', @empty, [], @random="e41bff6e185a", [0x0, 0x0, 0x8], 0x70, 0x70, 0x1a0}}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}}]}]}, 0x930) 2033/05/18 03:33:46 executing program 6: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='jqfmt;']) 2033/05/18 03:33:46 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000004fed)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x12, r1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, "9728d745bc1a1a61b1189dbd21417c31cec286ea69653d4bb8d952eb07c9356b62c466f13bf06a56360a9e87"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6c7dabbd7958afd3a6e48247687fea2ea6a9896becbe7d93e3d7552e6b02a20ffa53395d2e6ba7e4fbe46fac58dbac5472a880aa423d8c1c5658daf4d52b2ff0", &(0x7f0000000200)='/dev/snd/controlC#\x00', 0x13}) [ 150.645260] binder: 12185:12187 transaction failed 29201/-22, size -6545714802281664590--5785477277494200384 line 2963 2033/05/18 03:33:46 executing program 3: mkdir(&(0x7f000053bff8)='./file0\x00', 0x0) mount(&(0x7f0000b79ff8)='./file0\x00', &(0x7f0000db0ff8)='./file0\x00', &(0x7f0000f9cffb)='proc\x00', 0x0, &(0x7f0000cde000)) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f00000000c0)=""/250, 0xfa) getdents64(r0, &(0x7f00000001c0)=""/1679, 0x68f) getdents(r0, &(0x7f0000000980)=""/46, 0x2e) 2033/05/18 03:33:46 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000080)="1f", 0x1, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c) [ 150.696123] REISERFS warning (device loop6): super-6505 reiserfs_getopt: head of option "jqfmt" is only correct [ 150.696123] [ 150.700984] binder: BINDER_SET_CONTEXT_MGR already set [ 150.723230] binder_alloc: binder_alloc_mmap_handler: 12185 2000c000-2000e000 already mapped failed -16 [ 150.747212] binder: 12185:12187 ioctl 40046207 0 returned -16 2033/05/18 03:33:46 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000004fed)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x12, r1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, "9728d745bc1a1a61b1189dbd21417c31cec286ea69653d4bb8d952eb07c9356b62c466f13bf06a56360a9e87"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6c7dabbd7958afd3a6e48247687fea2ea6a9896becbe7d93e3d7552e6b02a20ffa53395d2e6ba7e4fbe46fac58dbac5472a880aa423d8c1c5658daf4d52b2ff0", &(0x7f0000000200)='/dev/snd/controlC#\x00', 0x13}) 2033/05/18 03:33:46 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000a40)=@broute={'broute\x00', 0x20, 0x5, 0x8b8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001100], 0x0, &(0x7f0000000140), &(0x7f0000001100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x11, 0x0, 0x0, 'ip6_vti0\x00', 'eql\x00', 'yam0\x00', 'dummy0\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @random="d1ef6392ac91", [], 0x148, 0x1c0, 0x1f8, [@statistic={'statistic\x00', 0x18, {{0x0, 0x2}}}, @physdev={'physdev\x00', 0x70, {{'ip6tnl0\x00', {}, 'vcan0\x00'}}}]}, [@common=@NFLOG={'NFLOG\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "ff69d892092f7ce706132c140adaf9680823e3e2a3a6ec7186ba1949a6df2d9d363e6222357f1d048508e8eed62d219e2b56988e5f6adcc59460e9f230fc6f9e"}}}]}, @common=@dnat={'dnat\x00', 0x10, {{@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x19}, 0xffffffffffffffff}}}}, {{{0x5, 0x26, 0x8864, 'bcsh0\x00', '\x00', 'vlan0\x00', 'gre0\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xb}, [0xff, 0x0, 0x0, 0xff, 0xff], @random="51005780fbc3", [0xff, 0xff, 0xff, 0x0, 0x0, 0xff], 0x70, 0xa0, 0xe8}, [@common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x2}}}]}, @common=@ERROR={'ERROR\x00', 0x20, {"d2211c7a6a862e96405f54d39f5b6f6f38ccb182bbc2683a301cdcbcc83d"}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x0, 0x0, 'erspan0\x00', 'gretap0\x00', 'ip6tnl0\x00', 'vlan0\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0xb0, 0xe8, 0x138, [@time={'time\x00', 0x18}]}, [@common=@mark={'mark\x00', 0x10, {{0x0, 0xfffffffffffffffc}}}]}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x6, 'syz0\x00'}}}}]}, {0x0, '\x00', 0x3, 0xffffffffffffffff, 0x2, [{{{0x15, 0x0, 0x0, 'erspan0\x00', 'bond0\x00', '\x00', 'ip6gretap0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [], @empty, [0x3], 0x198, 0x220, 0x270, [@comment={'comment\x00', 0x100}]}, [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x8001, 'syz0\x00'}}}, @common=@mark={'mark\x00', 0x10, {{0x0, 0xffffffffffffffff}}}]}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x9aa, 'syz0\x00'}}}}, {{{0xd, 0x0, 0x0, 'sit0\x00', 'ip_vti0\x00', 'teql0\x00', 'tunl0\x00', @empty, [], @random="e41bff6e185a", [0x0, 0x0, 0x8], 0x70, 0x70, 0x1a0}}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}}]}]}, 0x930) 2033/05/18 03:33:46 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000080)="1f", 0x1, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c) 2033/05/18 03:33:46 executing program 7: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000240)={@mcast1={0xff, 0x1, [], 0x1}}, 0xfe07) 2033/05/18 03:33:46 executing program 0: r0 = creat(&(0x7f00008b2000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='security.capability\x00', &(0x7f0000d9ffec)="0000000201000000000000010400000000000000", 0x14, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='security.capability\x00') 2033/05/18 03:33:46 executing program 3: mkdir(&(0x7f000053bff8)='./file0\x00', 0x0) mount(&(0x7f0000b79ff8)='./file0\x00', &(0x7f0000db0ff8)='./file0\x00', &(0x7f0000f9cffb)='proc\x00', 0x0, &(0x7f0000cde000)) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f00000000c0)=""/250, 0xfa) getdents64(r0, &(0x7f00000001c0)=""/1679, 0x68f) getdents(r0, &(0x7f0000000980)=""/46, 0x2e) 2033/05/18 03:33:46 executing program 4: sendto$inet(0xffffffffffffffff, &(0x7f0000a88f88), 0x29f, 0x0, &(0x7f0000e68000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="1d6fde797136c2386a228b2c7dc0db9fe425c699e778d27d2a0be2dd0a8181144dc32436b22ffc6811f328a5c037dda211dbb5af", 0x34, 0x0, 0x0, 0x0) r0 = syz_open_dev$binder(&(0x7f000000cff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) mmap$binder(&(0x7f000000c000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x14, 0x0, &(0x7f0000000000)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000011f9d)}) 2033/05/18 03:33:46 executing program 6: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='jqfmt;']) [ 150.881784] binder: undelivered TRANSACTION_ERROR: 29201 [ 150.929591] binder: 12216:12226 transaction failed 29201/-22, size -6545714802281664590--5785477277494200384 line 2963 [ 150.968859] REISERFS warning (device loop6): super-6505 reiserfs_getopt: head of option "jqfmt" is only correct 2033/05/18 03:33:47 executing program 7: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000240)={@mcast1={0xff, 0x1, [], 0x1}}, 0xfe07) [ 150.968859] 2033/05/18 03:33:47 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000004fed)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x12, r1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, "9728d745bc1a1a61b1189dbd21417c31cec286ea69653d4bb8d952eb07c9356b62c466f13bf06a56360a9e87"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6c7dabbd7958afd3a6e48247687fea2ea6a9896becbe7d93e3d7552e6b02a20ffa53395d2e6ba7e4fbe46fac58dbac5472a880aa423d8c1c5658daf4d52b2ff0", &(0x7f0000000200)='/dev/snd/controlC#\x00', 0x13}) 2033/05/18 03:33:47 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000080)="1f", 0x1, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c) 2033/05/18 03:33:47 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000a40)=@broute={'broute\x00', 0x20, 0x5, 0x8b8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001100], 0x0, &(0x7f0000000140), &(0x7f0000001100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x11, 0x0, 0x0, 'ip6_vti0\x00', 'eql\x00', 'yam0\x00', 'dummy0\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @random="d1ef6392ac91", [], 0x148, 0x1c0, 0x1f8, [@statistic={'statistic\x00', 0x18, {{0x0, 0x2}}}, @physdev={'physdev\x00', 0x70, {{'ip6tnl0\x00', {}, 'vcan0\x00'}}}]}, [@common=@NFLOG={'NFLOG\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "ff69d892092f7ce706132c140adaf9680823e3e2a3a6ec7186ba1949a6df2d9d363e6222357f1d048508e8eed62d219e2b56988e5f6adcc59460e9f230fc6f9e"}}}]}, @common=@dnat={'dnat\x00', 0x10, {{@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x19}, 0xffffffffffffffff}}}}, {{{0x5, 0x26, 0x8864, 'bcsh0\x00', '\x00', 'vlan0\x00', 'gre0\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xb}, [0xff, 0x0, 0x0, 0xff, 0xff], @random="51005780fbc3", [0xff, 0xff, 0xff, 0x0, 0x0, 0xff], 0x70, 0xa0, 0xe8}, [@common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x2}}}]}, @common=@ERROR={'ERROR\x00', 0x20, {"d2211c7a6a862e96405f54d39f5b6f6f38ccb182bbc2683a301cdcbcc83d"}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x0, 0x0, 'erspan0\x00', 'gretap0\x00', 'ip6tnl0\x00', 'vlan0\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0xb0, 0xe8, 0x138, [@time={'time\x00', 0x18}]}, [@common=@mark={'mark\x00', 0x10, {{0x0, 0xfffffffffffffffc}}}]}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x6, 'syz0\x00'}}}}]}, {0x0, '\x00', 0x3, 0xffffffffffffffff, 0x2, [{{{0x15, 0x0, 0x0, 'erspan0\x00', 'bond0\x00', '\x00', 'ip6gretap0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [], @empty, [0x3], 0x198, 0x220, 0x270, [@comment={'comment\x00', 0x100}]}, [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x8001, 'syz0\x00'}}}, @common=@mark={'mark\x00', 0x10, {{0x0, 0xffffffffffffffff}}}]}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x9aa, 'syz0\x00'}}}}, {{{0xd, 0x0, 0x0, 'sit0\x00', 'ip_vti0\x00', 'teql0\x00', 'tunl0\x00', @empty, [], @random="e41bff6e185a", [0x0, 0x0, 0x8], 0x70, 0x70, 0x1a0}}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}}]}]}, 0x930) 2033/05/18 03:33:47 executing program 0: r0 = creat(&(0x7f00008b2000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='security.capability\x00', &(0x7f0000d9ffec)="0000000201000000000000010400000000000000", 0x14, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='security.capability\x00') 2033/05/18 03:33:47 executing program 4: sendto$inet(0xffffffffffffffff, &(0x7f0000a88f88), 0x29f, 0x0, &(0x7f0000e68000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="1d6fde797136c2386a228b2c7dc0db9fe425c699e778d27d2a0be2dd0a8181144dc32436b22ffc6811f328a5c037dda211dbb5af", 0x34, 0x0, 0x0, 0x0) r0 = syz_open_dev$binder(&(0x7f000000cff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) mmap$binder(&(0x7f000000c000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x14, 0x0, &(0x7f0000000000)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000011f9d)}) 2033/05/18 03:33:47 executing program 7: mkdir(&(0x7f000053bff8)='./file0\x00', 0x0) mount(&(0x7f0000b79ff8)='./file0\x00', &(0x7f0000db0ff8)='./file0\x00', &(0x7f0000f9cffb)='proc\x00', 0x0, &(0x7f0000cde000)) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f00000000c0)=""/250, 0xfa) getdents64(r0, &(0x7f00000001c0)=""/1679, 0x68f) getdents(r0, &(0x7f0000000980)=""/46, 0x2e) 2033/05/18 03:33:47 executing program 3: mkdir(&(0x7f000053bff8)='./file0\x00', 0x0) mount(&(0x7f0000b79ff8)='./file0\x00', &(0x7f0000db0ff8)='./file0\x00', &(0x7f0000f9cffb)='proc\x00', 0x0, &(0x7f0000cde000)) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f00000000c0)=""/250, 0xfa) getdents64(r0, &(0x7f00000001c0)=""/1679, 0x68f) getdents(r0, &(0x7f0000000980)=""/46, 0x2e) [ 151.135341] binder: undelivered TRANSACTION_ERROR: 29201 2033/05/18 03:33:47 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000080)="1f", 0x1, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c) 2033/05/18 03:33:47 executing program 6: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='jqfmt;']) [ 151.199656] binder: 12255:12257 transaction failed 29201/-22, size -6545714802281664590--5785477277494200384 line 2963 2033/05/18 03:33:47 executing program 0: mkdir(&(0x7f000053bff8)='./file0\x00', 0x0) mount(&(0x7f0000b79ff8)='./file0\x00', &(0x7f0000db0ff8)='./file0\x00', &(0x7f0000f9cffb)='proc\x00', 0x0, &(0x7f0000cde000)) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f00000000c0)=""/250, 0xfa) getdents64(r0, &(0x7f00000001c0)=""/1679, 0x68f) getdents(r0, &(0x7f0000000980)=""/46, 0x2e) 2033/05/18 03:33:47 executing program 5: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffff7f}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x1d, &(0x7f0000000000)={0x0, 0x0, 0x1}) rt_sigtimedwait(&(0x7f00009a4000)={0xffffffffffff0001}, &(0x7f00005d8000), &(0x7f0000645000), 0x8) 2033/05/18 03:33:47 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000a40)=@broute={'broute\x00', 0x20, 0x5, 0x8b8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001100], 0x0, &(0x7f0000000140), &(0x7f0000001100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x11, 0x0, 0x0, 'ip6_vti0\x00', 'eql\x00', 'yam0\x00', 'dummy0\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @random="d1ef6392ac91", [], 0x148, 0x1c0, 0x1f8, [@statistic={'statistic\x00', 0x18, {{0x0, 0x2}}}, @physdev={'physdev\x00', 0x70, {{'ip6tnl0\x00', {}, 'vcan0\x00'}}}]}, [@common=@NFLOG={'NFLOG\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "ff69d892092f7ce706132c140adaf9680823e3e2a3a6ec7186ba1949a6df2d9d363e6222357f1d048508e8eed62d219e2b56988e5f6adcc59460e9f230fc6f9e"}}}]}, @common=@dnat={'dnat\x00', 0x10, {{@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x19}, 0xffffffffffffffff}}}}, {{{0x5, 0x26, 0x8864, 'bcsh0\x00', '\x00', 'vlan0\x00', 'gre0\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xb}, [0xff, 0x0, 0x0, 0xff, 0xff], @random="51005780fbc3", [0xff, 0xff, 0xff, 0x0, 0x0, 0xff], 0x70, 0xa0, 0xe8}, [@common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x2}}}]}, @common=@ERROR={'ERROR\x00', 0x20, {"d2211c7a6a862e96405f54d39f5b6f6f38ccb182bbc2683a301cdcbcc83d"}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x0, 0x0, 'erspan0\x00', 'gretap0\x00', 'ip6tnl0\x00', 'vlan0\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0xb0, 0xe8, 0x138, [@time={'time\x00', 0x18}]}, [@common=@mark={'mark\x00', 0x10, {{0x0, 0xfffffffffffffffc}}}]}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x6, 'syz0\x00'}}}}]}, {0x0, '\x00', 0x3, 0xffffffffffffffff, 0x2, [{{{0x15, 0x0, 0x0, 'erspan0\x00', 'bond0\x00', '\x00', 'ip6gretap0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [], @empty, [0x3], 0x198, 0x220, 0x270, [@comment={'comment\x00', 0x100}]}, [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x8001, 'syz0\x00'}}}, @common=@mark={'mark\x00', 0x10, {{0x0, 0xffffffffffffffff}}}]}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x9aa, 'syz0\x00'}}}}, {{{0xd, 0x0, 0x0, 'sit0\x00', 'ip_vti0\x00', 'teql0\x00', 'tunl0\x00', @empty, [], @random="e41bff6e185a", [0x0, 0x0, 0x8], 0x70, 0x70, 0x1a0}}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}}]}]}, 0x930) [ 151.298927] REISERFS warning (device loop6): super-6505 reiserfs_getopt: head of option "jqfmt" is only correct [ 151.298927] [ 151.389381] binder: undelivered TRANSACTION_ERROR: 29201 2033/05/18 03:33:47 executing program 4: sendto$inet(0xffffffffffffffff, &(0x7f0000a88f88), 0x29f, 0x0, &(0x7f0000e68000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="1d6fde797136c2386a228b2c7dc0db9fe425c699e778d27d2a0be2dd0a8181144dc32436b22ffc6811f328a5c037dda211dbb5af", 0x34, 0x0, 0x0, 0x0) r0 = syz_open_dev$binder(&(0x7f000000cff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) mmap$binder(&(0x7f000000c000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x14, 0x0, &(0x7f0000000000)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000011f9d)}) 2033/05/18 03:33:47 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x1000000000000005, 0xb, 0x401, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000)="98", &(0x7f00000000c0)}, 0x20) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000080)={0x67, @empty, 0x4e22, 0x0, 'rr\x00', 0x8, 0x8000}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r0, &(0x7f0000a5a000), &(0x7f0000107000)=""/78}, 0x18) 2033/05/18 03:33:47 executing program 3: mkdir(&(0x7f000053bff8)='./file0\x00', 0x0) mount(&(0x7f0000b79ff8)='./file0\x00', &(0x7f0000db0ff8)='./file0\x00', &(0x7f0000f9cffb)='proc\x00', 0x0, &(0x7f0000cde000)) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f00000000c0)=""/250, 0xfa) getdents64(r0, &(0x7f00000001c0)=""/1679, 0x68f) getdents(r0, &(0x7f0000000980)=""/46, 0x2e) 2033/05/18 03:33:47 executing program 7: mkdir(&(0x7f000053bff8)='./file0\x00', 0x0) mount(&(0x7f0000b79ff8)='./file0\x00', &(0x7f0000db0ff8)='./file0\x00', &(0x7f0000f9cffb)='proc\x00', 0x0, &(0x7f0000cde000)) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f00000000c0)=""/250, 0xfa) getdents64(r0, &(0x7f00000001c0)=""/1679, 0x68f) getdents(r0, &(0x7f0000000980)=""/46, 0x2e) 2033/05/18 03:33:47 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001140)={0x7, 0x4, 0x10, 0xfffffffffffffffa, 0x0, 0xffffffffffffffff, 0x0, [0x18]}, 0x2c) 2033/05/18 03:33:47 executing program 6: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x4001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) io_setup(0x469, &(0x7f0000000180)=0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f00000000c0)=0x1) io_submit(r2, 0x1, &(0x7f00000016c0)=[&(0x7f0000001380)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000080)="4587c710d53bd326db8bb6a2926e", 0xe}]) 2033/05/18 03:33:47 executing program 5: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffff7f}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x1d, &(0x7f0000000000)={0x0, 0x0, 0x1}) rt_sigtimedwait(&(0x7f00009a4000)={0xffffffffffff0001}, &(0x7f00005d8000), &(0x7f0000645000), 0x8) 2033/05/18 03:33:47 executing program 0: mkdir(&(0x7f000053bff8)='./file0\x00', 0x0) mount(&(0x7f0000b79ff8)='./file0\x00', &(0x7f0000db0ff8)='./file0\x00', &(0x7f0000f9cffb)='proc\x00', 0x0, &(0x7f0000cde000)) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f00000000c0)=""/250, 0xfa) getdents64(r0, &(0x7f00000001c0)=""/1679, 0x68f) getdents(r0, &(0x7f0000000980)=""/46, 0x2e) [ 151.536589] IPVS: set_ctl: invalid protocol: 103 0.0.0.0:20002 rr [ 151.563350] binder: 12293:12295 transaction failed 29201/-22, size -6545714802281664590--5785477277494200384 line 2963 2033/05/18 03:33:47 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001140)={0x7, 0x4, 0x10, 0xfffffffffffffffa, 0x0, 0xffffffffffffffff, 0x0, [0x18]}, 0x2c) [ 151.599138] IPVS: set_ctl: invalid protocol: 103 0.0.0.0:20002 rr 2033/05/18 03:33:47 executing program 7: mkdir(&(0x7f000053bff8)='./file0\x00', 0x0) mount(&(0x7f0000b79ff8)='./file0\x00', &(0x7f0000db0ff8)='./file0\x00', &(0x7f0000f9cffb)='proc\x00', 0x0, &(0x7f0000cde000)) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f00000000c0)=""/250, 0xfa) getdents64(r0, &(0x7f00000001c0)=""/1679, 0x68f) getdents(r0, &(0x7f0000000980)=""/46, 0x2e) 2033/05/18 03:33:47 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(r1, 0x0) ioprio_get$uid(0x3, r1) 2033/05/18 03:33:47 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x800000000000011, 0x800000002, 0x81) bind(r1, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) bind(r1, &(0x7f00000000c0)=@llc={0x1a, 0x33f, 0x0, 0x7fffffff, 0x100000001, 0x1f, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x80) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000140)=0x3, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00', 0x101}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)=0x0) rt_sigqueueinfo(r2, 0x3d, &(0x7f00000001c0)={0xa, 0x100000000, 0x2, 0x4a}) syz_open_dev$loop(&(0x7f0000001480)='/dev/loop#\x00', 0x6, 0x0) 2033/05/18 03:33:47 executing program 5: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffff7f}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x1d, &(0x7f0000000000)={0x0, 0x0, 0x1}) rt_sigtimedwait(&(0x7f00009a4000)={0xffffffffffff0001}, &(0x7f00005d8000), &(0x7f0000645000), 0x8) 2033/05/18 03:33:47 executing program 6: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x4001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) io_setup(0x469, &(0x7f0000000180)=0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f00000000c0)=0x1) io_submit(r2, 0x1, &(0x7f00000016c0)=[&(0x7f0000001380)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000080)="4587c710d53bd326db8bb6a2926e", 0xe}]) [ 151.685087] binder: undelivered TRANSACTION_ERROR: 29201 2033/05/18 03:33:47 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x1000000000000005, 0xb, 0x401, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000)="98", &(0x7f00000000c0)}, 0x20) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000080)={0x67, @empty, 0x4e22, 0x0, 'rr\x00', 0x8, 0x8000}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r0, &(0x7f0000a5a000), &(0x7f0000107000)=""/78}, 0x18) 2033/05/18 03:33:47 executing program 0: mkdir(&(0x7f000053bff8)='./file0\x00', 0x0) mount(&(0x7f0000b79ff8)='./file0\x00', &(0x7f0000db0ff8)='./file0\x00', &(0x7f0000f9cffb)='proc\x00', 0x0, &(0x7f0000cde000)) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f00000000c0)=""/250, 0xfa) getdents64(r0, &(0x7f00000001c0)=""/1679, 0x68f) getdents(r0, &(0x7f0000000980)=""/46, 0x2e) [ 151.780628] device lo entered promiscuous mode [ 151.858335] IPVS: set_ctl: invalid protocol: 103 0.0.0.0:20002 rr [ 151.868614] device lo left promiscuous mode [ 151.892689] device lo entered promiscuous mode 2033/05/18 03:33:48 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001140)={0x7, 0x4, 0x10, 0xfffffffffffffffa, 0x0, 0xffffffffffffffff, 0x0, [0x18]}, 0x2c) 2033/05/18 03:33:48 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(r1, 0x0) ioprio_get$uid(0x3, r1) 2033/05/18 03:33:48 executing program 5: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffff7f}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x1d, &(0x7f0000000000)={0x0, 0x0, 0x1}) rt_sigtimedwait(&(0x7f00009a4000)={0xffffffffffff0001}, &(0x7f00005d8000), &(0x7f0000645000), 0x8) 2033/05/18 03:33:48 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x1000000000000005, 0xb, 0x401, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000)="98", &(0x7f00000000c0)}, 0x20) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000080)={0x67, @empty, 0x4e22, 0x0, 'rr\x00', 0x8, 0x8000}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r0, &(0x7f0000a5a000), &(0x7f0000107000)=""/78}, 0x18) 2033/05/18 03:33:48 executing program 7: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(r1, 0x0) ioprio_get$uid(0x3, r1) 2033/05/18 03:33:48 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x1000000000000005, 0xb, 0x401, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000)="98", &(0x7f00000000c0)}, 0x20) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000080)={0x67, @empty, 0x4e22, 0x0, 'rr\x00', 0x8, 0x8000}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r0, &(0x7f0000a5a000), &(0x7f0000107000)=""/78}, 0x18) 2033/05/18 03:33:48 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x800000000000011, 0x800000002, 0x81) bind(r1, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) bind(r1, &(0x7f00000000c0)=@llc={0x1a, 0x33f, 0x0, 0x7fffffff, 0x100000001, 0x1f, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x80) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000140)=0x3, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00', 0x101}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)=0x0) rt_sigqueueinfo(r2, 0x3d, &(0x7f00000001c0)={0xa, 0x100000000, 0x2, 0x4a}) syz_open_dev$loop(&(0x7f0000001480)='/dev/loop#\x00', 0x6, 0x0) 2033/05/18 03:33:48 executing program 6: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x4001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) io_setup(0x469, &(0x7f0000000180)=0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f00000000c0)=0x1) io_submit(r2, 0x1, &(0x7f00000016c0)=[&(0x7f0000001380)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000080)="4587c710d53bd326db8bb6a2926e", 0xe}]) 2033/05/18 03:33:48 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001140)={0x7, 0x4, 0x10, 0xfffffffffffffffa, 0x0, 0xffffffffffffffff, 0x0, [0x18]}, 0x2c) [ 152.033212] IPVS: set_ctl: invalid protocol: 103 0.0.0.0:20002 rr [ 152.048805] IPVS: set_ctl: invalid protocol: 103 0.0.0.0:20002 rr [ 152.069633] device lo left promiscuous mode 2033/05/18 03:33:48 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(r1, 0x0) ioprio_get$uid(0x3, r1) 2033/05/18 03:33:48 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x800000000000011, 0x800000002, 0x81) bind(r1, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) bind(r1, &(0x7f00000000c0)=@llc={0x1a, 0x33f, 0x0, 0x7fffffff, 0x100000001, 0x1f, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x80) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000140)=0x3, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00', 0x101}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)=0x0) rt_sigqueueinfo(r2, 0x3d, &(0x7f00000001c0)={0xa, 0x100000000, 0x2, 0x4a}) syz_open_dev$loop(&(0x7f0000001480)='/dev/loop#\x00', 0x6, 0x0) 2033/05/18 03:33:48 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x1000000000000005, 0xb, 0x401, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000)="98", &(0x7f00000000c0)}, 0x20) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000080)={0x67, @empty, 0x4e22, 0x0, 'rr\x00', 0x8, 0x8000}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r0, &(0x7f0000a5a000), &(0x7f0000107000)=""/78}, 0x18) 2033/05/18 03:33:48 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x1000000000000005, 0xb, 0x401, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000)="98", &(0x7f00000000c0)}, 0x20) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000080)={0x67, @empty, 0x4e22, 0x0, 'rr\x00', 0x8, 0x8000}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r0, &(0x7f0000a5a000), &(0x7f0000107000)=""/78}, 0x18) 2033/05/18 03:33:48 executing program 7: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(r1, 0x0) ioprio_get$uid(0x3, r1) [ 152.129544] device lo entered promiscuous mode 2033/05/18 03:33:48 executing program 6: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x4001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) io_setup(0x469, &(0x7f0000000180)=0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f00000000c0)=0x1) io_submit(r2, 0x1, &(0x7f00000016c0)=[&(0x7f0000001380)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000080)="4587c710d53bd326db8bb6a2926e", 0xe}]) [ 152.248012] device lo entered promiscuous mode [ 152.257848] IPVS: set_ctl: invalid protocol: 103 0.0.0.0:20002 rr [ 152.272243] IPVS: set_ctl: invalid protocol: 103 0.0.0.0:20002 rr 2033/05/18 03:33:48 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x1000000000000005, 0xb, 0x401, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000)="98", &(0x7f00000000c0)}, 0x20) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000080)={0x67, @empty, 0x4e22, 0x0, 'rr\x00', 0x8, 0x8000}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r0, &(0x7f0000a5a000), &(0x7f0000107000)=""/78}, 0x18) 2033/05/18 03:33:48 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x800000000000011, 0x800000002, 0x81) bind(r1, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) bind(r1, &(0x7f00000000c0)=@llc={0x1a, 0x33f, 0x0, 0x7fffffff, 0x100000001, 0x1f, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x80) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000140)=0x3, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00', 0x101}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)=0x0) rt_sigqueueinfo(r2, 0x3d, &(0x7f00000001c0)={0xa, 0x100000000, 0x2, 0x4a}) syz_open_dev$loop(&(0x7f0000001480)='/dev/loop#\x00', 0x6, 0x0) 2033/05/18 03:33:48 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(r1, 0x0) ioprio_get$uid(0x3, r1) 2033/05/18 03:33:48 executing program 7: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(r1, 0x0) ioprio_get$uid(0x3, r1) 2033/05/18 03:33:48 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x800000000000011, 0x800000002, 0x81) bind(r1, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) bind(r1, &(0x7f00000000c0)=@llc={0x1a, 0x33f, 0x0, 0x7fffffff, 0x100000001, 0x1f, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x80) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000140)=0x3, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00', 0x101}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)=0x0) rt_sigqueueinfo(r2, 0x3d, &(0x7f00000001c0)={0xa, 0x100000000, 0x2, 0x4a}) syz_open_dev$loop(&(0x7f0000001480)='/dev/loop#\x00', 0x6, 0x0) 2033/05/18 03:33:48 executing program 2: r0 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000280)={0x10}, 0xc, &(0x7f0000001d80)={&(0x7f0000001c80)=@ipv6_newaddr={0x40, 0x14, 0xd71a1cb0f305db2b, 0x0, 0x0, {0xa}, [@IFA_LOCAL={0x14, 0x2, @local={0xfe, 0x80, [], 0xaa}}, @IFA_ADDRESS={0x14, 0x1, @local={0xfe, 0x80, [], 0xaa}}]}, 0x40}, 0x1}, 0x0) 2033/05/18 03:33:48 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) close(r0) r1 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00004edfd0)={0x4, 0x0, &(0x7f0000003fe8)=[@register_looper={0x630b}], 0x48, 0x0, &(0x7f00004ed000)="d8fc1dd16de371f1d99e3b4d488546c2bbb067efde9e55e9d1048602c19fe0b0078ade697201170fdbcc34816df860d3f87023a9d8567fa3297aac9d65b25106fc55ed85da8cb6f3"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f00004ee64e)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000004000)={0x44, 0x0, &(0x7f000000bf80)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, &(0x7f0000000000)=[@fda={0x66646185}], &(0x7f0000000040)}}], 0x0, 0x0, &(0x7f0000000080)}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f000000efd0)={0x0, 0x0, &(0x7f000000e000), 0x0, 0xfdfd, &(0x7f000000cf98)}) 2033/05/18 03:33:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x800000000000011, 0x800000002, 0x81) bind(r1, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) bind(r1, &(0x7f00000000c0)=@llc={0x1a, 0x33f, 0x0, 0x7fffffff, 0x100000001, 0x1f, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x80) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000140)=0x3, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00', 0x101}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)=0x0) rt_sigqueueinfo(r2, 0x3d, &(0x7f00000001c0)={0xa, 0x100000000, 0x2, 0x4a}) syz_open_dev$loop(&(0x7f0000001480)='/dev/loop#\x00', 0x6, 0x0) 2033/05/18 03:33:48 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x807}, 0x1c) sendmmsg(r0, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000040)=[{0x18, 0x29, 0xb, "bf"}], 0x18}}], 0x1, 0x0) 2033/05/18 03:33:48 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000880)) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000000340)={0x0, 0x1}) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000080)=""/142, &(0x7f00000003c0)=""/69, &(0x7f0000000140)=""/14}) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000640)=0x200000000) write$vnet(r0, &(0x7f0000000580)={0x1, {&(0x7f00000001c0)=""/219, 0x34c, &(0x7f0000000480)=""/98, 0xffffffffffffffff, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) [ 152.454448] IPVS: set_ctl: invalid protocol: 103 0.0.0.0:20002 rr [ 152.462667] device lo left promiscuous mode [ 152.476654] binder: 12403:12404 ERROR: BC_REGISTER_LOOPER called without request [ 152.486305] device lo left promiscuous mode 2033/05/18 03:33:48 executing program 2: r0 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000280)={0x10}, 0xc, &(0x7f0000001d80)={&(0x7f0000001c80)=@ipv6_newaddr={0x40, 0x14, 0xd71a1cb0f305db2b, 0x0, 0x0, {0xa}, [@IFA_LOCAL={0x14, 0x2, @local={0xfe, 0x80, [], 0xaa}}, @IFA_ADDRESS={0x14, 0x1, @local={0xfe, 0x80, [], 0xaa}}]}, 0x40}, 0x1}, 0x0) 2033/05/18 03:33:48 executing program 0: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xfffffffffffffffe, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)="006400ecff0345") getdents64(r0, &(0x7f00000002c0)=""/66, 0x146) getdents(r0, &(0x7f0000000340)=""/249, 0x164) getdents64(r0, &(0x7f0000000080)=""/105, 0x69) getdents64(r0, &(0x7f0000000df0)=""/528, 0x7f355f44) [ 152.508506] device lo entered promiscuous mode [ 152.526157] device lo entered promiscuous mode [ 152.539935] device lo entered promiscuous mode 2033/05/18 03:33:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x800000000000011, 0x800000002, 0x81) bind(r1, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) bind(r1, &(0x7f00000000c0)=@llc={0x1a, 0x33f, 0x0, 0x7fffffff, 0x100000001, 0x1f, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x80) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000140)=0x3, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00', 0x101}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)=0x0) rt_sigqueueinfo(r2, 0x3d, &(0x7f00000001c0)={0xa, 0x100000000, 0x2, 0x4a}) syz_open_dev$loop(&(0x7f0000001480)='/dev/loop#\x00', 0x6, 0x0) 2033/05/18 03:33:48 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x800000000000011, 0x800000002, 0x81) bind(r1, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) bind(r1, &(0x7f00000000c0)=@llc={0x1a, 0x33f, 0x0, 0x7fffffff, 0x100000001, 0x1f, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x80) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000140)=0x3, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00', 0x101}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)=0x0) rt_sigqueueinfo(r2, 0x3d, &(0x7f00000001c0)={0xa, 0x100000000, 0x2, 0x4a}) syz_open_dev$loop(&(0x7f0000001480)='/dev/loop#\x00', 0x6, 0x0) 2033/05/18 03:33:48 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x807}, 0x1c) sendmmsg(r0, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000040)=[{0x18, 0x29, 0xb, "bf"}], 0x18}}], 0x1, 0x0) 2033/05/18 03:33:48 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x800000000000011, 0x800000002, 0x81) bind(r1, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) bind(r1, &(0x7f00000000c0)=@llc={0x1a, 0x33f, 0x0, 0x7fffffff, 0x100000001, 0x1f, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x80) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000140)=0x3, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00', 0x101}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)=0x0) rt_sigqueueinfo(r2, 0x3d, &(0x7f00000001c0)={0xa, 0x100000000, 0x2, 0x4a}) syz_open_dev$loop(&(0x7f0000001480)='/dev/loop#\x00', 0x6, 0x0) [ 152.711925] device lo left promiscuous mode [ 152.755814] device lo left promiscuous mode [ 152.773508] device lo entered promiscuous mode [ 152.788787] device lo entered promiscuous mode [ 152.810353] device lo left promiscuous mode [ 152.831929] device lo entered promiscuous mode [ 153.270972] binder: 12403:12404 got transaction with invalid data ptr [ 153.277895] binder: 12403:12404 transaction failed 29201/-14, size 32-0 line 2982 [ 153.285644] binder: send failed reply for transaction 63 to 12403:12441 [ 153.294410] binder: BINDER_SET_CONTEXT_MGR already set [ 153.299769] binder: 12403:12404 ioctl 40046207 0 returned -16 [ 153.299838] binder_alloc: binder_alloc_mmap_handler: 12403 20000000-20002000 already mapped failed -16 2033/05/18 03:33:49 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000880)) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000000340)={0x0, 0x1}) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000080)=""/142, &(0x7f00000003c0)=""/69, &(0x7f0000000140)=""/14}) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000640)=0x200000000) write$vnet(r0, &(0x7f0000000580)={0x1, {&(0x7f00000001c0)=""/219, 0x34c, &(0x7f0000000480)=""/98, 0xffffffffffffffff, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) 2033/05/18 03:33:49 executing program 2: r0 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000280)={0x10}, 0xc, &(0x7f0000001d80)={&(0x7f0000001c80)=@ipv6_newaddr={0x40, 0x14, 0xd71a1cb0f305db2b, 0x0, 0x0, {0xa}, [@IFA_LOCAL={0x14, 0x2, @local={0xfe, 0x80, [], 0xaa}}, @IFA_ADDRESS={0x14, 0x1, @local={0xfe, 0x80, [], 0xaa}}]}, 0x40}, 0x1}, 0x0) 2033/05/18 03:33:49 executing program 0: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xfffffffffffffffe, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)="006400ecff0345") getdents64(r0, &(0x7f00000002c0)=""/66, 0x146) getdents(r0, &(0x7f0000000340)=""/249, 0x164) getdents64(r0, &(0x7f0000000080)=""/105, 0x69) getdents64(r0, &(0x7f0000000df0)=""/528, 0x7f355f44) 2033/05/18 03:33:49 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x807}, 0x1c) sendmmsg(r0, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000040)=[{0x18, 0x29, 0xb, "bf"}], 0x18}}], 0x1, 0x0) 2033/05/18 03:33:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x800000000000011, 0x800000002, 0x81) bind(r1, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) bind(r1, &(0x7f00000000c0)=@llc={0x1a, 0x33f, 0x0, 0x7fffffff, 0x100000001, 0x1f, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x80) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000140)=0x3, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00', 0x101}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)=0x0) rt_sigqueueinfo(r2, 0x3d, &(0x7f00000001c0)={0xa, 0x100000000, 0x2, 0x4a}) syz_open_dev$loop(&(0x7f0000001480)='/dev/loop#\x00', 0x6, 0x0) 2033/05/18 03:33:49 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000d08ff7)='/dev/sg#\x00', 0x0, 0x81) close(r0) 2033/05/18 03:33:49 executing program 5: mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mremap(&(0x7f000008f000/0x9000)=nil, 0x9000, 0x3000, 0x0, &(0x7f00000f0000/0x3000)=nil) 2033/05/18 03:33:49 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) close(r0) r1 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00004edfd0)={0x4, 0x0, &(0x7f0000003fe8)=[@register_looper={0x630b}], 0x48, 0x0, &(0x7f00004ed000)="d8fc1dd16de371f1d99e3b4d488546c2bbb067efde9e55e9d1048602c19fe0b0078ade697201170fdbcc34816df860d3f87023a9d8567fa3297aac9d65b25106fc55ed85da8cb6f3"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f00004ee64e)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000004000)={0x44, 0x0, &(0x7f000000bf80)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, &(0x7f0000000000)=[@fda={0x66646185}], &(0x7f0000000040)}}], 0x0, 0x0, &(0x7f0000000080)}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f000000efd0)={0x0, 0x0, &(0x7f000000e000), 0x0, 0xfdfd, &(0x7f000000cf98)}) [ 153.317697] binder: 12403:12404 got reply transaction with no transaction stack [ 153.325197] binder: 12403:12404 transaction failed 29201/-71, size 32-0 line 2763 [ 153.341188] binder: undelivered TRANSACTION_ERROR: 29201 [ 153.346719] binder: undelivered TRANSACTION_COMPLETE [ 153.351881] binder: undelivered TRANSACTION_ERROR: 29201 [ 153.393697] device lo left promiscuous mode 2033/05/18 03:33:49 executing program 5: mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mremap(&(0x7f000008f000/0x9000)=nil, 0x9000, 0x3000, 0x0, &(0x7f00000f0000/0x3000)=nil) 2033/05/18 03:33:49 executing program 2: r0 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000280)={0x10}, 0xc, &(0x7f0000001d80)={&(0x7f0000001c80)=@ipv6_newaddr={0x40, 0x14, 0xd71a1cb0f305db2b, 0x0, 0x0, {0xa}, [@IFA_LOCAL={0x14, 0x2, @local={0xfe, 0x80, [], 0xaa}}, @IFA_ADDRESS={0x14, 0x1, @local={0xfe, 0x80, [], 0xaa}}]}, 0x40}, 0x1}, 0x0) 2033/05/18 03:33:49 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x807}, 0x1c) sendmmsg(r0, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000040)=[{0x18, 0x29, 0xb, "bf"}], 0x18}}], 0x1, 0x0) 2033/05/18 03:33:49 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000880)) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000000340)={0x0, 0x1}) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000080)=""/142, &(0x7f00000003c0)=""/69, &(0x7f0000000140)=""/14}) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000640)=0x200000000) write$vnet(r0, &(0x7f0000000580)={0x1, {&(0x7f00000001c0)=""/219, 0x34c, &(0x7f0000000480)=""/98, 0xffffffffffffffff, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) 2033/05/18 03:33:49 executing program 0: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xfffffffffffffffe, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)="006400ecff0345") getdents64(r0, &(0x7f00000002c0)=""/66, 0x146) getdents(r0, &(0x7f0000000340)=""/249, 0x164) getdents64(r0, &(0x7f0000000080)=""/105, 0x69) getdents64(r0, &(0x7f0000000df0)=""/528, 0x7f355f44) [ 153.430932] device lo entered promiscuous mode [ 153.445454] binder: 12458:12459 ERROR: BC_REGISTER_LOOPER called without request 2033/05/18 03:33:49 executing program 5: mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mremap(&(0x7f000008f000/0x9000)=nil, 0x9000, 0x3000, 0x0, &(0x7f00000f0000/0x3000)=nil) 2033/05/18 03:33:49 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) close(r0) r1 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00004edfd0)={0x4, 0x0, &(0x7f0000003fe8)=[@register_looper={0x630b}], 0x48, 0x0, &(0x7f00004ed000)="d8fc1dd16de371f1d99e3b4d488546c2bbb067efde9e55e9d1048602c19fe0b0078ade697201170fdbcc34816df860d3f87023a9d8567fa3297aac9d65b25106fc55ed85da8cb6f3"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f00004ee64e)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000004000)={0x44, 0x0, &(0x7f000000bf80)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, &(0x7f0000000000)=[@fda={0x66646185}], &(0x7f0000000040)}}], 0x0, 0x0, &(0x7f0000000080)}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f000000efd0)={0x0, 0x0, &(0x7f000000e000), 0x0, 0xfdfd, &(0x7f000000cf98)}) [ 153.619186] binder: BINDER_SET_CONTEXT_MGR already set [ 153.640549] binder: 12481:12482 ioctl 40046207 0 returned -16 [ 153.650638] binder: 12481:12482 ERROR: BC_REGISTER_LOOPER called without request [ 154.216498] binder: 12458:12459 got transaction with invalid data ptr [ 154.223276] binder: 12458:12459 transaction failed 29201/-14, size 32-0 line 2982 [ 154.230962] binder: send failed reply for transaction 67 to 12458:12489 [ 154.247893] binder: undelivered TRANSACTION_ERROR: 29190 [ 154.253465] binder: undelivered TRANSACTION_COMPLETE [ 154.258689] binder: undelivered TRANSACTION_ERROR: 29201 [ 154.412480] binder: 12481:12492 transaction failed 29189/-22, size 0-0 line 2848 2033/05/18 03:33:50 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000d08ff7)='/dev/sg#\x00', 0x0, 0x81) close(r0) 2033/05/18 03:33:50 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040)={[0x38, 0x33]}, 0x2) 2033/05/18 03:33:50 executing program 0: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xfffffffffffffffe, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)="006400ecff0345") getdents64(r0, &(0x7f00000002c0)=""/66, 0x146) getdents(r0, &(0x7f0000000340)=""/249, 0x164) getdents64(r0, &(0x7f0000000080)=""/105, 0x69) getdents64(r0, &(0x7f0000000df0)=""/528, 0x7f355f44) 2033/05/18 03:33:50 executing program 5: mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mremap(&(0x7f000008f000/0x9000)=nil, 0x9000, 0x3000, 0x0, &(0x7f00000f0000/0x3000)=nil) 2033/05/18 03:33:50 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000880)) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000000340)={0x0, 0x1}) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000080)=""/142, &(0x7f00000003c0)=""/69, &(0x7f0000000140)=""/14}) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000640)=0x200000000) write$vnet(r0, &(0x7f0000000580)={0x1, {&(0x7f00000001c0)=""/219, 0x34c, &(0x7f0000000480)=""/98, 0xffffffffffffffff, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) 2033/05/18 03:33:50 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) close(r0) r1 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00004edfd0)={0x4, 0x0, &(0x7f0000003fe8)=[@register_looper={0x630b}], 0x48, 0x0, &(0x7f00004ed000)="d8fc1dd16de371f1d99e3b4d488546c2bbb067efde9e55e9d1048602c19fe0b0078ade697201170fdbcc34816df860d3f87023a9d8567fa3297aac9d65b25106fc55ed85da8cb6f3"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f00004ee64e)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000004000)={0x44, 0x0, &(0x7f000000bf80)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, &(0x7f0000000000)=[@fda={0x66646185}], &(0x7f0000000040)}}], 0x0, 0x0, &(0x7f0000000080)}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f000000efd0)={0x0, 0x0, &(0x7f000000e000), 0x0, 0xfdfd, &(0x7f000000cf98)}) 2033/05/18 03:33:50 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000d08ff7)='/dev/sg#\x00', 0x0, 0x81) close(r0) 2033/05/18 03:33:50 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) close(r0) r1 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00004edfd0)={0x4, 0x0, &(0x7f0000003fe8)=[@register_looper={0x630b}], 0x48, 0x0, &(0x7f00004ed000)="d8fc1dd16de371f1d99e3b4d488546c2bbb067efde9e55e9d1048602c19fe0b0078ade697201170fdbcc34816df860d3f87023a9d8567fa3297aac9d65b25106fc55ed85da8cb6f3"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f00004ee64e)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000004000)={0x44, 0x0, &(0x7f000000bf80)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, &(0x7f0000000000)=[@fda={0x66646185}], &(0x7f0000000040)}}], 0x0, 0x0, &(0x7f0000000080)}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f000000efd0)={0x0, 0x0, &(0x7f000000e000), 0x0, 0xfdfd, &(0x7f000000cf98)}) 2033/05/18 03:33:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000664ff0)=[{&(0x7f0000000000)="390000001300094700bb61e1c30500800700001702000000450000000000800019001a000d000000f2de280ff4000000fd17e9ffff06060400", 0x39}], 0x1) [ 154.537185] binder: undelivered TRANSACTION_ERROR: 29189 [ 154.566319] binder: 12497:12498 ERROR: BC_REGISTER_LOOPER called without request 2033/05/18 03:33:50 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040)={[0x38, 0x33]}, 0x2) 2033/05/18 03:33:50 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="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") sync_file_range(r0, 0x0, 0x0, 0x5) 2033/05/18 03:33:50 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000140)="10000000f0ffffffff00000000855da0", 0x10}]) [ 154.610798] binder: BINDER_SET_CONTEXT_MGR already set [ 154.619530] binder: 12510:12511 ioctl 40046207 0 returned -16 [ 154.646499] binder: 12510:12511 ERROR: BC_REGISTER_LOOPER called without request 2033/05/18 03:33:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000664ff0)=[{&(0x7f0000000000)="390000001300094700bb61e1c30500800700001702000000450000000000800019001a000d000000f2de280ff4000000fd17e9ffff06060400", 0x39}], 0x1) [ 155.361494] binder: 12497:12498 got transaction with invalid data ptr [ 155.368379] binder: 12497:12498 transaction failed 29201/-14, size 32-0 line 2982 [ 155.376126] binder: send failed reply for transaction 71 to 12497:12533 [ 155.403123] binder: 12510:12535 got reply transaction with bad transaction stack, transaction 73 has target 12497:0 [ 155.413811] binder: 12510:12535 transaction failed 29201/-71, size 32-0 line 2778 [ 155.414396] binder: undelivered TRANSACTION_ERROR: 29190 [ 155.427038] binder: undelivered TRANSACTION_COMPLETE [ 155.432188] binder: undelivered TRANSACTION_ERROR: 29201 [ 155.437698] binder: send failed reply for transaction 73 to 12510:12535 2033/05/18 03:33:51 executing program 0: r0 = syz_open_dev$amidi(&(0x7f000052bff4)='/dev/amidi#\x00', 0x34, 0x1) write$evdev(r0, &(0x7f0000a37000), 0x0) 2033/05/18 03:33:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000664ff0)=[{&(0x7f0000000000)="390000001300094700bb61e1c30500800700001702000000450000000000800019001a000d000000f2de280ff4000000fd17e9ffff06060400", 0x39}], 0x1) 2033/05/18 03:33:51 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040)={[0x38, 0x33]}, 0x2) 2033/05/18 03:33:51 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000001000), 0x4) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000b31000)="f9", 0x1, 0x0, &(0x7f00009e1000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x67) listen(r0, 0x87) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000180), 0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$ax25(0xffffffffffffffff, &(0x7f0000000140)={0x3, {"f4b08ea783e975"}}, 0xfdf4) accept(r0, &(0x7f00005a4000)=@rc, &(0x7f0000918000)=0x9) socketpair(0x0, 0x0, 0x0, &(0x7f00000001c0)) 2033/05/18 03:33:51 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000d08ff7)='/dev/sg#\x00', 0x0, 0x81) close(r0) 2033/05/18 03:33:51 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000d08ff7)='/dev/sg#\x00', 0x0, 0x81) close(r0) 2033/05/18 03:33:51 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) close(r0) r1 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00004edfd0)={0x4, 0x0, &(0x7f0000003fe8)=[@register_looper={0x630b}], 0x48, 0x0, &(0x7f00004ed000)="d8fc1dd16de371f1d99e3b4d488546c2bbb067efde9e55e9d1048602c19fe0b0078ade697201170fdbcc34816df860d3f87023a9d8567fa3297aac9d65b25106fc55ed85da8cb6f3"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f00004ee64e)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000004000)={0x44, 0x0, &(0x7f000000bf80)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, &(0x7f0000000000)=[@fda={0x66646185}], &(0x7f0000000040)}}], 0x0, 0x0, &(0x7f0000000080)}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f000000efd0)={0x0, 0x0, &(0x7f000000e000), 0x0, 0xfdfd, &(0x7f000000cf98)}) 2033/05/18 03:33:51 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) close(r0) r1 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00004edfd0)={0x4, 0x0, &(0x7f0000003fe8)=[@register_looper={0x630b}], 0x48, 0x0, &(0x7f00004ed000)="d8fc1dd16de371f1d99e3b4d488546c2bbb067efde9e55e9d1048602c19fe0b0078ade697201170fdbcc34816df860d3f87023a9d8567fa3297aac9d65b25106fc55ed85da8cb6f3"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f00004ee64e)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000004000)={0x44, 0x0, &(0x7f000000bf80)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, &(0x7f0000000000)=[@fda={0x66646185}], &(0x7f0000000040)}}], 0x0, 0x0, &(0x7f0000000080)}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f000000efd0)={0x0, 0x0, &(0x7f000000e000), 0x0, 0xfdfd, &(0x7f000000cf98)}) [ 155.547735] binder: undelivered TRANSACTION_COMPLETE [ 155.552978] binder: undelivered TRANSACTION_ERROR: 29201 [ 155.558528] binder: undelivered TRANSACTION_ERROR: 29189 [ 155.601251] binder: 12543:12548 ERROR: BC_REGISTER_LOOPER called without request [ 155.620104] binder: BINDER_SET_CONTEXT_MGR already set [ 155.634151] binder: 12550:12555 ioctl 40046207 0 returned -16 2033/05/18 03:33:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000664ff0)=[{&(0x7f0000000000)="390000001300094700bb61e1c30500800700001702000000450000000000800019001a000d000000f2de280ff4000000fd17e9ffff06060400", 0x39}], 0x1) 2033/05/18 03:33:51 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040)={[0x38, 0x33]}, 0x2) 2033/05/18 03:33:51 executing program 0: r0 = syz_open_dev$amidi(&(0x7f000052bff4)='/dev/amidi#\x00', 0x34, 0x1) write$evdev(r0, &(0x7f0000a37000), 0x0) 2033/05/18 03:33:51 executing program 5: r0 = syz_open_dev$amidi(&(0x7f000052bff4)='/dev/amidi#\x00', 0x34, 0x1) write$evdev(r0, &(0x7f0000a37000), 0x0) [ 155.646846] binder: 12550:12555 ERROR: BC_REGISTER_LOOPER called without request 2033/05/18 03:33:51 executing program 5: r0 = syz_open_dev$amidi(&(0x7f000052bff4)='/dev/amidi#\x00', 0x34, 0x1) write$evdev(r0, &(0x7f0000a37000), 0x0) 2033/05/18 03:33:51 executing program 1: r0 = getpgid(0x0) ptrace$setopts(0x10, r0, 0x0, 0x0) [ 156.390613] binder: 12543:12548 got transaction with invalid data ptr [ 156.397590] binder: 12543:12548 transaction failed 29201/-14, size 32-0 line 2982 [ 156.405314] binder: send failed reply for transaction 76 to 12543:12579 [ 156.423263] binder: 12550:12581 got reply transaction with bad transaction stack, transaction 78 has target 12543:0 [ 156.433967] binder: 12550:12581 transaction failed 29201/-71, size 32-0 line 2778 [ 156.456891] binder: undelivered TRANSACTION_ERROR: 29190 [ 156.462521] binder: undelivered TRANSACTION_COMPLETE [ 156.467706] binder: undelivered TRANSACTION_ERROR: 29201 [ 156.473252] binder: send failed reply for transaction 78 to 12550:12581 [ 156.561191] binder: undelivered TRANSACTION_COMPLETE [ 156.566391] binder: undelivered TRANSACTION_ERROR: 29201 [ 156.571909] binder: undelivered TRANSACTION_ERROR: 29189 2033/05/18 03:33:52 executing program 1: r0 = getpgid(0x0) ptrace$setopts(0x10, r0, 0x0, 0x0) 2033/05/18 03:33:52 executing program 0: r0 = syz_open_dev$amidi(&(0x7f000052bff4)='/dev/amidi#\x00', 0x34, 0x1) write$evdev(r0, &(0x7f0000a37000), 0x0) 2033/05/18 03:33:52 executing program 5: r0 = syz_open_dev$amidi(&(0x7f000052bff4)='/dev/amidi#\x00', 0x34, 0x1) write$evdev(r0, &(0x7f0000a37000), 0x0) 2033/05/18 03:33:52 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000d08ff7)='/dev/sg#\x00', 0x0, 0x81) close(r0) 2033/05/18 03:33:52 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000d08ff7)='/dev/sg#\x00', 0x0, 0x81) close(r0) 2033/05/18 03:33:52 executing program 6: r0 = socket(0x10, 0x803, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000000)={'tunl0\x00', @ifru_addrs=@in={0x2, 0x4e20, @rand_addr}}) 2033/05/18 03:33:52 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000001000), 0x4) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000b31000)="f9", 0x1, 0x0, &(0x7f00009e1000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x67) listen(r0, 0x87) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000180), 0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$ax25(0xffffffffffffffff, &(0x7f0000000140)={0x3, {"f4b08ea783e975"}}, 0xfdf4) accept(r0, &(0x7f00005a4000)=@rc, &(0x7f0000918000)=0x9) socketpair(0x0, 0x0, 0x0, &(0x7f00000001c0)) 2033/05/18 03:33:52 executing program 7: syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) unshare(0x20000400) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000f08fc0), &(0x7f0000086000), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000d0a000)={&(0x7f00001da000), 0x8}) 2033/05/18 03:33:52 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000001000), 0x4) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000b31000)="f9", 0x1, 0x0, &(0x7f00009e1000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x67) listen(r0, 0x87) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000180), 0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$ax25(0xffffffffffffffff, &(0x7f0000000140)={0x3, {"f4b08ea783e975"}}, 0xfdf4) accept(r0, &(0x7f00005a4000)=@rc, &(0x7f0000918000)=0x9) socketpair(0x0, 0x0, 0x0, &(0x7f00000001c0)) 2033/05/18 03:33:52 executing program 1: r0 = getpgid(0x0) ptrace$setopts(0x10, r0, 0x0, 0x0) 2033/05/18 03:33:52 executing program 6: r0 = socket(0x10, 0x803, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000000)={'tunl0\x00', @ifru_addrs=@in={0x2, 0x4e20, @rand_addr}}) 2033/05/18 03:33:52 executing program 7: syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) unshare(0x20000400) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000f08fc0), &(0x7f0000086000), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000d0a000)={&(0x7f00001da000), 0x8}) 2033/05/18 03:33:52 executing program 0: r0 = syz_open_dev$amidi(&(0x7f000052bff4)='/dev/amidi#\x00', 0x34, 0x1) write$evdev(r0, &(0x7f0000a37000), 0x0) 2033/05/18 03:33:52 executing program 1: r0 = getpgid(0x0) ptrace$setopts(0x10, r0, 0x0, 0x0) 2033/05/18 03:33:53 executing program 6: r0 = socket(0x10, 0x803, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000000)={'tunl0\x00', @ifru_addrs=@in={0x2, 0x4e20, @rand_addr}}) 2033/05/18 03:33:53 executing program 7: syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) unshare(0x20000400) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000f08fc0), &(0x7f0000086000), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000d0a000)={&(0x7f00001da000), 0x8}) 2033/05/18 03:33:53 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000832ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000dc5f98)={0x0, 0x0, 0x0, {0x0}}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f000021af98)={0x0, 0xb6, 0x40, {r1}}) 2033/05/18 03:33:53 executing program 6: r0 = socket(0x10, 0x803, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000000)={'tunl0\x00', @ifru_addrs=@in={0x2, 0x4e20, @rand_addr}}) 2033/05/18 03:33:53 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'bond0\x00'}}, 0x1e) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000762fff), 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8937, &(0x7f0000000040)={'bond0\x00', r2}) connect$pppoe(r0, &(0x7f0000000100)={0x18, 0x0, {0x1, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 'erspan0\x00'}}, 0x1e) 2033/05/18 03:33:53 executing program 7: syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) unshare(0x20000400) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000f08fc0), &(0x7f0000086000), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000d0a000)={&(0x7f00001da000), 0x8}) 2033/05/18 03:33:53 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000832ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000dc5f98)={0x0, 0x0, 0x0, {0x0}}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f000021af98)={0x0, 0xb6, 0x40, {r1}}) 2033/05/18 03:33:53 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'bond0\x00'}}, 0x1e) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000762fff), 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8937, &(0x7f0000000040)={'bond0\x00', r2}) connect$pppoe(r0, &(0x7f0000000100)={0x18, 0x0, {0x1, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 'erspan0\x00'}}, 0x1e) 2033/05/18 03:33:53 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'bond0\x00'}}, 0x1e) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000762fff), 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8937, &(0x7f0000000040)={'bond0\x00', r2}) connect$pppoe(r0, &(0x7f0000000100)={0x18, 0x0, {0x1, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 'erspan0\x00'}}, 0x1e) 2033/05/18 03:33:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000000480)={0x0, 0x0}, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup3(r3, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000decfe0)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000460fe4)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x805}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@broadcast, @in=@multicast1}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000753000/0x18000)=nil, &(0x7f0000000300)=[@text32={0x20, &(0x7f00000000c0)="0fc7280f080f20030f01727166ba4200b834000000ef66bad10466edb81da1fb500f23d00f21f835300000050f23f8c4c3194bfc360f20030fc76d08", 0x3c}], 0x1, 0x0, &(0x7f0000000380), 0x10000181) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2033/05/18 03:33:53 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000001000), 0x4) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000b31000)="f9", 0x1, 0x0, &(0x7f00009e1000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x67) listen(r0, 0x87) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000180), 0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$ax25(0xffffffffffffffff, &(0x7f0000000140)={0x3, {"f4b08ea783e975"}}, 0xfdf4) accept(r0, &(0x7f00005a4000)=@rc, &(0x7f0000918000)=0x9) socketpair(0x0, 0x0, 0x0, &(0x7f00000001c0)) 2033/05/18 03:33:53 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000001000), 0x4) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000b31000)="f9", 0x1, 0x0, &(0x7f00009e1000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x67) listen(r0, 0x87) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000180), 0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$ax25(0xffffffffffffffff, &(0x7f0000000140)={0x3, {"f4b08ea783e975"}}, 0xfdf4) accept(r0, &(0x7f00005a4000)=@rc, &(0x7f0000918000)=0x9) socketpair(0x0, 0x0, 0x0, &(0x7f00000001c0)) 2033/05/18 03:33:53 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000832ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000dc5f98)={0x0, 0x0, 0x0, {0x0}}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f000021af98)={0x0, 0xb6, 0x40, {r1}}) 2033/05/18 03:33:53 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000832ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000dc5f98)={0x0, 0x0, 0x0, {0x0}}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f000021af98)={0x0, 0xb6, 0x40, {r1}}) 2033/05/18 03:33:53 executing program 7: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x40000) r0 = socket$inet6(0xa, 0x100000000000002, 0x0) mmap(&(0x7f0000481000/0x11000)=nil, 0x11000, 0x0, 0x132, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000003500)={{{@in=@loopback, @in6=@loopback}}, {{@in=@loopback}, 0x0, @in6}}, &(0x7f0000003600)=0xe8) fremovexattr(r0, &(0x7f0000000040)=@random={'system.', '/dev/input/mouse#\x00'}) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x400, 0x10000) 2033/05/18 03:33:54 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'bond0\x00'}}, 0x1e) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000762fff), 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8937, &(0x7f0000000040)={'bond0\x00', r2}) connect$pppoe(r0, &(0x7f0000000100)={0x18, 0x0, {0x1, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 'erspan0\x00'}}, 0x1e) 2033/05/18 03:33:54 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000832ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000dc5f98)={0x0, 0x0, 0x0, {0x0}}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f000021af98)={0x0, 0xb6, 0x40, {r1}}) 2033/05/18 03:33:54 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'bond0\x00'}}, 0x1e) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000762fff), 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8937, &(0x7f0000000040)={'bond0\x00', r2}) connect$pppoe(r0, &(0x7f0000000100)={0x18, 0x0, {0x1, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 'erspan0\x00'}}, 0x1e) 2033/05/18 03:33:54 executing program 7: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x40000) r0 = socket$inet6(0xa, 0x100000000000002, 0x0) mmap(&(0x7f0000481000/0x11000)=nil, 0x11000, 0x0, 0x132, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000003500)={{{@in=@loopback, @in6=@loopback}}, {{@in=@loopback}, 0x0, @in6}}, &(0x7f0000003600)=0xe8) fremovexattr(r0, &(0x7f0000000040)=@random={'system.', '/dev/input/mouse#\x00'}) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x400, 0x10000) 2033/05/18 03:33:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000000480)={0x0, 0x0}, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup3(r3, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000decfe0)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000460fe4)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x805}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@broadcast, @in=@multicast1}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000753000/0x18000)=nil, &(0x7f0000000300)=[@text32={0x20, &(0x7f00000000c0)="0fc7280f080f20030f01727166ba4200b834000000ef66bad10466edb81da1fb500f23d00f21f835300000050f23f8c4c3194bfc360f20030fc76d08", 0x3c}], 0x1, 0x0, &(0x7f0000000380), 0x10000181) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2033/05/18 03:33:54 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'bond0\x00'}}, 0x1e) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000762fff), 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8937, &(0x7f0000000040)={'bond0\x00', r2}) connect$pppoe(r0, &(0x7f0000000100)={0x18, 0x0, {0x1, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 'erspan0\x00'}}, 0x1e) 2033/05/18 03:33:54 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000832ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000dc5f98)={0x0, 0x0, 0x0, {0x0}}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f000021af98)={0x0, 0xb6, 0x40, {r1}}) 2033/05/18 03:33:54 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'bond0\x00'}}, 0x1e) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000762fff), 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8937, &(0x7f0000000040)={'bond0\x00', r2}) connect$pppoe(r0, &(0x7f0000000100)={0x18, 0x0, {0x1, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 'erspan0\x00'}}, 0x1e) 2033/05/18 03:33:54 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000832ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000dc5f98)={0x0, 0x0, 0x0, {0x0}}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f000021af98)={0x0, 0xb6, 0x40, {r1}}) 2033/05/18 03:33:54 executing program 7: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x40000) r0 = socket$inet6(0xa, 0x100000000000002, 0x0) mmap(&(0x7f0000481000/0x11000)=nil, 0x11000, 0x0, 0x132, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000003500)={{{@in=@loopback, @in6=@loopback}}, {{@in=@loopback}, 0x0, @in6}}, &(0x7f0000003600)=0xe8) fremovexattr(r0, &(0x7f0000000040)=@random={'system.', '/dev/input/mouse#\x00'}) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x400, 0x10000) 2033/05/18 03:33:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000000480)={0x0, 0x0}, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup3(r3, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000decfe0)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000460fe4)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x805}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@broadcast, @in=@multicast1}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000753000/0x18000)=nil, &(0x7f0000000300)=[@text32={0x20, &(0x7f00000000c0)="0fc7280f080f20030f01727166ba4200b834000000ef66bad10466edb81da1fb500f23d00f21f835300000050f23f8c4c3194bfc360f20030fc76d08", 0x3c}], 0x1, 0x0, &(0x7f0000000380), 0x10000181) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2033/05/18 03:33:54 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000001000), 0x4) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000b31000)="f9", 0x1, 0x0, &(0x7f00009e1000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x67) listen(r0, 0x87) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000180), 0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$ax25(0xffffffffffffffff, &(0x7f0000000140)={0x3, {"f4b08ea783e975"}}, 0xfdf4) accept(r0, &(0x7f00005a4000)=@rc, &(0x7f0000918000)=0x9) socketpair(0x0, 0x0, 0x0, &(0x7f00000001c0)) 2033/05/18 03:33:54 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000001000), 0x4) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000b31000)="f9", 0x1, 0x0, &(0x7f00009e1000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x67) listen(r0, 0x87) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000180), 0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$ax25(0xffffffffffffffff, &(0x7f0000000140)={0x3, {"f4b08ea783e975"}}, 0xfdf4) accept(r0, &(0x7f00005a4000)=@rc, &(0x7f0000918000)=0x9) socketpair(0x0, 0x0, 0x0, &(0x7f00000001c0)) 2033/05/18 03:33:55 executing program 7: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x40000) r0 = socket$inet6(0xa, 0x100000000000002, 0x0) mmap(&(0x7f0000481000/0x11000)=nil, 0x11000, 0x0, 0x132, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000003500)={{{@in=@loopback, @in6=@loopback}}, {{@in=@loopback}, 0x0, @in6}}, &(0x7f0000003600)=0xe8) fremovexattr(r0, &(0x7f0000000040)=@random={'system.', '/dev/input/mouse#\x00'}) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x400, 0x10000) 2033/05/18 03:33:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000000480)={0x0, 0x0}, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup3(r3, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000decfe0)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000460fe4)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x805}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@broadcast, @in=@multicast1}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000753000/0x18000)=nil, &(0x7f0000000300)=[@text32={0x20, &(0x7f00000000c0)="0fc7280f080f20030f01727166ba4200b834000000ef66bad10466edb81da1fb500f23d00f21f835300000050f23f8c4c3194bfc360f20030fc76d08", 0x3c}], 0x1, 0x0, &(0x7f0000000380), 0x10000181) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2033/05/18 03:33:55 executing program 6: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x40000) r0 = socket$inet6(0xa, 0x100000000000002, 0x0) mmap(&(0x7f0000481000/0x11000)=nil, 0x11000, 0x0, 0x132, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000003500)={{{@in=@loopback, @in6=@loopback}}, {{@in=@loopback}, 0x0, @in6}}, &(0x7f0000003600)=0xe8) fremovexattr(r0, &(0x7f0000000040)=@random={'system.', '/dev/input/mouse#\x00'}) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x400, 0x10000) 2033/05/18 03:33:55 executing program 1: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x40000) r0 = socket$inet6(0xa, 0x100000000000002, 0x0) mmap(&(0x7f0000481000/0x11000)=nil, 0x11000, 0x0, 0x132, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000003500)={{{@in=@loopback, @in6=@loopback}}, {{@in=@loopback}, 0x0, @in6}}, &(0x7f0000003600)=0xe8) fremovexattr(r0, &(0x7f0000000040)=@random={'system.', '/dev/input/mouse#\x00'}) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x400, 0x10000) 2033/05/18 03:33:55 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00004da000), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000007affc)={0x0, 0x3}, 0x4) 2033/05/18 03:33:55 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000011c0)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in=@loopback=0x7f000001, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x1}, {{@in6=@loopback={0x0, 0x1}, 0x0, 0xff}, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, 0xe8) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@link_local={0x1, 0x80, 0xc2}, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x3c, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2033/05/18 03:33:55 executing program 6: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x40000) r0 = socket$inet6(0xa, 0x100000000000002, 0x0) mmap(&(0x7f0000481000/0x11000)=nil, 0x11000, 0x0, 0x132, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000003500)={{{@in=@loopback, @in6=@loopback}}, {{@in=@loopback}, 0x0, @in6}}, &(0x7f0000003600)=0xe8) fremovexattr(r0, &(0x7f0000000040)=@random={'system.', '/dev/input/mouse#\x00'}) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x400, 0x10000) 2033/05/18 03:33:55 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000801ff8)=@file={0x1, './file0\x00'}, 0x6e) r2 = fcntl$dupfd(r0, 0x0, r1) getsockname$inet(r2, &(0x7f00000008c0)={0x0, 0x0, @dev}, &(0x7f0000000900)=0x10) 2033/05/18 03:33:55 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00004da000), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000007affc)={0x0, 0x3}, 0x4) 2033/05/18 03:33:55 executing program 1: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x40000) r0 = socket$inet6(0xa, 0x100000000000002, 0x0) mmap(&(0x7f0000481000/0x11000)=nil, 0x11000, 0x0, 0x132, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000003500)={{{@in=@loopback, @in6=@loopback}}, {{@in=@loopback}, 0x0, @in6}}, &(0x7f0000003600)=0xe8) fremovexattr(r0, &(0x7f0000000040)=@random={'system.', '/dev/input/mouse#\x00'}) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x400, 0x10000) 2033/05/18 03:33:55 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000011c0)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in=@loopback=0x7f000001, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x1}, {{@in6=@loopback={0x0, 0x1}, 0x0, 0xff}, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, 0xe8) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@link_local={0x1, 0x80, 0xc2}, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x3c, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2033/05/18 03:33:55 executing program 6: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x40000) r0 = socket$inet6(0xa, 0x100000000000002, 0x0) mmap(&(0x7f0000481000/0x11000)=nil, 0x11000, 0x0, 0x132, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000003500)={{{@in=@loopback, @in6=@loopback}}, {{@in=@loopback}, 0x0, @in6}}, &(0x7f0000003600)=0xe8) fremovexattr(r0, &(0x7f0000000040)=@random={'system.', '/dev/input/mouse#\x00'}) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x400, 0x10000) 2033/05/18 03:33:55 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCGLCKTRMIOS(r1, 0x5412, &(0x7f0000000000)={0x11}) 2033/05/18 03:33:55 executing program 5: r0 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc), 0x4) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x1, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 'ip6_vti0\x00'}}, 0x1e) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000000)='+', 0x1}], 0x1) 2033/05/18 03:33:55 executing program 1: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x40000) r0 = socket$inet6(0xa, 0x100000000000002, 0x0) mmap(&(0x7f0000481000/0x11000)=nil, 0x11000, 0x0, 0x132, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000003500)={{{@in=@loopback, @in6=@loopback}}, {{@in=@loopback}, 0x0, @in6}}, &(0x7f0000003600)=0xe8) fremovexattr(r0, &(0x7f0000000040)=@random={'system.', '/dev/input/mouse#\x00'}) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x400, 0x10000) 2033/05/18 03:33:55 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000801ff8)=@file={0x1, './file0\x00'}, 0x6e) r2 = fcntl$dupfd(r0, 0x0, r1) getsockname$inet(r2, &(0x7f00000008c0)={0x0, 0x0, @dev}, &(0x7f0000000900)=0x10) 2033/05/18 03:33:55 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00004da000), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000007affc)={0x0, 0x3}, 0x4) 2033/05/18 03:33:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000480)={&(0x7f0000000280)={0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000800)={0x1c, 0x27, 0x1ff307543bf68163, 0x0, 0x0, {0x15}, [@typed={0x8, 0x1, @pid}]}, 0x1c}, 0x1}, 0x0) [ 159.886796] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. 2033/05/18 03:33:56 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendto$packet(r1, &(0x7f0000000680)="6ec0fa741876380973", 0x9, 0x0, &(0x7f00000007c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x14) recvmsg(r1, &(0x7f0000b2dfc8)={&(0x7f00007ebffa)=@hci, 0xc, &(0x7f0000f75000)=[{&(0x7f0000f75000)=""/228, 0xe4}], 0x1, &(0x7f0000ec7000)=""/107, 0x6b}, 0x0) 2033/05/18 03:33:56 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00004da000), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000007affc)={0x0, 0x3}, 0x4) 2033/05/18 03:33:56 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000400)='/dev/amidi#\x00', 0xffffffffffffffff, 0x4000) flistxattr(r0, &(0x7f0000000440)=""/128, 0x80) r1 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x7ff, 0xe2000) fcntl$addseals(r1, 0x409, 0xa) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) fcntl$dupfd(r2, 0x0, r2) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000040)={0x2, 0x9, 0x3f, 0x8, 0x3f, 0x2c, 0x0, 0x5, 0x43, 0x9}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000001c0)={@loopback={0x0, 0x1}, 0x5d}) socket$inet6_udp(0xa, 0x2, 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x2000) read(r3, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r3, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000240)={0x4}, 0xffffff99) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r3, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r3, 0xc0305302, &(0x7f0000000140)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r3, 0x4058534c, &(0x7f000035d000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0xe2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_ro(r4, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) 2033/05/18 03:33:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000480)={&(0x7f0000000280)={0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000800)={0x1c, 0x27, 0x1ff307543bf68163, 0x0, 0x0, {0x15}, [@typed={0x8, 0x1, @pid}]}, 0x1c}, 0x1}, 0x0) 2033/05/18 03:33:56 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000011c0)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in=@loopback=0x7f000001, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x1}, {{@in6=@loopback={0x0, 0x1}, 0x0, 0xff}, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, 0xe8) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@link_local={0x1, 0x80, 0xc2}, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x3c, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2033/05/18 03:33:56 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000801ff8)=@file={0x1, './file0\x00'}, 0x6e) r2 = fcntl$dupfd(r0, 0x0, r1) getsockname$inet(r2, &(0x7f00000008c0)={0x0, 0x0, @dev}, &(0x7f0000000900)=0x10) 2033/05/18 03:33:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCGLCKTRMIOS(r1, 0x5412, &(0x7f0000000000)={0x11}) 2033/05/18 03:33:56 executing program 5: r0 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc), 0x4) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x1, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 'ip6_vti0\x00'}}, 0x1e) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000000)='+', 0x1}], 0x1) [ 160.043941] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. 2033/05/18 03:33:56 executing program 4: r0 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc), 0x4) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x1, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 'ip6_vti0\x00'}}, 0x1e) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000000)='+', 0x1}], 0x1) 2033/05/18 03:33:56 executing program 5: r0 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc), 0x4) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x1, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 'ip6_vti0\x00'}}, 0x1e) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000000)='+', 0x1}], 0x1) 2033/05/18 03:33:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCGLCKTRMIOS(r1, 0x5412, &(0x7f0000000000)={0x11}) 2033/05/18 03:33:56 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000011c0)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in=@loopback=0x7f000001, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x1}, {{@in6=@loopback={0x0, 0x1}, 0x0, 0xff}, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, 0xe8) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@link_local={0x1, 0x80, 0xc2}, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x3c, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2033/05/18 03:33:56 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendto$packet(r1, &(0x7f0000000680)="6ec0fa741876380973", 0x9, 0x0, &(0x7f00000007c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x14) recvmsg(r1, &(0x7f0000b2dfc8)={&(0x7f00007ebffa)=@hci, 0xc, &(0x7f0000f75000)=[{&(0x7f0000f75000)=""/228, 0xe4}], 0x1, &(0x7f0000ec7000)=""/107, 0x6b}, 0x0) 2033/05/18 03:33:56 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000801ff8)=@file={0x1, './file0\x00'}, 0x6e) r2 = fcntl$dupfd(r0, 0x0, r1) getsockname$inet(r2, &(0x7f00000008c0)={0x0, 0x0, @dev}, &(0x7f0000000900)=0x10) 2033/05/18 03:33:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000480)={&(0x7f0000000280)={0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000800)={0x1c, 0x27, 0x1ff307543bf68163, 0x0, 0x0, {0x15}, [@typed={0x8, 0x1, @pid}]}, 0x1c}, 0x1}, 0x0) 2033/05/18 03:33:57 executing program 4: r0 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc), 0x4) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x1, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 'ip6_vti0\x00'}}, 0x1e) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000000)='+', 0x1}], 0x1) 2033/05/18 03:33:57 executing program 5: r0 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc), 0x4) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x1, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 'ip6_vti0\x00'}}, 0x1e) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000000)='+', 0x1}], 0x1) 2033/05/18 03:33:57 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendto$packet(r1, &(0x7f0000000680)="6ec0fa741876380973", 0x9, 0x0, &(0x7f00000007c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x14) recvmsg(r1, &(0x7f0000b2dfc8)={&(0x7f00007ebffa)=@hci, 0xc, &(0x7f0000f75000)=[{&(0x7f0000f75000)=""/228, 0xe4}], 0x1, &(0x7f0000ec7000)=""/107, 0x6b}, 0x0) 2033/05/18 03:33:57 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCGLCKTRMIOS(r1, 0x5412, &(0x7f0000000000)={0x11}) 2033/05/18 03:33:57 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00001aa000)=[{&(0x7f00006aaf01)=""/255, 0xff}], 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000300)) 2033/05/18 03:33:57 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000400)='/dev/amidi#\x00', 0xffffffffffffffff, 0x4000) flistxattr(r0, &(0x7f0000000440)=""/128, 0x80) r1 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x7ff, 0xe2000) fcntl$addseals(r1, 0x409, 0xa) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) fcntl$dupfd(r2, 0x0, r2) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000040)={0x2, 0x9, 0x3f, 0x8, 0x3f, 0x2c, 0x0, 0x5, 0x43, 0x9}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000001c0)={@loopback={0x0, 0x1}, 0x5d}) socket$inet6_udp(0xa, 0x2, 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x2000) read(r3, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r3, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000240)={0x4}, 0xffffff99) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r3, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r3, 0xc0305302, &(0x7f0000000140)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r3, 0x4058534c, &(0x7f000035d000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0xe2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_ro(r4, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) 2033/05/18 03:33:57 executing program 0: mkdir(&(0x7f0000b17ff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000aa0000)='./file0\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x800000000402, 0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f00004e2ff8)='./file0\x00', 0x0, 0x0) fcntl$dupfd(r1, 0x402, 0xffffffffffffffff) fcntl$notify(r0, 0x402, 0x4) [ 160.992754] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. 2033/05/18 03:33:57 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x2, 0x28001) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000000)={0x1, 0x0, &(0x7f00000001c0)}) write$evdev(r0, &(0x7f0000f15fd0)=[{{}, 0x1, 0x63, 0x2}, {}], 0x30) 2033/05/18 03:33:57 executing program 0: mkdir(&(0x7f0000b17ff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000aa0000)='./file0\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x800000000402, 0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f00004e2ff8)='./file0\x00', 0x0, 0x0) fcntl$dupfd(r1, 0x402, 0xffffffffffffffff) fcntl$notify(r0, 0x402, 0x4) 2033/05/18 03:33:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000480)={&(0x7f0000000280)={0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000800)={0x1c, 0x27, 0x1ff307543bf68163, 0x0, 0x0, {0x15}, [@typed={0x8, 0x1, @pid}]}, 0x1c}, 0x1}, 0x0) 2033/05/18 03:33:57 executing program 2: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) rename(&(0x7f0000000040)='./control/file0\x00', &(0x7f0000000080)='./file0\x00') rmdir(&(0x7f0000000100)='./control/file0\x00') close(r0) 2033/05/18 03:33:57 executing program 4: r0 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc), 0x4) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x1, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 'ip6_vti0\x00'}}, 0x1e) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000000)='+', 0x1}], 0x1) 2033/05/18 03:33:57 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendto$packet(r1, &(0x7f0000000680)="6ec0fa741876380973", 0x9, 0x0, &(0x7f00000007c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x14) recvmsg(r1, &(0x7f0000b2dfc8)={&(0x7f00007ebffa)=@hci, 0xc, &(0x7f0000f75000)=[{&(0x7f0000f75000)=""/228, 0xe4}], 0x1, &(0x7f0000ec7000)=""/107, 0x6b}, 0x0) 2033/05/18 03:33:57 executing program 0: mkdir(&(0x7f0000b17ff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000aa0000)='./file0\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x800000000402, 0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f00004e2ff8)='./file0\x00', 0x0, 0x0) fcntl$dupfd(r1, 0x402, 0xffffffffffffffff) fcntl$notify(r0, 0x402, 0x4) [ 161.142475] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. 2033/05/18 03:33:57 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000ac8ff7)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x38) 2033/05/18 03:33:57 executing program 3: semctl$GETVAL(0x0, 0x0, 0x1fa, &(0x7f0000000040)=""/3) 2033/05/18 03:33:57 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x2, 0x28001) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000000)={0x1, 0x0, &(0x7f00000001c0)}) write$evdev(r0, &(0x7f0000f15fd0)=[{{}, 0x1, 0x63, 0x2}, {}], 0x30) 2033/05/18 03:33:57 executing program 4: r0 = socket$unix(0x1, 0x801, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r2, &(0x7f00000001c0)=[{{&(0x7f00000005c0)=@hci, 0x80, &(0x7f00000049c0), 0x0, &(0x7f0000004a40)=""/241, 0xf1}}], 0x70, 0x0, &(0x7f0000000200)={0x77359400}) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r3, 0x0) accept4(r3, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="0800000005000000030000000000000081ffffffffffffff040000000000000053000000000000000400000000000000010000000000000006090000000000003f000000000000008ab46e8b"]) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r4, 0x13) connect(r0, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) 2033/05/18 03:33:57 executing program 3: semctl$GETVAL(0x0, 0x0, 0x1fa, &(0x7f0000000040)=""/3) 2033/05/18 03:33:57 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000ac8ff7)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x38) 2033/05/18 03:33:58 executing program 7: r0 = socket$unix(0x1, 0x801, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r2, &(0x7f00000001c0)=[{{&(0x7f00000005c0)=@hci, 0x80, &(0x7f00000049c0), 0x0, &(0x7f0000004a40)=""/241, 0xf1}}], 0x70, 0x0, &(0x7f0000000200)={0x77359400}) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r3, 0x0) accept4(r3, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="0800000005000000030000000000000081ffffffffffffff040000000000000053000000000000000400000000000000010000000000000006090000000000003f000000000000008ab46e8b"]) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r4, 0x13) connect(r0, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) 2033/05/18 03:33:58 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000ac8ff7)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x38) 2033/05/18 03:33:58 executing program 0: mkdir(&(0x7f0000b17ff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000aa0000)='./file0\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x800000000402, 0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f00004e2ff8)='./file0\x00', 0x0, 0x0) fcntl$dupfd(r1, 0x402, 0xffffffffffffffff) fcntl$notify(r0, 0x402, 0x4) 2033/05/18 03:33:58 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x2, 0x28001) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000000)={0x1, 0x0, &(0x7f00000001c0)}) write$evdev(r0, &(0x7f0000f15fd0)=[{{}, 0x1, 0x63, 0x2}, {}], 0x30) 2033/05/18 03:33:58 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000400)='/dev/amidi#\x00', 0xffffffffffffffff, 0x4000) flistxattr(r0, &(0x7f0000000440)=""/128, 0x80) r1 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x7ff, 0xe2000) fcntl$addseals(r1, 0x409, 0xa) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) fcntl$dupfd(r2, 0x0, r2) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000040)={0x2, 0x9, 0x3f, 0x8, 0x3f, 0x2c, 0x0, 0x5, 0x43, 0x9}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000001c0)={@loopback={0x0, 0x1}, 0x5d}) socket$inet6_udp(0xa, 0x2, 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x2000) read(r3, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r3, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000240)={0x4}, 0xffffff99) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r3, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r3, 0xc0305302, &(0x7f0000000140)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r3, 0x4058534c, &(0x7f000035d000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0xe2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_ro(r4, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) 2033/05/18 03:33:58 executing program 3: semctl$GETVAL(0x0, 0x0, 0x1fa, &(0x7f0000000040)=""/3) 2033/05/18 03:33:58 executing program 2: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) rename(&(0x7f0000000040)='./control/file0\x00', &(0x7f0000000080)='./file0\x00') rmdir(&(0x7f0000000100)='./control/file0\x00') close(r0) 2033/05/18 03:33:58 executing program 4: r0 = socket$unix(0x1, 0x801, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r2, &(0x7f00000001c0)=[{{&(0x7f00000005c0)=@hci, 0x80, &(0x7f00000049c0), 0x0, &(0x7f0000004a40)=""/241, 0xf1}}], 0x70, 0x0, &(0x7f0000000200)={0x77359400}) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r3, 0x0) accept4(r3, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="0800000005000000030000000000000081ffffffffffffff040000000000000053000000000000000400000000000000010000000000000006090000000000003f000000000000008ab46e8b"]) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r4, 0x13) connect(r0, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) 2033/05/18 03:33:58 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000ac8ff7)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x38) 2033/05/18 03:33:58 executing program 0: r0 = socket$unix(0x1, 0x801, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r2, &(0x7f00000001c0)=[{{&(0x7f00000005c0)=@hci, 0x80, &(0x7f00000049c0), 0x0, &(0x7f0000004a40)=""/241, 0xf1}}], 0x70, 0x0, &(0x7f0000000200)={0x77359400}) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r3, 0x0) accept4(r3, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="0800000005000000030000000000000081ffffffffffffff040000000000000053000000000000000400000000000000010000000000000006090000000000003f000000000000008ab46e8b"]) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r4, 0x13) connect(r0, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) 2033/05/18 03:33:58 executing program 3: semctl$GETVAL(0x0, 0x0, 0x1fa, &(0x7f0000000040)=""/3) 2033/05/18 03:33:58 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x2, 0x28001) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000000)={0x1, 0x0, &(0x7f00000001c0)}) write$evdev(r0, &(0x7f0000f15fd0)=[{{}, 0x1, 0x63, 0x2}, {}], 0x30) 2033/05/18 03:33:58 executing program 6: r0 = socket$unix(0x1, 0x801, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r2, &(0x7f00000001c0)=[{{&(0x7f00000005c0)=@hci, 0x80, &(0x7f00000049c0), 0x0, &(0x7f0000004a40)=""/241, 0xf1}}], 0x70, 0x0, &(0x7f0000000200)={0x77359400}) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r3, 0x0) accept4(r3, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="0800000005000000030000000000000081ffffffffffffff040000000000000053000000000000000400000000000000010000000000000006090000000000003f000000000000008ab46e8b"]) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r4, 0x13) connect(r0, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) 2033/05/18 03:33:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r0, &(0x7f00000002c0)={&(0x7f0000000140)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0xb, 0x401}, 0x14}, 0x1}, 0x0) recvmsg(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast2}}}, 0x80, &(0x7f0000000380)=[{&(0x7f00000006c0)=""/245, 0x3f3}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2, &(0x7f0000000400)=""/222, 0xde}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f00009f7000)={0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000001000)={0x14, 0x42, 0x2ff}, 0x14}, 0x1}, 0x0) 2033/05/18 03:33:58 executing program 5: r0 = socket$inet(0x2, 0x80806, 0x0) r1 = dup(r0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = epoll_create1(0x0) syz_open_dev$sndmidi(&(0x7f0000000340)='/dev/snd/midiC#D#\x00', 0xfffffffffffffff8, 0x8007) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000b0e000)) dup2(r2, 0xffffffffffffffff) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000280)=0x80000000c2, 0x2cd) futimesat(r1, &(0x7f0000000080)='./file0\x00', &(0x7f0000000840)) bind$inet(r0, &(0x7f00000f0ff0)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000c73000)={0x0, &(0x7f0000f07000)}, 0x10) fadvise64(r0, 0x0, 0xa6, 0x3) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23}, 0x10) readv(r1, &(0x7f0000000200)=[{&(0x7f0000e89000)=""/109, 0x328}, {&(0x7f0000b8bf4f)=""/177, 0xb1}], 0x2) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000980), 0xad) writev(r0, &(0x7f00003b8000)=[{&(0x7f0000d41000)="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", 0x44b}], 0x1) sendto$unix(r3, &(0x7f00000009c0)="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", 0x5b5, 0x4000800, &(0x7f0000000100)=@abs, 0x6e) getsockopt$netlink(r1, 0x10e, 0xf, &(0x7f00000001c0)=""/47, &(0x7f00000008c0)=0x2f) syz_open_dev$evdev(&(0x7f00009abfee)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000380)='/dev/binder#\x00', 0x0, 0x802) r4 = syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x40, 0x400000) r5 = geteuid() r6 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r7 = socket$inet_sctp(0x2, 0x5, 0x84) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x11) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'gretap0\x00'}, 0x18) keyctl$get_persistent(0x16, r5, r6) ioctl$DRM_IOCTL_GET_MAGIC(r4, 0x80046402, &(0x7f0000000300)=0x3) perf_event_open(&(0x7f0000271000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2033/05/18 03:33:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r0, &(0x7f00000002c0)={&(0x7f0000000140)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0xb, 0x401}, 0x14}, 0x1}, 0x0) recvmsg(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast2}}}, 0x80, &(0x7f0000000380)=[{&(0x7f00000006c0)=""/245, 0x3f3}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2, &(0x7f0000000400)=""/222, 0xde}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f00009f7000)={0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000001000)={0x14, 0x42, 0x2ff}, 0x14}, 0x1}, 0x0) [ 162.456613] IPVS: sync thread started: state = BACKUP, mcast_ifn = gretap0, syncid = 0, id = 0 2033/05/18 03:33:59 executing program 7: r0 = socket$unix(0x1, 0x801, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r2, &(0x7f00000001c0)=[{{&(0x7f00000005c0)=@hci, 0x80, &(0x7f00000049c0), 0x0, &(0x7f0000004a40)=""/241, 0xf1}}], 0x70, 0x0, &(0x7f0000000200)={0x77359400}) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r3, 0x0) accept4(r3, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="0800000005000000030000000000000081ffffffffffffff040000000000000053000000000000000400000000000000010000000000000006090000000000003f000000000000008ab46e8b"]) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r4, 0x13) connect(r0, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) 2033/05/18 03:33:59 executing program 4: r0 = socket$unix(0x1, 0x801, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r2, &(0x7f00000001c0)=[{{&(0x7f00000005c0)=@hci, 0x80, &(0x7f00000049c0), 0x0, &(0x7f0000004a40)=""/241, 0xf1}}], 0x70, 0x0, &(0x7f0000000200)={0x77359400}) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r3, 0x0) accept4(r3, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="0800000005000000030000000000000081ffffffffffffff040000000000000053000000000000000400000000000000010000000000000006090000000000003f000000000000008ab46e8b"]) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r4, 0x13) connect(r0, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) 2033/05/18 03:33:59 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000400)='/dev/amidi#\x00', 0xffffffffffffffff, 0x4000) flistxattr(r0, &(0x7f0000000440)=""/128, 0x80) r1 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x7ff, 0xe2000) fcntl$addseals(r1, 0x409, 0xa) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) fcntl$dupfd(r2, 0x0, r2) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000040)={0x2, 0x9, 0x3f, 0x8, 0x3f, 0x2c, 0x0, 0x5, 0x43, 0x9}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000001c0)={@loopback={0x0, 0x1}, 0x5d}) socket$inet6_udp(0xa, 0x2, 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x2000) read(r3, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r3, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000240)={0x4}, 0xffffff99) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r3, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r3, 0xc0305302, &(0x7f0000000140)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r3, 0x4058534c, &(0x7f000035d000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0xe2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_ro(r4, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) 2033/05/18 03:33:59 executing program 6: r0 = socket$unix(0x1, 0x801, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r2, &(0x7f00000001c0)=[{{&(0x7f00000005c0)=@hci, 0x80, &(0x7f00000049c0), 0x0, &(0x7f0000004a40)=""/241, 0xf1}}], 0x70, 0x0, &(0x7f0000000200)={0x77359400}) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r3, 0x0) accept4(r3, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="0800000005000000030000000000000081ffffffffffffff040000000000000053000000000000000400000000000000010000000000000006090000000000003f000000000000008ab46e8b"]) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r4, 0x13) connect(r0, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) 2033/05/18 03:33:59 executing program 0: r0 = socket$unix(0x1, 0x801, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r2, &(0x7f00000001c0)=[{{&(0x7f00000005c0)=@hci, 0x80, &(0x7f00000049c0), 0x0, &(0x7f0000004a40)=""/241, 0xf1}}], 0x70, 0x0, &(0x7f0000000200)={0x77359400}) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r3, 0x0) accept4(r3, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="0800000005000000030000000000000081ffffffffffffff040000000000000053000000000000000400000000000000010000000000000006090000000000003f000000000000008ab46e8b"]) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r4, 0x13) connect(r0, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) 2033/05/18 03:33:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r0, &(0x7f00000002c0)={&(0x7f0000000140)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0xb, 0x401}, 0x14}, 0x1}, 0x0) recvmsg(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast2}}}, 0x80, &(0x7f0000000380)=[{&(0x7f00000006c0)=""/245, 0x3f3}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2, &(0x7f0000000400)=""/222, 0xde}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f00009f7000)={0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000001000)={0x14, 0x42, 0x2ff}, 0x14}, 0x1}, 0x0) 2033/05/18 03:33:59 executing program 5: r0 = socket$inet(0x2, 0x80806, 0x0) r1 = dup(r0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = epoll_create1(0x0) syz_open_dev$sndmidi(&(0x7f0000000340)='/dev/snd/midiC#D#\x00', 0xfffffffffffffff8, 0x8007) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000b0e000)) dup2(r2, 0xffffffffffffffff) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000280)=0x80000000c2, 0x2cd) futimesat(r1, &(0x7f0000000080)='./file0\x00', &(0x7f0000000840)) bind$inet(r0, &(0x7f00000f0ff0)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000c73000)={0x0, &(0x7f0000f07000)}, 0x10) fadvise64(r0, 0x0, 0xa6, 0x3) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23}, 0x10) readv(r1, &(0x7f0000000200)=[{&(0x7f0000e89000)=""/109, 0x328}, {&(0x7f0000b8bf4f)=""/177, 0xb1}], 0x2) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000980), 0xad) writev(r0, &(0x7f00003b8000)=[{&(0x7f0000d41000)="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", 0x44b}], 0x1) sendto$unix(r3, &(0x7f00000009c0)="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", 0x5b5, 0x4000800, &(0x7f0000000100)=@abs, 0x6e) getsockopt$netlink(r1, 0x10e, 0xf, &(0x7f00000001c0)=""/47, &(0x7f00000008c0)=0x2f) syz_open_dev$evdev(&(0x7f00009abfee)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000380)='/dev/binder#\x00', 0x0, 0x802) r4 = syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x40, 0x400000) r5 = geteuid() r6 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r7 = socket$inet_sctp(0x2, 0x5, 0x84) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x11) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'gretap0\x00'}, 0x18) keyctl$get_persistent(0x16, r5, r6) ioctl$DRM_IOCTL_GET_MAGIC(r4, 0x80046402, &(0x7f0000000300)=0x3) perf_event_open(&(0x7f0000271000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2033/05/18 03:33:59 executing program 2: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) rename(&(0x7f0000000040)='./control/file0\x00', &(0x7f0000000080)='./file0\x00') rmdir(&(0x7f0000000100)='./control/file0\x00') close(r0) 2033/05/18 03:33:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r0, &(0x7f00000002c0)={&(0x7f0000000140)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0xb, 0x401}, 0x14}, 0x1}, 0x0) recvmsg(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast2}}}, 0x80, &(0x7f0000000380)=[{&(0x7f00000006c0)=""/245, 0x3f3}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2, &(0x7f0000000400)=""/222, 0xde}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f00009f7000)={0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000001000)={0x14, 0x42, 0x2ff}, 0x14}, 0x1}, 0x0) 2033/05/18 03:33:59 executing program 5: r0 = socket$inet(0x2, 0x80806, 0x0) r1 = dup(r0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = epoll_create1(0x0) syz_open_dev$sndmidi(&(0x7f0000000340)='/dev/snd/midiC#D#\x00', 0xfffffffffffffff8, 0x8007) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000b0e000)) dup2(r2, 0xffffffffffffffff) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000280)=0x80000000c2, 0x2cd) futimesat(r1, &(0x7f0000000080)='./file0\x00', &(0x7f0000000840)) bind$inet(r0, &(0x7f00000f0ff0)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000c73000)={0x0, &(0x7f0000f07000)}, 0x10) fadvise64(r0, 0x0, 0xa6, 0x3) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23}, 0x10) readv(r1, &(0x7f0000000200)=[{&(0x7f0000e89000)=""/109, 0x328}, {&(0x7f0000b8bf4f)=""/177, 0xb1}], 0x2) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000980), 0xad) writev(r0, &(0x7f00003b8000)=[{&(0x7f0000d41000)="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", 0x44b}], 0x1) sendto$unix(r3, &(0x7f00000009c0)="d33ae5a56cddd93abbb834bbd9413901f6484e8eb2cfc04fd1b9be1dce51cb730703e21a95e4508b0f2336167f1c55fc55818838a928d143de4f3bfdac78349fc6a5e7598c895c423c24627e586fdde31326745f05bb0ac4ede8e8ec5c39a266d2bc5bf7833cb6ec56346c4b9ea061da132d0845e54b3c36194962b85b0321724a6d00ba9e2ae965d6c0745e31e9fcd59a9f26635d3b663ee1655f7cf88ba27cf108c41f5bd83bf64e415b189c264f224d30d4720f552bef1599741e26ae3b034c261d666178927147a4cf9f8df95f74a4b92124d2fd8417dc69de0aedae68050801bc26f850d4c6becc56c5dd473025ad31ae887cb1e6c84be73e1d7e76f67fe0901457b78804ece6b61bddc3a50bacc5eecde084b46e3c358f2e3fb2a8e8619386ffc7f0ac99f8eeb5308a9f52479f2fbd5b6edbd2d4d43a03a78b18d4a13fccce69a2025c27bd9e2d16662548dd5391cf84421734d09da451628dc93dc6b3ce454ab304c4aab1e5f043afb3faf9e40633727c319355f07840a92f083955e528acda97884d612f3c510c0a63a94036d5ede212e1ec8218344cb4cdc158f33ab65255b8de2909bbf148b111641333b8dba410bfd187cde339c24860d926b76782b4f9bb4ca1e56280d796ee97e76a0bf77e5b37b4b357b75e63dac2229f343848d141ebc2e78516d5882b9290de5a54542c5e1540edca9b7f40e11e14d95d3f8ab065ad47abf68cdcd4c952886828c5dd2a6d79d08796e0dc4f5840719ee9efa1806adac94f6cb5686e92847d7b22eebec7636f761205162b7144044db270b5e5c987e4bf7995a52e972810b91d4ce74ab18d7674f11ff06f8c55d80d3cce033fbcfb1dd4fc82c5137b6ba40d12007e6e00e8e84d0860811f6414b0e484bf59913f7f774fb982974906dcbc476f9b3d2ebe3c96cb0d3d9e3c07602bb25a74e8edf7a3da340d4a067a0574379b94fb88742317a60ee7013b01cb958bf9df0688d8fface38ff2f2b859b579f739f9619e182d77d2c20cab1e75ced86e359f262926677b3505241e335a4b5c184bbaee7be419dcdb587d4463fbab705f227503729b0c2651f2f001c36b75ecfb91cef2153b4f8ebd27df9d4418e7189855a3841af7b9b8374b5e4c52f5aa812600c29f417c273ae9495bc252136cf911f7f3c4ecde77598222cc296634c5599b3b77019991144d43ed7cc358930f9f5b57f9a68e2ca51b8418c0e4b665d242fbe4c5a91cbd01319b2fad64481e9dbe435729da34555968bc3b6ffeed9d0279d053e7e0e7172f6d96dd74025feadbd561fe5ea36bdbd3109f23944a04510a4dabdeb71f1e99d3e7e689e70844ea8039e7b3cc275179ed64c1d6162056202a776f23822d67b81550b8edf29b33ef2fa25b0a1ae6e3b64d792ca083649f592c212d2613c830e418af2c46693751eb36ef6dd81d42bb5e1edb253b32a4fbca7e5f6a1a6e16e8d51be3bd3f8ad76bcf63f34732458149cc9ab2697f497fd27d60b85a83178b0a30cc42e4c9db3ca6a649d6e03c41b069dcfb671b075d3520929d1c5ebe3f9fba78ba4c23d5aa34512c12f0c615bf4109837f9c9fe7d22005b6094070e2edd982dd85e68c2202b08637cfad0c4a517b128a5086ae17519b230f810c35555d3f06a69a5eb66eab24e3b624e63949e88c0e7e3f3f26b32a5b4c1078524a521e4f13f731ac1edbf29789c04d2822a8617c329a0478f5f98a667645d26887ef144e47b58d9cbbeb2274570287da5cf3e3dbbea7378da072708ae53acbebe9caa55814a2f3e34439de22a1a6b957d3889bfbb62788f2e43a916fb157606d8a01d3a5b6df76c5ea0c3d6da5c7600a594a20f6efe881ff72af32423120485b2c4194e39a76446d75752b68f5a055cfeef9a941b171ac014708e70f97f10262219b2abc9483b9d6c0984cc130cc03fc3fd3c1b23ac79e0c3e13d66ea0c6180e819407d47d58123dc37f841738eccea195136708d03c96bc31eb6f54a530b9f6adcee992f73ac43acf09daa3af90089204291a491e7d001d8082971159a80fbf22b04a821d23cb822da2", 0x5b5, 0x4000800, &(0x7f0000000100)=@abs, 0x6e) getsockopt$netlink(r1, 0x10e, 0xf, &(0x7f00000001c0)=""/47, &(0x7f00000008c0)=0x2f) syz_open_dev$evdev(&(0x7f00009abfee)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000380)='/dev/binder#\x00', 0x0, 0x802) r4 = syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x40, 0x400000) r5 = geteuid() r6 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r7 = socket$inet_sctp(0x2, 0x5, 0x84) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x11) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'gretap0\x00'}, 0x18) keyctl$get_persistent(0x16, r5, r6) ioctl$DRM_IOCTL_GET_MAGIC(r4, 0x80046402, &(0x7f0000000300)=0x3) perf_event_open(&(0x7f0000271000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2033/05/18 03:33:59 executing program 3: r0 = socket$inet(0x2, 0x80806, 0x0) r1 = dup(r0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = epoll_create1(0x0) syz_open_dev$sndmidi(&(0x7f0000000340)='/dev/snd/midiC#D#\x00', 0xfffffffffffffff8, 0x8007) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000b0e000)) dup2(r2, 0xffffffffffffffff) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000280)=0x80000000c2, 0x2cd) futimesat(r1, &(0x7f0000000080)='./file0\x00', &(0x7f0000000840)) bind$inet(r0, &(0x7f00000f0ff0)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000c73000)={0x0, &(0x7f0000f07000)}, 0x10) fadvise64(r0, 0x0, 0xa6, 0x3) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23}, 0x10) readv(r1, &(0x7f0000000200)=[{&(0x7f0000e89000)=""/109, 0x328}, {&(0x7f0000b8bf4f)=""/177, 0xb1}], 0x2) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000980), 0xad) writev(r0, &(0x7f00003b8000)=[{&(0x7f0000d41000)="99261065b1004c0372c17a79b1baa05c610f44aa751b7fec72ce22941b7016f7d0bbec5598716cc567ea1045a05f8caf9b577a08ff770f5d7e86b8a5028e8a7236a627b06136c40f8b2e9967ff067cb496b663f71423560eb46622298d698e0ab2860acb95b974a5128c24ec1341cc35e83242855fa2c77cb5c164f516ebcd7a1e52d5db6c8808b8ffcb19f2ce4adcd5cd735448a0776f54ba333cd30d14bcf26b68d8dab31d0d31afadd6857bb9ae9e9039184e872286558b3fb087c45699f36443fd40f920d1ed395aacf949d18ccc0f8181b64ba5b03bac62c78d72adf05655120db0f489f02237ffe8bf137f337962e630465a6be690d049a90355ae16cb146fbe2bf5f68fbc75dfcb1cdbf728f265f04e0a6a0c4b76f664327b06d6c30c843ee58da43b8c7519c7567b492e1cf34436df3579cfafc03a87f74fecde788c066cb73c9deee962c3098e210057e39348a8961f3ed467a26411e5ffb3c8f70ee1eb0840fa0f2a0de252336f8bc72d1f1120c29f02ffaea2d7596f09fe3de274a61ea52f676e34c3939b73bca544b67ca64097d813495241e0401d1d644de80f0770f69efc02a4c56e74057d13b9deef9ed39b6b53bd4ce82532a80f6e869846c79781a4a406b015ade543fc69bf18cb8d43851f4419cc55d284b796de1308d83b06f75c9e777bea7e47a9601eaeaf92adbcacfab0cdc221df196142d7cc5ab16ad136f6d5e661220ca58ef7a14f49ff03d42744520ed6148381d10bfa9526d5c748a324a32b08886b5fe7d7598074ced91e19d01e5a9424e7f4f741acc6b0803b888baad0cbf551f2f97487ca3ca84763c471179fb605e2c5d04e25396b8d7cba580e471f8ad8d964de8b97b95424591e25957d5b79fb9ddb04e74fe0a2befddbfe765a106ec5168de79e10698bec7ecb2127a5a676cbb24a4c41764a30b6ed23cef1f80fd759de6f79a81d24e1017fc56a670bc15311592b909d92e6a1c49075a89f3025c7625e75491fbc513bbc8078091ce1466c8266d711da5ae73639371d631ff1a84dd2cc21eb7686e1bbe9d54c8f4e98d30dcb361eba1bb774daa11afa85966018bdfe72cfb69edcfc866bebea8320bd195c3cec61bc2c534e3a43ad430115206523fb0f6f2f7b1bdc8762365748ffeeca5367b4ea32ec598449d7cae0e6ce0d590e7dcb23d0b30ac1e04013666bcfe616b65cc59b9cfdca35e008bdb622f0670e2f737bc291ed291d615df36c096379546b01ce3d9659926d7d60a99803b33ab9e8ef1564327f307efd950234bb34f02ac02eff9e85378beee118f3eb825ec59390d98fbcd96d41ce2ec3fe96b9ee2fcd767abdf055785ce51cf0e26aceaa621aec60f3ab5fff295913c1d6b13748a12fd36a39b7e4531df933af639f1e39844f7b3015014bce7f9e9eb3e077b43b323bfb8eb20d3e09dad3cacaf045422d4a9a78d339aa23372e7152c940ee95f1ea1e64a524a578c50d6294cc33826c28c4c3ca72e9d2a5b995126605d0f1c9215a3a3279cd9326c5592ee45f9d3c4ea59d65453ee5fc9392", 0x44b}], 0x1) sendto$unix(r3, &(0x7f00000009c0)="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", 0x5b5, 0x4000800, &(0x7f0000000100)=@abs, 0x6e) getsockopt$netlink(r1, 0x10e, 0xf, &(0x7f00000001c0)=""/47, &(0x7f00000008c0)=0x2f) syz_open_dev$evdev(&(0x7f00009abfee)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000380)='/dev/binder#\x00', 0x0, 0x802) r4 = syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x40, 0x400000) r5 = geteuid() r6 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r7 = socket$inet_sctp(0x2, 0x5, 0x84) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x11) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'gretap0\x00'}, 0x18) keyctl$get_persistent(0x16, r5, r6) ioctl$DRM_IOCTL_GET_MAGIC(r4, 0x80046402, &(0x7f0000000300)=0x3) perf_event_open(&(0x7f0000271000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2033/05/18 03:33:59 executing program 5: r0 = socket$inet(0x2, 0x80806, 0x0) r1 = dup(r0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = epoll_create1(0x0) syz_open_dev$sndmidi(&(0x7f0000000340)='/dev/snd/midiC#D#\x00', 0xfffffffffffffff8, 0x8007) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000b0e000)) dup2(r2, 0xffffffffffffffff) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000280)=0x80000000c2, 0x2cd) futimesat(r1, &(0x7f0000000080)='./file0\x00', &(0x7f0000000840)) bind$inet(r0, &(0x7f00000f0ff0)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000c73000)={0x0, &(0x7f0000f07000)}, 0x10) fadvise64(r0, 0x0, 0xa6, 0x3) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23}, 0x10) readv(r1, &(0x7f0000000200)=[{&(0x7f0000e89000)=""/109, 0x328}, {&(0x7f0000b8bf4f)=""/177, 0xb1}], 0x2) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000980), 0xad) writev(r0, &(0x7f00003b8000)=[{&(0x7f0000d41000)="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", 0x44b}], 0x1) sendto$unix(r3, &(0x7f00000009c0)="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", 0x5b5, 0x4000800, &(0x7f0000000100)=@abs, 0x6e) getsockopt$netlink(r1, 0x10e, 0xf, &(0x7f00000001c0)=""/47, &(0x7f00000008c0)=0x2f) syz_open_dev$evdev(&(0x7f00009abfee)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000380)='/dev/binder#\x00', 0x0, 0x802) r4 = syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x40, 0x400000) r5 = geteuid() r6 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r7 = socket$inet_sctp(0x2, 0x5, 0x84) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x11) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'gretap0\x00'}, 0x18) keyctl$get_persistent(0x16, r5, r6) ioctl$DRM_IOCTL_GET_MAGIC(r4, 0x80046402, &(0x7f0000000300)=0x3) perf_event_open(&(0x7f0000271000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2033/05/18 03:33:59 executing program 3: r0 = socket$inet(0x2, 0x80806, 0x0) r1 = dup(r0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = epoll_create1(0x0) syz_open_dev$sndmidi(&(0x7f0000000340)='/dev/snd/midiC#D#\x00', 0xfffffffffffffff8, 0x8007) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000b0e000)) dup2(r2, 0xffffffffffffffff) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000280)=0x80000000c2, 0x2cd) futimesat(r1, &(0x7f0000000080)='./file0\x00', &(0x7f0000000840)) bind$inet(r0, &(0x7f00000f0ff0)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000c73000)={0x0, &(0x7f0000f07000)}, 0x10) fadvise64(r0, 0x0, 0xa6, 0x3) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23}, 0x10) readv(r1, &(0x7f0000000200)=[{&(0x7f0000e89000)=""/109, 0x328}, {&(0x7f0000b8bf4f)=""/177, 0xb1}], 0x2) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000980), 0xad) writev(r0, &(0x7f00003b8000)=[{&(0x7f0000d41000)="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", 0x44b}], 0x1) sendto$unix(r3, &(0x7f00000009c0)="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", 0x5b5, 0x4000800, &(0x7f0000000100)=@abs, 0x6e) getsockopt$netlink(r1, 0x10e, 0xf, &(0x7f00000001c0)=""/47, &(0x7f00000008c0)=0x2f) syz_open_dev$evdev(&(0x7f00009abfee)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000380)='/dev/binder#\x00', 0x0, 0x802) r4 = syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x40, 0x400000) r5 = geteuid() r6 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r7 = socket$inet_sctp(0x2, 0x5, 0x84) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x11) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'gretap0\x00'}, 0x18) keyctl$get_persistent(0x16, r5, r6) ioctl$DRM_IOCTL_GET_MAGIC(r4, 0x80046402, &(0x7f0000000300)=0x3) perf_event_open(&(0x7f0000271000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 163.425496] IPVS: sync thread started: state = BACKUP, mcast_ifn = gretap0, syncid = 0, id = 0 2033/05/18 03:33:59 executing program 5: r0 = socket$inet(0x2, 0x80806, 0x0) r1 = dup(r0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = epoll_create1(0x0) syz_open_dev$sndmidi(&(0x7f0000000340)='/dev/snd/midiC#D#\x00', 0xfffffffffffffff8, 0x8007) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000b0e000)) dup2(r2, 0xffffffffffffffff) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000280)=0x80000000c2, 0x2cd) futimesat(r1, &(0x7f0000000080)='./file0\x00', &(0x7f0000000840)) bind$inet(r0, &(0x7f00000f0ff0)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000c73000)={0x0, &(0x7f0000f07000)}, 0x10) fadvise64(r0, 0x0, 0xa6, 0x3) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23}, 0x10) readv(r1, &(0x7f0000000200)=[{&(0x7f0000e89000)=""/109, 0x328}, {&(0x7f0000b8bf4f)=""/177, 0xb1}], 0x2) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000980), 0xad) writev(r0, &(0x7f00003b8000)=[{&(0x7f0000d41000)="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", 0x44b}], 0x1) sendto$unix(r3, &(0x7f00000009c0)="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", 0x5b5, 0x4000800, &(0x7f0000000100)=@abs, 0x6e) getsockopt$netlink(r1, 0x10e, 0xf, &(0x7f00000001c0)=""/47, &(0x7f00000008c0)=0x2f) syz_open_dev$evdev(&(0x7f00009abfee)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000380)='/dev/binder#\x00', 0x0, 0x802) r4 = syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x40, 0x400000) r5 = geteuid() r6 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r7 = socket$inet_sctp(0x2, 0x5, 0x84) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x11) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'gretap0\x00'}, 0x18) keyctl$get_persistent(0x16, r5, r6) ioctl$DRM_IOCTL_GET_MAGIC(r4, 0x80046402, &(0x7f0000000300)=0x3) perf_event_open(&(0x7f0000271000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2033/05/18 03:33:59 executing program 3: r0 = socket$inet(0x2, 0x80806, 0x0) r1 = dup(r0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = epoll_create1(0x0) syz_open_dev$sndmidi(&(0x7f0000000340)='/dev/snd/midiC#D#\x00', 0xfffffffffffffff8, 0x8007) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000b0e000)) dup2(r2, 0xffffffffffffffff) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000280)=0x80000000c2, 0x2cd) futimesat(r1, &(0x7f0000000080)='./file0\x00', &(0x7f0000000840)) bind$inet(r0, &(0x7f00000f0ff0)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000c73000)={0x0, &(0x7f0000f07000)}, 0x10) fadvise64(r0, 0x0, 0xa6, 0x3) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23}, 0x10) readv(r1, &(0x7f0000000200)=[{&(0x7f0000e89000)=""/109, 0x328}, {&(0x7f0000b8bf4f)=""/177, 0xb1}], 0x2) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000980), 0xad) writev(r0, &(0x7f00003b8000)=[{&(0x7f0000d41000)="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", 0x44b}], 0x1) sendto$unix(r3, &(0x7f00000009c0)="d33ae5a56cddd93abbb834bbd9413901f6484e8eb2cfc04fd1b9be1dce51cb730703e21a95e4508b0f2336167f1c55fc55818838a928d143de4f3bfdac78349fc6a5e7598c895c423c24627e586fdde31326745f05bb0ac4ede8e8ec5c39a266d2bc5bf7833cb6ec56346c4b9ea061da132d0845e54b3c36194962b85b0321724a6d00ba9e2ae965d6c0745e31e9fcd59a9f26635d3b663ee1655f7cf88ba27cf108c41f5bd83bf64e415b189c264f224d30d4720f552bef1599741e26ae3b034c261d666178927147a4cf9f8df95f74a4b92124d2fd8417dc69de0aedae68050801bc26f850d4c6becc56c5dd473025ad31ae887cb1e6c84be73e1d7e76f67fe0901457b78804ece6b61bddc3a50bacc5eecde084b46e3c358f2e3fb2a8e8619386ffc7f0ac99f8eeb5308a9f52479f2fbd5b6edbd2d4d43a03a78b18d4a13fccce69a2025c27bd9e2d16662548dd5391cf84421734d09da451628dc93dc6b3ce454ab304c4aab1e5f043afb3faf9e40633727c319355f07840a92f083955e528acda97884d612f3c510c0a63a94036d5ede212e1ec8218344cb4cdc158f33ab65255b8de2909bbf148b111641333b8dba410bfd187cde339c24860d926b76782b4f9bb4ca1e56280d796ee97e76a0bf77e5b37b4b357b75e63dac2229f343848d141ebc2e78516d5882b9290de5a54542c5e1540edca9b7f40e11e14d95d3f8ab065ad47abf68cdcd4c952886828c5dd2a6d79d08796e0dc4f5840719ee9efa1806adac94f6cb5686e92847d7b22eebec7636f761205162b7144044db270b5e5c987e4bf7995a52e972810b91d4ce74ab18d7674f11ff06f8c55d80d3cce033fbcfb1dd4fc82c5137b6ba40d12007e6e00e8e84d0860811f6414b0e484bf59913f7f774fb982974906dcbc476f9b3d2ebe3c96cb0d3d9e3c07602bb25a74e8edf7a3da340d4a067a0574379b94fb88742317a60ee7013b01cb958bf9df0688d8fface38ff2f2b859b579f739f9619e182d77d2c20cab1e75ced86e359f262926677b3505241e335a4b5c184bbaee7be419dcdb587d4463fbab705f227503729b0c2651f2f001c36b75ecfb91cef2153b4f8ebd27df9d4418e7189855a3841af7b9b8374b5e4c52f5aa812600c29f417c273ae9495bc252136cf911f7f3c4ecde77598222cc296634c5599b3b77019991144d43ed7cc358930f9f5b57f9a68e2ca51b8418c0e4b665d242fbe4c5a91cbd01319b2fad64481e9dbe435729da34555968bc3b6ffeed9d0279d053e7e0e7172f6d96dd74025feadbd561fe5ea36bdbd3109f23944a04510a4dabdeb71f1e99d3e7e689e70844ea8039e7b3cc275179ed64c1d6162056202a776f23822d67b81550b8edf29b33ef2fa25b0a1ae6e3b64d792ca083649f592c212d2613c830e418af2c46693751eb36ef6dd81d42bb5e1edb253b32a4fbca7e5f6a1a6e16e8d51be3bd3f8ad76bcf63f34732458149cc9ab2697f497fd27d60b85a83178b0a30cc42e4c9db3ca6a649d6e03c41b069dcfb671b075d3520929d1c5ebe3f9fba78ba4c23d5aa34512c12f0c615bf4109837f9c9fe7d22005b6094070e2edd982dd85e68c2202b08637cfad0c4a517b128a5086ae17519b230f810c35555d3f06a69a5eb66eab24e3b624e63949e88c0e7e3f3f26b32a5b4c1078524a521e4f13f731ac1edbf29789c04d2822a8617c329a0478f5f98a667645d26887ef144e47b58d9cbbeb2274570287da5cf3e3dbbea7378da072708ae53acbebe9caa55814a2f3e34439de22a1a6b957d3889bfbb62788f2e43a916fb157606d8a01d3a5b6df76c5ea0c3d6da5c7600a594a20f6efe881ff72af32423120485b2c4194e39a76446d75752b68f5a055cfeef9a941b171ac014708e70f97f10262219b2abc9483b9d6c0984cc130cc03fc3fd3c1b23ac79e0c3e13d66ea0c6180e819407d47d58123dc37f841738eccea195136708d03c96bc31eb6f54a530b9f6adcee992f73ac43acf09daa3af90089204291a491e7d001d8082971159a80fbf22b04a821d23cb822da2", 0x5b5, 0x4000800, &(0x7f0000000100)=@abs, 0x6e) getsockopt$netlink(r1, 0x10e, 0xf, &(0x7f00000001c0)=""/47, &(0x7f00000008c0)=0x2f) syz_open_dev$evdev(&(0x7f00009abfee)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000380)='/dev/binder#\x00', 0x0, 0x802) r4 = syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x40, 0x400000) r5 = geteuid() r6 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r7 = socket$inet_sctp(0x2, 0x5, 0x84) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x11) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'gretap0\x00'}, 0x18) keyctl$get_persistent(0x16, r5, r6) ioctl$DRM_IOCTL_GET_MAGIC(r4, 0x80046402, &(0x7f0000000300)=0x3) perf_event_open(&(0x7f0000271000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2033/05/18 03:33:59 executing program 5: r0 = socket$inet(0x2, 0x80806, 0x0) r1 = dup(r0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = epoll_create1(0x0) syz_open_dev$sndmidi(&(0x7f0000000340)='/dev/snd/midiC#D#\x00', 0xfffffffffffffff8, 0x8007) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000b0e000)) dup2(r2, 0xffffffffffffffff) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000280)=0x80000000c2, 0x2cd) futimesat(r1, &(0x7f0000000080)='./file0\x00', &(0x7f0000000840)) bind$inet(r0, &(0x7f00000f0ff0)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000c73000)={0x0, &(0x7f0000f07000)}, 0x10) fadvise64(r0, 0x0, 0xa6, 0x3) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23}, 0x10) readv(r1, &(0x7f0000000200)=[{&(0x7f0000e89000)=""/109, 0x328}, {&(0x7f0000b8bf4f)=""/177, 0xb1}], 0x2) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000980), 0xad) writev(r0, &(0x7f00003b8000)=[{&(0x7f0000d41000)="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", 0x44b}], 0x1) sendto$unix(r3, &(0x7f00000009c0)="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", 0x5b5, 0x4000800, &(0x7f0000000100)=@abs, 0x6e) getsockopt$netlink(r1, 0x10e, 0xf, &(0x7f00000001c0)=""/47, &(0x7f00000008c0)=0x2f) syz_open_dev$evdev(&(0x7f00009abfee)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000380)='/dev/binder#\x00', 0x0, 0x802) r4 = syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x40, 0x400000) r5 = geteuid() r6 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r7 = socket$inet_sctp(0x2, 0x5, 0x84) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x11) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'gretap0\x00'}, 0x18) keyctl$get_persistent(0x16, r5, r6) ioctl$DRM_IOCTL_GET_MAGIC(r4, 0x80046402, &(0x7f0000000300)=0x3) perf_event_open(&(0x7f0000271000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2033/05/18 03:34:00 executing program 7: r0 = socket$unix(0x1, 0x801, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r2, &(0x7f00000001c0)=[{{&(0x7f00000005c0)=@hci, 0x80, &(0x7f00000049c0), 0x0, &(0x7f0000004a40)=""/241, 0xf1}}], 0x70, 0x0, &(0x7f0000000200)={0x77359400}) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r3, 0x0) accept4(r3, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="0800000005000000030000000000000081ffffffffffffff040000000000000053000000000000000400000000000000010000000000000006090000000000003f000000000000008ab46e8b"]) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r4, 0x13) connect(r0, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) 2033/05/18 03:34:00 executing program 6: r0 = socket$unix(0x1, 0x801, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r2, &(0x7f00000001c0)=[{{&(0x7f00000005c0)=@hci, 0x80, &(0x7f00000049c0), 0x0, &(0x7f0000004a40)=""/241, 0xf1}}], 0x70, 0x0, &(0x7f0000000200)={0x77359400}) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r3, 0x0) accept4(r3, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="0800000005000000030000000000000081ffffffffffffff040000000000000053000000000000000400000000000000010000000000000006090000000000003f000000000000008ab46e8b"]) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r4, 0x13) connect(r0, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) 2033/05/18 03:34:00 executing program 1: r0 = socket$inet(0x2, 0x80806, 0x0) r1 = dup(r0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = epoll_create1(0x0) syz_open_dev$sndmidi(&(0x7f0000000340)='/dev/snd/midiC#D#\x00', 0xfffffffffffffff8, 0x8007) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000b0e000)) dup2(r2, 0xffffffffffffffff) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000280)=0x80000000c2, 0x2cd) futimesat(r1, &(0x7f0000000080)='./file0\x00', &(0x7f0000000840)) bind$inet(r0, &(0x7f00000f0ff0)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000c73000)={0x0, &(0x7f0000f07000)}, 0x10) fadvise64(r0, 0x0, 0xa6, 0x3) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23}, 0x10) readv(r1, &(0x7f0000000200)=[{&(0x7f0000e89000)=""/109, 0x328}, {&(0x7f0000b8bf4f)=""/177, 0xb1}], 0x2) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000980), 0xad) writev(r0, &(0x7f00003b8000)=[{&(0x7f0000d41000)="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", 0x44b}], 0x1) sendto$unix(r3, &(0x7f00000009c0)="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", 0x5b5, 0x4000800, &(0x7f0000000100)=@abs, 0x6e) getsockopt$netlink(r1, 0x10e, 0xf, &(0x7f00000001c0)=""/47, &(0x7f00000008c0)=0x2f) syz_open_dev$evdev(&(0x7f00009abfee)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000380)='/dev/binder#\x00', 0x0, 0x802) r4 = syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x40, 0x400000) r5 = geteuid() r6 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r7 = socket$inet_sctp(0x2, 0x5, 0x84) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x11) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'gretap0\x00'}, 0x18) keyctl$get_persistent(0x16, r5, r6) ioctl$DRM_IOCTL_GET_MAGIC(r4, 0x80046402, &(0x7f0000000300)=0x3) perf_event_open(&(0x7f0000271000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2033/05/18 03:34:00 executing program 3: r0 = socket$inet(0x2, 0x80806, 0x0) r1 = dup(r0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = epoll_create1(0x0) syz_open_dev$sndmidi(&(0x7f0000000340)='/dev/snd/midiC#D#\x00', 0xfffffffffffffff8, 0x8007) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000b0e000)) dup2(r2, 0xffffffffffffffff) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000280)=0x80000000c2, 0x2cd) futimesat(r1, &(0x7f0000000080)='./file0\x00', &(0x7f0000000840)) bind$inet(r0, &(0x7f00000f0ff0)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000c73000)={0x0, &(0x7f0000f07000)}, 0x10) fadvise64(r0, 0x0, 0xa6, 0x3) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23}, 0x10) readv(r1, &(0x7f0000000200)=[{&(0x7f0000e89000)=""/109, 0x328}, {&(0x7f0000b8bf4f)=""/177, 0xb1}], 0x2) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000980), 0xad) writev(r0, &(0x7f00003b8000)=[{&(0x7f0000d41000)="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", 0x44b}], 0x1) sendto$unix(r3, &(0x7f00000009c0)="d33ae5a56cddd93abbb834bbd9413901f6484e8eb2cfc04fd1b9be1dce51cb730703e21a95e4508b0f2336167f1c55fc55818838a928d143de4f3bfdac78349fc6a5e7598c895c423c24627e586fdde31326745f05bb0ac4ede8e8ec5c39a266d2bc5bf7833cb6ec56346c4b9ea061da132d0845e54b3c36194962b85b0321724a6d00ba9e2ae965d6c0745e31e9fcd59a9f26635d3b663ee1655f7cf88ba27cf108c41f5bd83bf64e415b189c264f224d30d4720f552bef1599741e26ae3b034c261d666178927147a4cf9f8df95f74a4b92124d2fd8417dc69de0aedae68050801bc26f850d4c6becc56c5dd473025ad31ae887cb1e6c84be73e1d7e76f67fe0901457b78804ece6b61bddc3a50bacc5eecde084b46e3c358f2e3fb2a8e8619386ffc7f0ac99f8eeb5308a9f52479f2fbd5b6edbd2d4d43a03a78b18d4a13fccce69a2025c27bd9e2d16662548dd5391cf84421734d09da451628dc93dc6b3ce454ab304c4aab1e5f043afb3faf9e40633727c319355f07840a92f083955e528acda97884d612f3c510c0a63a94036d5ede212e1ec8218344cb4cdc158f33ab65255b8de2909bbf148b111641333b8dba410bfd187cde339c24860d926b76782b4f9bb4ca1e56280d796ee97e76a0bf77e5b37b4b357b75e63dac2229f343848d141ebc2e78516d5882b9290de5a54542c5e1540edca9b7f40e11e14d95d3f8ab065ad47abf68cdcd4c952886828c5dd2a6d79d08796e0dc4f5840719ee9efa1806adac94f6cb5686e92847d7b22eebec7636f761205162b7144044db270b5e5c987e4bf7995a52e972810b91d4ce74ab18d7674f11ff06f8c55d80d3cce033fbcfb1dd4fc82c5137b6ba40d12007e6e00e8e84d0860811f6414b0e484bf59913f7f774fb982974906dcbc476f9b3d2ebe3c96cb0d3d9e3c07602bb25a74e8edf7a3da340d4a067a0574379b94fb88742317a60ee7013b01cb958bf9df0688d8fface38ff2f2b859b579f739f9619e182d77d2c20cab1e75ced86e359f262926677b3505241e335a4b5c184bbaee7be419dcdb587d4463fbab705f227503729b0c2651f2f001c36b75ecfb91cef2153b4f8ebd27df9d4418e7189855a3841af7b9b8374b5e4c52f5aa812600c29f417c273ae9495bc252136cf911f7f3c4ecde77598222cc296634c5599b3b77019991144d43ed7cc358930f9f5b57f9a68e2ca51b8418c0e4b665d242fbe4c5a91cbd01319b2fad64481e9dbe435729da34555968bc3b6ffeed9d0279d053e7e0e7172f6d96dd74025feadbd561fe5ea36bdbd3109f23944a04510a4dabdeb71f1e99d3e7e689e70844ea8039e7b3cc275179ed64c1d6162056202a776f23822d67b81550b8edf29b33ef2fa25b0a1ae6e3b64d792ca083649f592c212d2613c830e418af2c46693751eb36ef6dd81d42bb5e1edb253b32a4fbca7e5f6a1a6e16e8d51be3bd3f8ad76bcf63f34732458149cc9ab2697f497fd27d60b85a83178b0a30cc42e4c9db3ca6a649d6e03c41b069dcfb671b075d3520929d1c5ebe3f9fba78ba4c23d5aa34512c12f0c615bf4109837f9c9fe7d22005b6094070e2edd982dd85e68c2202b08637cfad0c4a517b128a5086ae17519b230f810c35555d3f06a69a5eb66eab24e3b624e63949e88c0e7e3f3f26b32a5b4c1078524a521e4f13f731ac1edbf29789c04d2822a8617c329a0478f5f98a667645d26887ef144e47b58d9cbbeb2274570287da5cf3e3dbbea7378da072708ae53acbebe9caa55814a2f3e34439de22a1a6b957d3889bfbb62788f2e43a916fb157606d8a01d3a5b6df76c5ea0c3d6da5c7600a594a20f6efe881ff72af32423120485b2c4194e39a76446d75752b68f5a055cfeef9a941b171ac014708e70f97f10262219b2abc9483b9d6c0984cc130cc03fc3fd3c1b23ac79e0c3e13d66ea0c6180e819407d47d58123dc37f841738eccea195136708d03c96bc31eb6f54a530b9f6adcee992f73ac43acf09daa3af90089204291a491e7d001d8082971159a80fbf22b04a821d23cb822da2", 0x5b5, 0x4000800, &(0x7f0000000100)=@abs, 0x6e) getsockopt$netlink(r1, 0x10e, 0xf, &(0x7f00000001c0)=""/47, &(0x7f00000008c0)=0x2f) syz_open_dev$evdev(&(0x7f00009abfee)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000380)='/dev/binder#\x00', 0x0, 0x802) r4 = syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x40, 0x400000) r5 = geteuid() r6 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r7 = socket$inet_sctp(0x2, 0x5, 0x84) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x11) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'gretap0\x00'}, 0x18) keyctl$get_persistent(0x16, r5, r6) ioctl$DRM_IOCTL_GET_MAGIC(r4, 0x80046402, &(0x7f0000000300)=0x3) perf_event_open(&(0x7f0000271000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2033/05/18 03:34:00 executing program 5: r0 = socket$inet(0x2, 0x80806, 0x0) r1 = dup(r0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = epoll_create1(0x0) syz_open_dev$sndmidi(&(0x7f0000000340)='/dev/snd/midiC#D#\x00', 0xfffffffffffffff8, 0x8007) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000b0e000)) dup2(r2, 0xffffffffffffffff) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000280)=0x80000000c2, 0x2cd) futimesat(r1, &(0x7f0000000080)='./file0\x00', &(0x7f0000000840)) bind$inet(r0, &(0x7f00000f0ff0)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000c73000)={0x0, &(0x7f0000f07000)}, 0x10) fadvise64(r0, 0x0, 0xa6, 0x3) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23}, 0x10) readv(r1, &(0x7f0000000200)=[{&(0x7f0000e89000)=""/109, 0x328}, {&(0x7f0000b8bf4f)=""/177, 0xb1}], 0x2) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000980), 0xad) writev(r0, &(0x7f00003b8000)=[{&(0x7f0000d41000)="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", 0x44b}], 0x1) sendto$unix(r3, &(0x7f00000009c0)="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", 0x5b5, 0x4000800, &(0x7f0000000100)=@abs, 0x6e) getsockopt$netlink(r1, 0x10e, 0xf, &(0x7f00000001c0)=""/47, &(0x7f00000008c0)=0x2f) syz_open_dev$evdev(&(0x7f00009abfee)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000380)='/dev/binder#\x00', 0x0, 0x802) r4 = syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x40, 0x400000) r5 = geteuid() r6 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r7 = socket$inet_sctp(0x2, 0x5, 0x84) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x11) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'gretap0\x00'}, 0x18) keyctl$get_persistent(0x16, r5, r6) ioctl$DRM_IOCTL_GET_MAGIC(r4, 0x80046402, &(0x7f0000000300)=0x3) perf_event_open(&(0x7f0000271000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2033/05/18 03:34:00 executing program 2: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) rename(&(0x7f0000000040)='./control/file0\x00', &(0x7f0000000080)='./file0\x00') rmdir(&(0x7f0000000100)='./control/file0\x00') close(r0) 2033/05/18 03:34:00 executing program 4: r0 = socket$unix(0x1, 0x801, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r2, &(0x7f00000001c0)=[{{&(0x7f00000005c0)=@hci, 0x80, &(0x7f00000049c0), 0x0, &(0x7f0000004a40)=""/241, 0xf1}}], 0x70, 0x0, &(0x7f0000000200)={0x77359400}) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r3, 0x0) accept4(r3, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="0800000005000000030000000000000081ffffffffffffff040000000000000053000000000000000400000000000000010000000000000006090000000000003f000000000000008ab46e8b"]) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r4, 0x13) connect(r0, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) 2033/05/18 03:34:00 executing program 0: r0 = socket$unix(0x1, 0x801, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r2, &(0x7f00000001c0)=[{{&(0x7f00000005c0)=@hci, 0x80, &(0x7f00000049c0), 0x0, &(0x7f0000004a40)=""/241, 0xf1}}], 0x70, 0x0, &(0x7f0000000200)={0x77359400}) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r3, 0x0) accept4(r3, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="0800000005000000030000000000000081ffffffffffffff040000000000000053000000000000000400000000000000010000000000000006090000000000003f000000000000008ab46e8b"]) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r4, 0x13) connect(r0, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) 2033/05/18 03:34:00 executing program 3: r0 = socket$inet(0x2, 0x80806, 0x0) r1 = dup(r0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = epoll_create1(0x0) syz_open_dev$sndmidi(&(0x7f0000000340)='/dev/snd/midiC#D#\x00', 0xfffffffffffffff8, 0x8007) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000b0e000)) dup2(r2, 0xffffffffffffffff) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000280)=0x80000000c2, 0x2cd) futimesat(r1, &(0x7f0000000080)='./file0\x00', &(0x7f0000000840)) bind$inet(r0, &(0x7f00000f0ff0)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000c73000)={0x0, &(0x7f0000f07000)}, 0x10) fadvise64(r0, 0x0, 0xa6, 0x3) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23}, 0x10) readv(r1, &(0x7f0000000200)=[{&(0x7f0000e89000)=""/109, 0x328}, {&(0x7f0000b8bf4f)=""/177, 0xb1}], 0x2) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000980), 0xad) writev(r0, &(0x7f00003b8000)=[{&(0x7f0000d41000)="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", 0x44b}], 0x1) sendto$unix(r3, &(0x7f00000009c0)="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", 0x5b5, 0x4000800, &(0x7f0000000100)=@abs, 0x6e) getsockopt$netlink(r1, 0x10e, 0xf, &(0x7f00000001c0)=""/47, &(0x7f00000008c0)=0x2f) syz_open_dev$evdev(&(0x7f00009abfee)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000380)='/dev/binder#\x00', 0x0, 0x802) r4 = syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x40, 0x400000) r5 = geteuid() r6 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r7 = socket$inet_sctp(0x2, 0x5, 0x84) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x11) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'gretap0\x00'}, 0x18) keyctl$get_persistent(0x16, r5, r6) ioctl$DRM_IOCTL_GET_MAGIC(r4, 0x80046402, &(0x7f0000000300)=0x3) perf_event_open(&(0x7f0000271000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2033/05/18 03:34:00 executing program 5: r0 = socket$inet(0x2, 0x80806, 0x0) r1 = dup(r0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = epoll_create1(0x0) syz_open_dev$sndmidi(&(0x7f0000000340)='/dev/snd/midiC#D#\x00', 0xfffffffffffffff8, 0x8007) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000b0e000)) dup2(r2, 0xffffffffffffffff) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000280)=0x80000000c2, 0x2cd) futimesat(r1, &(0x7f0000000080)='./file0\x00', &(0x7f0000000840)) bind$inet(r0, &(0x7f00000f0ff0)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000c73000)={0x0, &(0x7f0000f07000)}, 0x10) fadvise64(r0, 0x0, 0xa6, 0x3) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23}, 0x10) readv(r1, &(0x7f0000000200)=[{&(0x7f0000e89000)=""/109, 0x328}, {&(0x7f0000b8bf4f)=""/177, 0xb1}], 0x2) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000980), 0xad) writev(r0, &(0x7f00003b8000)=[{&(0x7f0000d41000)="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", 0x44b}], 0x1) sendto$unix(r3, &(0x7f00000009c0)="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", 0x5b5, 0x4000800, &(0x7f0000000100)=@abs, 0x6e) getsockopt$netlink(r1, 0x10e, 0xf, &(0x7f00000001c0)=""/47, &(0x7f00000008c0)=0x2f) syz_open_dev$evdev(&(0x7f00009abfee)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000380)='/dev/binder#\x00', 0x0, 0x802) r4 = syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x40, 0x400000) r5 = geteuid() r6 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r7 = socket$inet_sctp(0x2, 0x5, 0x84) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x11) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'gretap0\x00'}, 0x18) keyctl$get_persistent(0x16, r5, r6) ioctl$DRM_IOCTL_GET_MAGIC(r4, 0x80046402, &(0x7f0000000300)=0x3) perf_event_open(&(0x7f0000271000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2033/05/18 03:34:00 executing program 1: r0 = socket$inet(0x2, 0x80806, 0x0) r1 = dup(r0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = epoll_create1(0x0) syz_open_dev$sndmidi(&(0x7f0000000340)='/dev/snd/midiC#D#\x00', 0xfffffffffffffff8, 0x8007) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000b0e000)) dup2(r2, 0xffffffffffffffff) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000280)=0x80000000c2, 0x2cd) futimesat(r1, &(0x7f0000000080)='./file0\x00', &(0x7f0000000840)) bind$inet(r0, &(0x7f00000f0ff0)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000c73000)={0x0, &(0x7f0000f07000)}, 0x10) fadvise64(r0, 0x0, 0xa6, 0x3) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23}, 0x10) readv(r1, &(0x7f0000000200)=[{&(0x7f0000e89000)=""/109, 0x328}, {&(0x7f0000b8bf4f)=""/177, 0xb1}], 0x2) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000980), 0xad) writev(r0, &(0x7f00003b8000)=[{&(0x7f0000d41000)="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", 0x44b}], 0x1) sendto$unix(r3, &(0x7f00000009c0)="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", 0x5b5, 0x4000800, &(0x7f0000000100)=@abs, 0x6e) getsockopt$netlink(r1, 0x10e, 0xf, &(0x7f00000001c0)=""/47, &(0x7f00000008c0)=0x2f) syz_open_dev$evdev(&(0x7f00009abfee)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000380)='/dev/binder#\x00', 0x0, 0x802) r4 = syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x40, 0x400000) r5 = geteuid() r6 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r7 = socket$inet_sctp(0x2, 0x5, 0x84) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x11) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'gretap0\x00'}, 0x18) keyctl$get_persistent(0x16, r5, r6) ioctl$DRM_IOCTL_GET_MAGIC(r4, 0x80046402, &(0x7f0000000300)=0x3) perf_event_open(&(0x7f0000271000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 164.347107] IPVS: sync thread started: state = BACKUP, mcast_ifn = gretap0, syncid = 0, id = 0 2033/05/18 03:34:00 executing program 5: r0 = socket$inet(0x2, 0x80806, 0x0) r1 = dup(r0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = epoll_create1(0x0) syz_open_dev$sndmidi(&(0x7f0000000340)='/dev/snd/midiC#D#\x00', 0xfffffffffffffff8, 0x8007) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000b0e000)) dup2(r2, 0xffffffffffffffff) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000280)=0x80000000c2, 0x2cd) futimesat(r1, &(0x7f0000000080)='./file0\x00', &(0x7f0000000840)) bind$inet(r0, &(0x7f00000f0ff0)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000c73000)={0x0, &(0x7f0000f07000)}, 0x10) fadvise64(r0, 0x0, 0xa6, 0x3) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23}, 0x10) readv(r1, &(0x7f0000000200)=[{&(0x7f0000e89000)=""/109, 0x328}, {&(0x7f0000b8bf4f)=""/177, 0xb1}], 0x2) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000980), 0xad) writev(r0, &(0x7f00003b8000)=[{&(0x7f0000d41000)="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", 0x44b}], 0x1) sendto$unix(r3, &(0x7f00000009c0)="d33ae5a56cddd93abbb834bbd9413901f6484e8eb2cfc04fd1b9be1dce51cb730703e21a95e4508b0f2336167f1c55fc55818838a928d143de4f3bfdac78349fc6a5e7598c895c423c24627e586fdde31326745f05bb0ac4ede8e8ec5c39a266d2bc5bf7833cb6ec56346c4b9ea061da132d0845e54b3c36194962b85b0321724a6d00ba9e2ae965d6c0745e31e9fcd59a9f26635d3b663ee1655f7cf88ba27cf108c41f5bd83bf64e415b189c264f224d30d4720f552bef1599741e26ae3b034c261d666178927147a4cf9f8df95f74a4b92124d2fd8417dc69de0aedae68050801bc26f850d4c6becc56c5dd473025ad31ae887cb1e6c84be73e1d7e76f67fe0901457b78804ece6b61bddc3a50bacc5eecde084b46e3c358f2e3fb2a8e8619386ffc7f0ac99f8eeb5308a9f52479f2fbd5b6edbd2d4d43a03a78b18d4a13fccce69a2025c27bd9e2d16662548dd5391cf84421734d09da451628dc93dc6b3ce454ab304c4aab1e5f043afb3faf9e40633727c319355f07840a92f083955e528acda97884d612f3c510c0a63a94036d5ede212e1ec8218344cb4cdc158f33ab65255b8de2909bbf148b111641333b8dba410bfd187cde339c24860d926b76782b4f9bb4ca1e56280d796ee97e76a0bf77e5b37b4b357b75e63dac2229f343848d141ebc2e78516d5882b9290de5a54542c5e1540edca9b7f40e11e14d95d3f8ab065ad47abf68cdcd4c952886828c5dd2a6d79d08796e0dc4f5840719ee9efa1806adac94f6cb5686e92847d7b22eebec7636f761205162b7144044db270b5e5c987e4bf7995a52e972810b91d4ce74ab18d7674f11ff06f8c55d80d3cce033fbcfb1dd4fc82c5137b6ba40d12007e6e00e8e84d0860811f6414b0e484bf59913f7f774fb982974906dcbc476f9b3d2ebe3c96cb0d3d9e3c07602bb25a74e8edf7a3da340d4a067a0574379b94fb88742317a60ee7013b01cb958bf9df0688d8fface38ff2f2b859b579f739f9619e182d77d2c20cab1e75ced86e359f262926677b3505241e335a4b5c184bbaee7be419dcdb587d4463fbab705f227503729b0c2651f2f001c36b75ecfb91cef2153b4f8ebd27df9d4418e7189855a3841af7b9b8374b5e4c52f5aa812600c29f417c273ae9495bc252136cf911f7f3c4ecde77598222cc296634c5599b3b77019991144d43ed7cc358930f9f5b57f9a68e2ca51b8418c0e4b665d242fbe4c5a91cbd01319b2fad64481e9dbe435729da34555968bc3b6ffeed9d0279d053e7e0e7172f6d96dd74025feadbd561fe5ea36bdbd3109f23944a04510a4dabdeb71f1e99d3e7e689e70844ea8039e7b3cc275179ed64c1d6162056202a776f23822d67b81550b8edf29b33ef2fa25b0a1ae6e3b64d792ca083649f592c212d2613c830e418af2c46693751eb36ef6dd81d42bb5e1edb253b32a4fbca7e5f6a1a6e16e8d51be3bd3f8ad76bcf63f34732458149cc9ab2697f497fd27d60b85a83178b0a30cc42e4c9db3ca6a649d6e03c41b069dcfb671b075d3520929d1c5ebe3f9fba78ba4c23d5aa34512c12f0c615bf4109837f9c9fe7d22005b6094070e2edd982dd85e68c2202b08637cfad0c4a517b128a5086ae17519b230f810c35555d3f06a69a5eb66eab24e3b624e63949e88c0e7e3f3f26b32a5b4c1078524a521e4f13f731ac1edbf29789c04d2822a8617c329a0478f5f98a667645d26887ef144e47b58d9cbbeb2274570287da5cf3e3dbbea7378da072708ae53acbebe9caa55814a2f3e34439de22a1a6b957d3889bfbb62788f2e43a916fb157606d8a01d3a5b6df76c5ea0c3d6da5c7600a594a20f6efe881ff72af32423120485b2c4194e39a76446d75752b68f5a055cfeef9a941b171ac014708e70f97f10262219b2abc9483b9d6c0984cc130cc03fc3fd3c1b23ac79e0c3e13d66ea0c6180e819407d47d58123dc37f841738eccea195136708d03c96bc31eb6f54a530b9f6adcee992f73ac43acf09daa3af90089204291a491e7d001d8082971159a80fbf22b04a821d23cb822da2", 0x5b5, 0x4000800, &(0x7f0000000100)=@abs, 0x6e) getsockopt$netlink(r1, 0x10e, 0xf, &(0x7f00000001c0)=""/47, &(0x7f00000008c0)=0x2f) syz_open_dev$evdev(&(0x7f00009abfee)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000380)='/dev/binder#\x00', 0x0, 0x802) r4 = syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x40, 0x400000) r5 = geteuid() r6 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r7 = socket$inet_sctp(0x2, 0x5, 0x84) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x11) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'gretap0\x00'}, 0x18) keyctl$get_persistent(0x16, r5, r6) ioctl$DRM_IOCTL_GET_MAGIC(r4, 0x80046402, &(0x7f0000000300)=0x3) perf_event_open(&(0x7f0000271000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2033/05/18 03:34:00 executing program 1: r0 = socket$inet(0x2, 0x80806, 0x0) r1 = dup(r0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = epoll_create1(0x0) syz_open_dev$sndmidi(&(0x7f0000000340)='/dev/snd/midiC#D#\x00', 0xfffffffffffffff8, 0x8007) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000b0e000)) dup2(r2, 0xffffffffffffffff) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000280)=0x80000000c2, 0x2cd) futimesat(r1, &(0x7f0000000080)='./file0\x00', &(0x7f0000000840)) bind$inet(r0, &(0x7f00000f0ff0)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000c73000)={0x0, &(0x7f0000f07000)}, 0x10) fadvise64(r0, 0x0, 0xa6, 0x3) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23}, 0x10) readv(r1, &(0x7f0000000200)=[{&(0x7f0000e89000)=""/109, 0x328}, {&(0x7f0000b8bf4f)=""/177, 0xb1}], 0x2) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000980), 0xad) writev(r0, &(0x7f00003b8000)=[{&(0x7f0000d41000)="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", 0x44b}], 0x1) sendto$unix(r3, &(0x7f00000009c0)="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", 0x5b5, 0x4000800, &(0x7f0000000100)=@abs, 0x6e) getsockopt$netlink(r1, 0x10e, 0xf, &(0x7f00000001c0)=""/47, &(0x7f00000008c0)=0x2f) syz_open_dev$evdev(&(0x7f00009abfee)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000380)='/dev/binder#\x00', 0x0, 0x802) r4 = syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x40, 0x400000) r5 = geteuid() r6 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r7 = socket$inet_sctp(0x2, 0x5, 0x84) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x11) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'gretap0\x00'}, 0x18) keyctl$get_persistent(0x16, r5, r6) ioctl$DRM_IOCTL_GET_MAGIC(r4, 0x80046402, &(0x7f0000000300)=0x3) perf_event_open(&(0x7f0000271000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2033/05/18 03:34:00 executing program 3: r0 = socket$inet(0x2, 0x80806, 0x0) r1 = dup(r0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = epoll_create1(0x0) syz_open_dev$sndmidi(&(0x7f0000000340)='/dev/snd/midiC#D#\x00', 0xfffffffffffffff8, 0x8007) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000b0e000)) dup2(r2, 0xffffffffffffffff) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000280)=0x80000000c2, 0x2cd) futimesat(r1, &(0x7f0000000080)='./file0\x00', &(0x7f0000000840)) bind$inet(r0, &(0x7f00000f0ff0)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000c73000)={0x0, &(0x7f0000f07000)}, 0x10) fadvise64(r0, 0x0, 0xa6, 0x3) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23}, 0x10) readv(r1, &(0x7f0000000200)=[{&(0x7f0000e89000)=""/109, 0x328}, {&(0x7f0000b8bf4f)=""/177, 0xb1}], 0x2) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000980), 0xad) writev(r0, &(0x7f00003b8000)=[{&(0x7f0000d41000)="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", 0x44b}], 0x1) sendto$unix(r3, &(0x7f00000009c0)="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", 0x5b5, 0x4000800, &(0x7f0000000100)=@abs, 0x6e) getsockopt$netlink(r1, 0x10e, 0xf, &(0x7f00000001c0)=""/47, &(0x7f00000008c0)=0x2f) syz_open_dev$evdev(&(0x7f00009abfee)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000380)='/dev/binder#\x00', 0x0, 0x802) r4 = syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x40, 0x400000) r5 = geteuid() r6 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r7 = socket$inet_sctp(0x2, 0x5, 0x84) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x11) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'gretap0\x00'}, 0x18) keyctl$get_persistent(0x16, r5, r6) ioctl$DRM_IOCTL_GET_MAGIC(r4, 0x80046402, &(0x7f0000000300)=0x3) perf_event_open(&(0x7f0000271000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2033/05/18 03:34:00 executing program 1: r0 = socket$inet(0x2, 0x80806, 0x0) r1 = dup(r0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = epoll_create1(0x0) syz_open_dev$sndmidi(&(0x7f0000000340)='/dev/snd/midiC#D#\x00', 0xfffffffffffffff8, 0x8007) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000b0e000)) dup2(r2, 0xffffffffffffffff) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000280)=0x80000000c2, 0x2cd) futimesat(r1, &(0x7f0000000080)='./file0\x00', &(0x7f0000000840)) bind$inet(r0, &(0x7f00000f0ff0)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000c73000)={0x0, &(0x7f0000f07000)}, 0x10) fadvise64(r0, 0x0, 0xa6, 0x3) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23}, 0x10) readv(r1, &(0x7f0000000200)=[{&(0x7f0000e89000)=""/109, 0x328}, {&(0x7f0000b8bf4f)=""/177, 0xb1}], 0x2) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000980), 0xad) writev(r0, &(0x7f00003b8000)=[{&(0x7f0000d41000)="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", 0x44b}], 0x1) sendto$unix(r3, &(0x7f00000009c0)="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", 0x5b5, 0x4000800, &(0x7f0000000100)=@abs, 0x6e) getsockopt$netlink(r1, 0x10e, 0xf, &(0x7f00000001c0)=""/47, &(0x7f00000008c0)=0x2f) syz_open_dev$evdev(&(0x7f00009abfee)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000380)='/dev/binder#\x00', 0x0, 0x802) r4 = syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x40, 0x400000) r5 = geteuid() r6 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r7 = socket$inet_sctp(0x2, 0x5, 0x84) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x11) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'gretap0\x00'}, 0x18) keyctl$get_persistent(0x16, r5, r6) ioctl$DRM_IOCTL_GET_MAGIC(r4, 0x80046402, &(0x7f0000000300)=0x3) perf_event_open(&(0x7f0000271000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2033/05/18 03:34:00 executing program 5: r0 = socket$inet(0x2, 0x80806, 0x0) r1 = dup(r0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = epoll_create1(0x0) syz_open_dev$sndmidi(&(0x7f0000000340)='/dev/snd/midiC#D#\x00', 0xfffffffffffffff8, 0x8007) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000b0e000)) dup2(r2, 0xffffffffffffffff) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000280)=0x80000000c2, 0x2cd) futimesat(r1, &(0x7f0000000080)='./file0\x00', &(0x7f0000000840)) bind$inet(r0, &(0x7f00000f0ff0)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000c73000)={0x0, &(0x7f0000f07000)}, 0x10) fadvise64(r0, 0x0, 0xa6, 0x3) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23}, 0x10) readv(r1, &(0x7f0000000200)=[{&(0x7f0000e89000)=""/109, 0x328}, {&(0x7f0000b8bf4f)=""/177, 0xb1}], 0x2) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000980), 0xad) writev(r0, &(0x7f00003b8000)=[{&(0x7f0000d41000)="99261065b1004c0372c17a79b1baa05c610f44aa751b7fec72ce22941b7016f7d0bbec5598716cc567ea1045a05f8caf9b577a08ff770f5d7e86b8a5028e8a7236a627b06136c40f8b2e9967ff067cb496b663f71423560eb46622298d698e0ab2860acb95b974a5128c24ec1341cc35e83242855fa2c77cb5c164f516ebcd7a1e52d5db6c8808b8ffcb19f2ce4adcd5cd735448a0776f54ba333cd30d14bcf26b68d8dab31d0d31afadd6857bb9ae9e9039184e872286558b3fb087c45699f36443fd40f920d1ed395aacf949d18ccc0f8181b64ba5b03bac62c78d72adf05655120db0f489f02237ffe8bf137f337962e630465a6be690d049a90355ae16cb146fbe2bf5f68fbc75dfcb1cdbf728f265f04e0a6a0c4b76f664327b06d6c30c843ee58da43b8c7519c7567b492e1cf34436df3579cfafc03a87f74fecde788c066cb73c9deee962c3098e210057e39348a8961f3ed467a26411e5ffb3c8f70ee1eb0840fa0f2a0de252336f8bc72d1f1120c29f02ffaea2d7596f09fe3de274a61ea52f676e34c3939b73bca544b67ca64097d813495241e0401d1d644de80f0770f69efc02a4c56e74057d13b9deef9ed39b6b53bd4ce82532a80f6e869846c79781a4a406b015ade543fc69bf18cb8d43851f4419cc55d284b796de1308d83b06f75c9e777bea7e47a9601eaeaf92adbcacfab0cdc221df196142d7cc5ab16ad136f6d5e661220ca58ef7a14f49ff03d42744520ed6148381d10bfa9526d5c748a324a32b08886b5fe7d7598074ced91e19d01e5a9424e7f4f741acc6b0803b888baad0cbf551f2f97487ca3ca84763c471179fb605e2c5d04e25396b8d7cba580e471f8ad8d964de8b97b95424591e25957d5b79fb9ddb04e74fe0a2befddbfe765a106ec5168de79e10698bec7ecb2127a5a676cbb24a4c41764a30b6ed23cef1f80fd759de6f79a81d24e1017fc56a670bc15311592b909d92e6a1c49075a89f3025c7625e75491fbc513bbc8078091ce1466c8266d711da5ae73639371d631ff1a84dd2cc21eb7686e1bbe9d54c8f4e98d30dcb361eba1bb774daa11afa85966018bdfe72cfb69edcfc866bebea8320bd195c3cec61bc2c534e3a43ad430115206523fb0f6f2f7b1bdc8762365748ffeeca5367b4ea32ec598449d7cae0e6ce0d590e7dcb23d0b30ac1e04013666bcfe616b65cc59b9cfdca35e008bdb622f0670e2f737bc291ed291d615df36c096379546b01ce3d9659926d7d60a99803b33ab9e8ef1564327f307efd950234bb34f02ac02eff9e85378beee118f3eb825ec59390d98fbcd96d41ce2ec3fe96b9ee2fcd767abdf055785ce51cf0e26aceaa621aec60f3ab5fff295913c1d6b13748a12fd36a39b7e4531df933af639f1e39844f7b3015014bce7f9e9eb3e077b43b323bfb8eb20d3e09dad3cacaf045422d4a9a78d339aa23372e7152c940ee95f1ea1e64a524a578c50d6294cc33826c28c4c3ca72e9d2a5b995126605d0f1c9215a3a3279cd9326c5592ee45f9d3c4ea59d65453ee5fc9392", 0x44b}], 0x1) sendto$unix(r3, &(0x7f00000009c0)="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", 0x5b5, 0x4000800, &(0x7f0000000100)=@abs, 0x6e) getsockopt$netlink(r1, 0x10e, 0xf, &(0x7f00000001c0)=""/47, &(0x7f00000008c0)=0x2f) syz_open_dev$evdev(&(0x7f00009abfee)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000380)='/dev/binder#\x00', 0x0, 0x802) r4 = syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x40, 0x400000) r5 = geteuid() r6 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r7 = socket$inet_sctp(0x2, 0x5, 0x84) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x11) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'gretap0\x00'}, 0x18) keyctl$get_persistent(0x16, r5, r6) ioctl$DRM_IOCTL_GET_MAGIC(r4, 0x80046402, &(0x7f0000000300)=0x3) perf_event_open(&(0x7f0000271000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2033/05/18 03:34:01 executing program 2: getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000001800)={'nat\x00', 0x0, 0x0, 0x1000, [], 0x1, &(0x7f0000001280)=[{}], &(0x7f0000002040)=""/4096}, &(0x7f00000013c0)=0x78) perf_event_open(&(0x7f0000fdef88)={0x2, 0x78, 0xe3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000100)='pkcs7_test\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a}, &(0x7f0000000500), 0x0, 0xfffffffffffffffe) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000010c0), 0x0) semctl$IPC_RMID(0x0, 0x2, 0x10) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000200)) syz_fuseblk_mount(&(0x7f0000001740)='./file0\x00', &(0x7f0000001780)='./file0\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) getpgrp(0xffffffffffffffff) 2033/05/18 03:34:01 executing program 0: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0xcb, &(0x7f0000000000), 0x10) 2033/05/18 03:34:01 executing program 4: perf_event_open(&(0x7f0000271000)={0x2, 0x70, 0x49, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f000014a000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$sock_netrom_SIOCADDRT(r0, 0x80089203, &(0x7f0000000080)) 2033/05/18 03:34:01 executing program 7: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={0x10000}, 0x10) 2033/05/18 03:34:01 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) readv(r0, &(0x7f000000b000)=[{&(0x7f0000008f48)=""/184, 0xb8}], 0x1) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001000)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 2033/05/18 03:34:01 executing program 1: r0 = socket$inet(0x2, 0x80806, 0x0) r1 = dup(r0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = epoll_create1(0x0) syz_open_dev$sndmidi(&(0x7f0000000340)='/dev/snd/midiC#D#\x00', 0xfffffffffffffff8, 0x8007) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000b0e000)) dup2(r2, 0xffffffffffffffff) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000280)=0x80000000c2, 0x2cd) futimesat(r1, &(0x7f0000000080)='./file0\x00', &(0x7f0000000840)) bind$inet(r0, &(0x7f00000f0ff0)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000c73000)={0x0, &(0x7f0000f07000)}, 0x10) fadvise64(r0, 0x0, 0xa6, 0x3) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23}, 0x10) readv(r1, &(0x7f0000000200)=[{&(0x7f0000e89000)=""/109, 0x328}, {&(0x7f0000b8bf4f)=""/177, 0xb1}], 0x2) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000980), 0xad) writev(r0, &(0x7f00003b8000)=[{&(0x7f0000d41000)="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", 0x44b}], 0x1) sendto$unix(r3, &(0x7f00000009c0)="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", 0x5b5, 0x4000800, &(0x7f0000000100)=@abs, 0x6e) getsockopt$netlink(r1, 0x10e, 0xf, &(0x7f00000001c0)=""/47, &(0x7f00000008c0)=0x2f) syz_open_dev$evdev(&(0x7f00009abfee)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000380)='/dev/binder#\x00', 0x0, 0x802) r4 = syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x40, 0x400000) r5 = geteuid() r6 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r7 = socket$inet_sctp(0x2, 0x5, 0x84) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x11) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'gretap0\x00'}, 0x18) keyctl$get_persistent(0x16, r5, r6) ioctl$DRM_IOCTL_GET_MAGIC(r4, 0x80046402, &(0x7f0000000300)=0x3) perf_event_open(&(0x7f0000271000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2033/05/18 03:34:01 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x7b7) write$sndseq(r1, &(0x7f000082cf40), 0x2082cf40) close(r0) 2033/05/18 03:34:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000240)=ANY=[@ANYBLOB="01050644c519000064bad5c50fbd8fb890"], &(0x7f0000000080)=0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2033/05/18 03:34:01 executing program 7: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={0x10000}, 0x10) 2033/05/18 03:34:02 executing program 6: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f000001effd)='./file0/file0\x00', r0, &(0x7f0000012ff8)='./file0\x00') syz_fuse_mount(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_netrom_SIOCGSTAMP(r0, 0x8906, &(0x7f0000000080)) r1 = accept4$packet(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f00000004c0)=0x14, 0x80800) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000500)={@mcast2={0xff, 0x2, [], 0x1}, 0x17, r2}) accept4$packet(r1, 0x0, &(0x7f00000003c0), 0x3d897c91360fe5f) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r3, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000023000)={&(0x7f0000197000)={0x14, 0x4, 0x1, 0xfffbfffffffffffd}, 0x14}, 0x1}, 0x0) ioctl$sock_netrom_SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f0000000180)) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f00000000c0), 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x2) execve(&(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)=[&(0x7f0000000240)='}$+\x00', &(0x7f0000000280)='ppp1\x00'], &(0x7f0000000380)=[&(0x7f0000000300)="13706f7369785f61636c5f61636365737300", &(0x7f0000000340)='#keyringvboxnet1.vmnet1vboxnet1@@wlan0keyring}^\x00']) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000100)=0x8001) open(&(0x7f0000000140)='./file0\x00', 0x80000, 0x10) sendmsg$nfc_llcp(r0, &(0x7f0000000a00)={&(0x7f0000000400)={0x27, 0x1, 0x2, 0x7, 0xbb, 0x7ff, "86fa2846f3c69a72171862b33a7129022953bce8e8fda3ad2bed7f9f71aba16fb627597196f005310cb9640ad72f2a12ccc1871daf99e59da7058ed099becc", 0xe}, 0x60, &(0x7f0000000980)=[{&(0x7f0000000580)="ca39cb58bed0d4eb343bb1722e7a3f751a0dfc9bc0598ce4dab04de4aace58ca5b3715bed187aecfa8c53649b0949db27c6b8b3849a05ce0f18a58076181630311cc0de32e0bcc4cb49338505daa1e6fd149a0743588bfa5327786dc3bfec483113b28283577675ba0dbc7e369f9eb7ec99899da5e4d6e4fa448763c", 0x7c}, {&(0x7f0000000700)="c6a6bc870831a45de1b430c6c153a232e1552d74c9583dc8468c26c54d9dbb0cb91764a89e63aed96d61c6629ca6953c159f39dcc6281019d841ede3b9d7eff538e0f35c63ec577dbc5c293a8d7c03213ec7425683aadacd40c9b113c5b588d308bc56ce3ab63fb7f3a4da96f0def2356afb49a1", 0x74}, {&(0x7f0000000880)="b2f933ae7aa71a03411b06bb15f668fe297b2155639beb264fbab97fd850cd03270540823aaca6462350c1bb3b4594509321f0761d9e10519756cdfa2a7baf58150377ebfce6a0bf8c36d8c970489771ebd1a35a28607c83fb6fc6e69195fb289574de2d0bdb2b6308d56c874cd8fe65f879d342dd0ebed0240dc95edfb8b3746ccc5a8ad47863fdaeaaf6f9d774c1413a", 0x91}], 0x3, 0x0, 0x0, 0x800}, 0x4000) 2033/05/18 03:34:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000240)=ANY=[@ANYBLOB="01050644c519000064bad5c50fbd8fb890"], &(0x7f0000000080)=0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2033/05/18 03:34:02 executing program 7: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={0x10000}, 0x10) 2033/05/18 03:34:02 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000000)="827021baca", &(0x7f0000000080)=""/98}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f0000000180), &(0x7f0000000080)=""/140}, 0x18) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000180)="01", &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) r2 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x7, 0x0) getsockopt$netrom_NETROM_N2(r2, 0x103, 0x3, &(0x7f0000000340)=0x8, &(0x7f0000000380)=0x4) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f00000003c0)={0x8, 0xffffffffffffff00, 0x80000001, 0x6b87}, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000480)='fou\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x30, r3, 0x400, 0x70bd28, 0x25dfdbff, {0x3}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x6}, @FOU_ATTR_TYPE={0x8, 0x4}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4, 0x5}]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 2033/05/18 03:34:02 executing program 4: perf_event_open(&(0x7f0000271000)={0x2, 0x70, 0x49, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f000014a000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$sock_netrom_SIOCADDRT(r0, 0x80089203, &(0x7f0000000080)) 2033/05/18 03:34:02 executing program 1: r0 = socket$inet(0x2, 0x80806, 0x0) r1 = dup(r0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = epoll_create1(0x0) syz_open_dev$sndmidi(&(0x7f0000000340)='/dev/snd/midiC#D#\x00', 0xfffffffffffffff8, 0x8007) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000b0e000)) dup2(r2, 0xffffffffffffffff) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000280)=0x80000000c2, 0x2cd) futimesat(r1, &(0x7f0000000080)='./file0\x00', &(0x7f0000000840)) bind$inet(r0, &(0x7f00000f0ff0)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000c73000)={0x0, &(0x7f0000f07000)}, 0x10) fadvise64(r0, 0x0, 0xa6, 0x3) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23}, 0x10) readv(r1, &(0x7f0000000200)=[{&(0x7f0000e89000)=""/109, 0x328}, {&(0x7f0000b8bf4f)=""/177, 0xb1}], 0x2) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000980), 0xad) writev(r0, &(0x7f00003b8000)=[{&(0x7f0000d41000)="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", 0x44b}], 0x1) sendto$unix(r3, &(0x7f00000009c0)="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", 0x5b5, 0x4000800, &(0x7f0000000100)=@abs, 0x6e) getsockopt$netlink(r1, 0x10e, 0xf, &(0x7f00000001c0)=""/47, &(0x7f00000008c0)=0x2f) syz_open_dev$evdev(&(0x7f00009abfee)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000380)='/dev/binder#\x00', 0x0, 0x802) r4 = syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x40, 0x400000) r5 = geteuid() r6 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r7 = socket$inet_sctp(0x2, 0x5, 0x84) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x11) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'gretap0\x00'}, 0x18) keyctl$get_persistent(0x16, r5, r6) ioctl$DRM_IOCTL_GET_MAGIC(r4, 0x80046402, &(0x7f0000000300)=0x3) perf_event_open(&(0x7f0000271000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2033/05/18 03:34:02 executing program 0: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0xcb, &(0x7f0000000000), 0x10) 2033/05/18 03:34:02 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x7b7) write$sndseq(r1, &(0x7f000082cf40), 0x2082cf40) close(r0) 2033/05/18 03:34:02 executing program 0: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0xcb, &(0x7f0000000000), 0x10) 2033/05/18 03:34:02 executing program 4: perf_event_open(&(0x7f0000271000)={0x2, 0x70, 0x49, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f000014a000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$sock_netrom_SIOCADDRT(r0, 0x80089203, &(0x7f0000000080)) 2033/05/18 03:34:02 executing program 7: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={0x10000}, 0x10) 2033/05/18 03:34:02 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000000)="827021baca", &(0x7f0000000080)=""/98}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f0000000180), &(0x7f0000000080)=""/140}, 0x18) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000180)="01", &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) r2 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x7, 0x0) getsockopt$netrom_NETROM_N2(r2, 0x103, 0x3, &(0x7f0000000340)=0x8, &(0x7f0000000380)=0x4) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f00000003c0)={0x8, 0xffffffffffffff00, 0x80000001, 0x6b87}, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000480)='fou\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x30, r3, 0x400, 0x70bd28, 0x25dfdbff, {0x3}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x6}, @FOU_ATTR_TYPE={0x8, 0x4}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4, 0x5}]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 2033/05/18 03:34:02 executing program 6: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f000001effd)='./file0/file0\x00', r0, &(0x7f0000012ff8)='./file0\x00') syz_fuse_mount(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_netrom_SIOCGSTAMP(r0, 0x8906, &(0x7f0000000080)) r1 = accept4$packet(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f00000004c0)=0x14, 0x80800) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000500)={@mcast2={0xff, 0x2, [], 0x1}, 0x17, r2}) accept4$packet(r1, 0x0, &(0x7f00000003c0), 0x3d897c91360fe5f) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r3, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000023000)={&(0x7f0000197000)={0x14, 0x4, 0x1, 0xfffbfffffffffffd}, 0x14}, 0x1}, 0x0) ioctl$sock_netrom_SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f0000000180)) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f00000000c0), 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x2) execve(&(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)=[&(0x7f0000000240)='}$+\x00', &(0x7f0000000280)='ppp1\x00'], &(0x7f0000000380)=[&(0x7f0000000300)="13706f7369785f61636c5f61636365737300", &(0x7f0000000340)='#keyringvboxnet1.vmnet1vboxnet1@@wlan0keyring}^\x00']) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000100)=0x8001) open(&(0x7f0000000140)='./file0\x00', 0x80000, 0x10) sendmsg$nfc_llcp(r0, &(0x7f0000000a00)={&(0x7f0000000400)={0x27, 0x1, 0x2, 0x7, 0xbb, 0x7ff, "86fa2846f3c69a72171862b33a7129022953bce8e8fda3ad2bed7f9f71aba16fb627597196f005310cb9640ad72f2a12ccc1871daf99e59da7058ed099becc", 0xe}, 0x60, &(0x7f0000000980)=[{&(0x7f0000000580)="ca39cb58bed0d4eb343bb1722e7a3f751a0dfc9bc0598ce4dab04de4aace58ca5b3715bed187aecfa8c53649b0949db27c6b8b3849a05ce0f18a58076181630311cc0de32e0bcc4cb49338505daa1e6fd149a0743588bfa5327786dc3bfec483113b28283577675ba0dbc7e369f9eb7ec99899da5e4d6e4fa448763c", 0x7c}, {&(0x7f0000000700)="c6a6bc870831a45de1b430c6c153a232e1552d74c9583dc8468c26c54d9dbb0cb91764a89e63aed96d61c6629ca6953c159f39dcc6281019d841ede3b9d7eff538e0f35c63ec577dbc5c293a8d7c03213ec7425683aadacd40c9b113c5b588d308bc56ce3ab63fb7f3a4da96f0def2356afb49a1", 0x74}, {&(0x7f0000000880)="b2f933ae7aa71a03411b06bb15f668fe297b2155639beb264fbab97fd850cd03270540823aaca6462350c1bb3b4594509321f0761d9e10519756cdfa2a7baf58150377ebfce6a0bf8c36d8c970489771ebd1a35a28607c83fb6fc6e69195fb289574de2d0bdb2b6308d56c874cd8fe65f879d342dd0ebed0240dc95edfb8b3746ccc5a8ad47863fdaeaaf6f9d774c1413a", 0x91}], 0x3, 0x0, 0x0, 0x800}, 0x4000) 2033/05/18 03:34:02 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f000001effd)='./file0/file0\x00', r0, &(0x7f0000012ff8)='./file0\x00') syz_fuse_mount(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_netrom_SIOCGSTAMP(r0, 0x8906, &(0x7f0000000080)) r1 = accept4$packet(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f00000004c0)=0x14, 0x80800) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000500)={@mcast2={0xff, 0x2, [], 0x1}, 0x17, r2}) accept4$packet(r1, 0x0, &(0x7f00000003c0), 0x3d897c91360fe5f) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r3, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000023000)={&(0x7f0000197000)={0x14, 0x4, 0x1, 0xfffbfffffffffffd}, 0x14}, 0x1}, 0x0) ioctl$sock_netrom_SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f0000000180)) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f00000000c0), 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x2) execve(&(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)=[&(0x7f0000000240)='}$+\x00', &(0x7f0000000280)='ppp1\x00'], &(0x7f0000000380)=[&(0x7f0000000300)="13706f7369785f61636c5f61636365737300", &(0x7f0000000340)='#keyringvboxnet1.vmnet1vboxnet1@@wlan0keyring}^\x00']) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000100)=0x8001) open(&(0x7f0000000140)='./file0\x00', 0x80000, 0x10) sendmsg$nfc_llcp(r0, &(0x7f0000000a00)={&(0x7f0000000400)={0x27, 0x1, 0x2, 0x7, 0xbb, 0x7ff, "86fa2846f3c69a72171862b33a7129022953bce8e8fda3ad2bed7f9f71aba16fb627597196f005310cb9640ad72f2a12ccc1871daf99e59da7058ed099becc", 0xe}, 0x60, &(0x7f0000000980)=[{&(0x7f0000000580)="ca39cb58bed0d4eb343bb1722e7a3f751a0dfc9bc0598ce4dab04de4aace58ca5b3715bed187aecfa8c53649b0949db27c6b8b3849a05ce0f18a58076181630311cc0de32e0bcc4cb49338505daa1e6fd149a0743588bfa5327786dc3bfec483113b28283577675ba0dbc7e369f9eb7ec99899da5e4d6e4fa448763c", 0x7c}, {&(0x7f0000000700)="c6a6bc870831a45de1b430c6c153a232e1552d74c9583dc8468c26c54d9dbb0cb91764a89e63aed96d61c6629ca6953c159f39dcc6281019d841ede3b9d7eff538e0f35c63ec577dbc5c293a8d7c03213ec7425683aadacd40c9b113c5b588d308bc56ce3ab63fb7f3a4da96f0def2356afb49a1", 0x74}, {&(0x7f0000000880)="b2f933ae7aa71a03411b06bb15f668fe297b2155639beb264fbab97fd850cd03270540823aaca6462350c1bb3b4594509321f0761d9e10519756cdfa2a7baf58150377ebfce6a0bf8c36d8c970489771ebd1a35a28607c83fb6fc6e69195fb289574de2d0bdb2b6308d56c874cd8fe65f879d342dd0ebed0240dc95edfb8b3746ccc5a8ad47863fdaeaaf6f9d774c1413a", 0x91}], 0x3, 0x0, 0x0, 0x800}, 0x4000) 2033/05/18 03:34:02 executing program 0: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0xcb, &(0x7f0000000000), 0x10) 2033/05/18 03:34:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000240)=ANY=[@ANYBLOB="01050644c519000064bad5c50fbd8fb890"], &(0x7f0000000080)=0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2033/05/18 03:34:02 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000000)="827021baca", &(0x7f0000000080)=""/98}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f0000000180), &(0x7f0000000080)=""/140}, 0x18) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000180)="01", &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) r2 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x7, 0x0) getsockopt$netrom_NETROM_N2(r2, 0x103, 0x3, &(0x7f0000000340)=0x8, &(0x7f0000000380)=0x4) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f00000003c0)={0x8, 0xffffffffffffff00, 0x80000001, 0x6b87}, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000480)='fou\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x30, r3, 0x400, 0x70bd28, 0x25dfdbff, {0x3}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x6}, @FOU_ATTR_TYPE={0x8, 0x4}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4, 0x5}]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 2033/05/18 03:34:02 executing program 4: perf_event_open(&(0x7f0000271000)={0x2, 0x70, 0x49, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f000014a000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$sock_netrom_SIOCADDRT(r0, 0x80089203, &(0x7f0000000080)) 2033/05/18 03:34:02 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000000)="827021baca", &(0x7f0000000080)=""/98}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f0000000180), &(0x7f0000000080)=""/140}, 0x18) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000180)="01", &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) r2 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x7, 0x0) getsockopt$netrom_NETROM_N2(r2, 0x103, 0x3, &(0x7f0000000340)=0x8, &(0x7f0000000380)=0x4) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f00000003c0)={0x8, 0xffffffffffffff00, 0x80000001, 0x6b87}, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000480)='fou\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x30, r3, 0x400, 0x70bd28, 0x25dfdbff, {0x3}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x6}, @FOU_ATTR_TYPE={0x8, 0x4}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4, 0x5}]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 2033/05/18 03:34:02 executing program 6: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f000001effd)='./file0/file0\x00', r0, &(0x7f0000012ff8)='./file0\x00') syz_fuse_mount(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_netrom_SIOCGSTAMP(r0, 0x8906, &(0x7f0000000080)) r1 = accept4$packet(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f00000004c0)=0x14, 0x80800) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000500)={@mcast2={0xff, 0x2, [], 0x1}, 0x17, r2}) accept4$packet(r1, 0x0, &(0x7f00000003c0), 0x3d897c91360fe5f) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r3, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000023000)={&(0x7f0000197000)={0x14, 0x4, 0x1, 0xfffbfffffffffffd}, 0x14}, 0x1}, 0x0) ioctl$sock_netrom_SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f0000000180)) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f00000000c0), 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x2) execve(&(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)=[&(0x7f0000000240)='}$+\x00', &(0x7f0000000280)='ppp1\x00'], &(0x7f0000000380)=[&(0x7f0000000300)="13706f7369785f61636c5f61636365737300", &(0x7f0000000340)='#keyringvboxnet1.vmnet1vboxnet1@@wlan0keyring}^\x00']) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000100)=0x8001) open(&(0x7f0000000140)='./file0\x00', 0x80000, 0x10) sendmsg$nfc_llcp(r0, &(0x7f0000000a00)={&(0x7f0000000400)={0x27, 0x1, 0x2, 0x7, 0xbb, 0x7ff, "86fa2846f3c69a72171862b33a7129022953bce8e8fda3ad2bed7f9f71aba16fb627597196f005310cb9640ad72f2a12ccc1871daf99e59da7058ed099becc", 0xe}, 0x60, &(0x7f0000000980)=[{&(0x7f0000000580)="ca39cb58bed0d4eb343bb1722e7a3f751a0dfc9bc0598ce4dab04de4aace58ca5b3715bed187aecfa8c53649b0949db27c6b8b3849a05ce0f18a58076181630311cc0de32e0bcc4cb49338505daa1e6fd149a0743588bfa5327786dc3bfec483113b28283577675ba0dbc7e369f9eb7ec99899da5e4d6e4fa448763c", 0x7c}, {&(0x7f0000000700)="c6a6bc870831a45de1b430c6c153a232e1552d74c9583dc8468c26c54d9dbb0cb91764a89e63aed96d61c6629ca6953c159f39dcc6281019d841ede3b9d7eff538e0f35c63ec577dbc5c293a8d7c03213ec7425683aadacd40c9b113c5b588d308bc56ce3ab63fb7f3a4da96f0def2356afb49a1", 0x74}, {&(0x7f0000000880)="b2f933ae7aa71a03411b06bb15f668fe297b2155639beb264fbab97fd850cd03270540823aaca6462350c1bb3b4594509321f0761d9e10519756cdfa2a7baf58150377ebfce6a0bf8c36d8c970489771ebd1a35a28607c83fb6fc6e69195fb289574de2d0bdb2b6308d56c874cd8fe65f879d342dd0ebed0240dc95edfb8b3746ccc5a8ad47863fdaeaaf6f9d774c1413a", 0x91}], 0x3, 0x0, 0x0, 0x800}, 0x4000) 2033/05/18 03:34:02 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x12013, r0, 0x0) prctl$setname(0xf, &(0x7f0000000140)='*:md5sumeth1ppp1bdevcgroup\x00') 2033/05/18 03:34:02 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000000)="827021baca", &(0x7f0000000080)=""/98}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f0000000180), &(0x7f0000000080)=""/140}, 0x18) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000180)="01", &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) r2 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x7, 0x0) getsockopt$netrom_NETROM_N2(r2, 0x103, 0x3, &(0x7f0000000340)=0x8, &(0x7f0000000380)=0x4) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f00000003c0)={0x8, 0xffffffffffffff00, 0x80000001, 0x6b87}, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000480)='fou\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x30, r3, 0x400, 0x70bd28, 0x25dfdbff, {0x3}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x6}, @FOU_ATTR_TYPE={0x8, 0x4}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4, 0x5}]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 2033/05/18 03:34:02 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f000001effd)='./file0/file0\x00', r0, &(0x7f0000012ff8)='./file0\x00') syz_fuse_mount(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_netrom_SIOCGSTAMP(r0, 0x8906, &(0x7f0000000080)) r1 = accept4$packet(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f00000004c0)=0x14, 0x80800) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000500)={@mcast2={0xff, 0x2, [], 0x1}, 0x17, r2}) accept4$packet(r1, 0x0, &(0x7f00000003c0), 0x3d897c91360fe5f) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r3, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000023000)={&(0x7f0000197000)={0x14, 0x4, 0x1, 0xfffbfffffffffffd}, 0x14}, 0x1}, 0x0) ioctl$sock_netrom_SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f0000000180)) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f00000000c0), 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x2) execve(&(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)=[&(0x7f0000000240)='}$+\x00', &(0x7f0000000280)='ppp1\x00'], &(0x7f0000000380)=[&(0x7f0000000300)="13706f7369785f61636c5f61636365737300", &(0x7f0000000340)='#keyringvboxnet1.vmnet1vboxnet1@@wlan0keyring}^\x00']) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000100)=0x8001) open(&(0x7f0000000140)='./file0\x00', 0x80000, 0x10) sendmsg$nfc_llcp(r0, &(0x7f0000000a00)={&(0x7f0000000400)={0x27, 0x1, 0x2, 0x7, 0xbb, 0x7ff, "86fa2846f3c69a72171862b33a7129022953bce8e8fda3ad2bed7f9f71aba16fb627597196f005310cb9640ad72f2a12ccc1871daf99e59da7058ed099becc", 0xe}, 0x60, &(0x7f0000000980)=[{&(0x7f0000000580)="ca39cb58bed0d4eb343bb1722e7a3f751a0dfc9bc0598ce4dab04de4aace58ca5b3715bed187aecfa8c53649b0949db27c6b8b3849a05ce0f18a58076181630311cc0de32e0bcc4cb49338505daa1e6fd149a0743588bfa5327786dc3bfec483113b28283577675ba0dbc7e369f9eb7ec99899da5e4d6e4fa448763c", 0x7c}, {&(0x7f0000000700)="c6a6bc870831a45de1b430c6c153a232e1552d74c9583dc8468c26c54d9dbb0cb91764a89e63aed96d61c6629ca6953c159f39dcc6281019d841ede3b9d7eff538e0f35c63ec577dbc5c293a8d7c03213ec7425683aadacd40c9b113c5b588d308bc56ce3ab63fb7f3a4da96f0def2356afb49a1", 0x74}, {&(0x7f0000000880)="b2f933ae7aa71a03411b06bb15f668fe297b2155639beb264fbab97fd850cd03270540823aaca6462350c1bb3b4594509321f0761d9e10519756cdfa2a7baf58150377ebfce6a0bf8c36d8c970489771ebd1a35a28607c83fb6fc6e69195fb289574de2d0bdb2b6308d56c874cd8fe65f879d342dd0ebed0240dc95edfb8b3746ccc5a8ad47863fdaeaaf6f9d774c1413a", 0x91}], 0x3, 0x0, 0x0, 0x800}, 0x4000) 2033/05/18 03:34:02 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x7b7) write$sndseq(r1, &(0x7f000082cf40), 0x2082cf40) close(r0) 2033/05/18 03:34:02 executing program 4: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) sendmsg(r0, &(0x7f0000000200)={0x0, 0x214, &(0x7f0000000080)}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@rand_addr, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}, 0x0, @in6=@loopback}}, &(0x7f0000000240)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000280)={'ip6_vti0\x00', r4}) timer_settime(r2, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) nanosleep(&(0x7f0000000280)={0x0, 0x1c9c380}, &(0x7f0000000240)) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x8000, 0x0) ioctl$DRM_IOCTL_RM_MAP(r5, 0x4028641b, &(0x7f0000000040)={&(0x7f000006d000/0x3000)=nil, 0x5, 0x3, 0x80, &(0x7f0000ffb000/0x2000)=nil}) ioctl$VHOST_NET_SET_BACKEND(r5, 0x4008af30, &(0x7f0000000100)={0x0, r5}) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000080), &(0x7f00000000c0)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, r5, 0x0) pkey_alloc(0x0, 0x0) dup3(r5, r5, 0x80000) perf_event_open(&(0x7f0000271000)={0x0, 0x70, 0x49, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000001c0)='trustedusercgrouptrustedvboxnet0/ppp1\x00') r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r7) r8 = socket$inet(0x2, 0x3, 0x0) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) dup3(r8, r6, 0x80000) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 2033/05/18 03:34:02 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000000)="827021baca", &(0x7f0000000080)=""/98}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f0000000180), &(0x7f0000000080)=""/140}, 0x18) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000180)="01", &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) r2 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x7, 0x0) getsockopt$netrom_NETROM_N2(r2, 0x103, 0x3, &(0x7f0000000340)=0x8, &(0x7f0000000380)=0x4) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f00000003c0)={0x8, 0xffffffffffffff00, 0x80000001, 0x6b87}, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000480)='fou\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x30, r3, 0x400, 0x70bd28, 0x25dfdbff, {0x3}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x6}, @FOU_ATTR_TYPE={0x8, 0x4}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4, 0x5}]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 2033/05/18 03:34:02 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x12013, r0, 0x0) prctl$setname(0xf, &(0x7f0000000140)='*:md5sumeth1ppp1bdevcgroup\x00') 2033/05/18 03:34:02 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000000)="827021baca", &(0x7f0000000080)=""/98}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f0000000180), &(0x7f0000000080)=""/140}, 0x18) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000180)="01", &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) r2 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x7, 0x0) getsockopt$netrom_NETROM_N2(r2, 0x103, 0x3, &(0x7f0000000340)=0x8, &(0x7f0000000380)=0x4) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f00000003c0)={0x8, 0xffffffffffffff00, 0x80000001, 0x6b87}, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000480)='fou\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x30, r3, 0x400, 0x70bd28, 0x25dfdbff, {0x3}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x6}, @FOU_ATTR_TYPE={0x8, 0x4}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4, 0x5}]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 2033/05/18 03:34:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000240)=ANY=[@ANYBLOB="01050644c519000064bad5c50fbd8fb890"], &(0x7f0000000080)=0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2033/05/18 03:34:02 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f000001effd)='./file0/file0\x00', r0, &(0x7f0000012ff8)='./file0\x00') syz_fuse_mount(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_netrom_SIOCGSTAMP(r0, 0x8906, &(0x7f0000000080)) r1 = accept4$packet(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f00000004c0)=0x14, 0x80800) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000500)={@mcast2={0xff, 0x2, [], 0x1}, 0x17, r2}) accept4$packet(r1, 0x0, &(0x7f00000003c0), 0x3d897c91360fe5f) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r3, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000023000)={&(0x7f0000197000)={0x14, 0x4, 0x1, 0xfffbfffffffffffd}, 0x14}, 0x1}, 0x0) ioctl$sock_netrom_SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f0000000180)) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f00000000c0), 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x2) execve(&(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)=[&(0x7f0000000240)='}$+\x00', &(0x7f0000000280)='ppp1\x00'], &(0x7f0000000380)=[&(0x7f0000000300)="13706f7369785f61636c5f61636365737300", &(0x7f0000000340)='#keyringvboxnet1.vmnet1vboxnet1@@wlan0keyring}^\x00']) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000100)=0x8001) open(&(0x7f0000000140)='./file0\x00', 0x80000, 0x10) sendmsg$nfc_llcp(r0, &(0x7f0000000a00)={&(0x7f0000000400)={0x27, 0x1, 0x2, 0x7, 0xbb, 0x7ff, "86fa2846f3c69a72171862b33a7129022953bce8e8fda3ad2bed7f9f71aba16fb627597196f005310cb9640ad72f2a12ccc1871daf99e59da7058ed099becc", 0xe}, 0x60, &(0x7f0000000980)=[{&(0x7f0000000580)="ca39cb58bed0d4eb343bb1722e7a3f751a0dfc9bc0598ce4dab04de4aace58ca5b3715bed187aecfa8c53649b0949db27c6b8b3849a05ce0f18a58076181630311cc0de32e0bcc4cb49338505daa1e6fd149a0743588bfa5327786dc3bfec483113b28283577675ba0dbc7e369f9eb7ec99899da5e4d6e4fa448763c", 0x7c}, {&(0x7f0000000700)="c6a6bc870831a45de1b430c6c153a232e1552d74c9583dc8468c26c54d9dbb0cb91764a89e63aed96d61c6629ca6953c159f39dcc6281019d841ede3b9d7eff538e0f35c63ec577dbc5c293a8d7c03213ec7425683aadacd40c9b113c5b588d308bc56ce3ab63fb7f3a4da96f0def2356afb49a1", 0x74}, {&(0x7f0000000880)="b2f933ae7aa71a03411b06bb15f668fe297b2155639beb264fbab97fd850cd03270540823aaca6462350c1bb3b4594509321f0761d9e10519756cdfa2a7baf58150377ebfce6a0bf8c36d8c970489771ebd1a35a28607c83fb6fc6e69195fb289574de2d0bdb2b6308d56c874cd8fe65f879d342dd0ebed0240dc95edfb8b3746ccc5a8ad47863fdaeaaf6f9d774c1413a", 0x91}], 0x3, 0x0, 0x0, 0x800}, 0x4000) 2033/05/18 03:34:03 executing program 6: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f000001effd)='./file0/file0\x00', r0, &(0x7f0000012ff8)='./file0\x00') syz_fuse_mount(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_netrom_SIOCGSTAMP(r0, 0x8906, &(0x7f0000000080)) r1 = accept4$packet(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f00000004c0)=0x14, 0x80800) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000500)={@mcast2={0xff, 0x2, [], 0x1}, 0x17, r2}) accept4$packet(r1, 0x0, &(0x7f00000003c0), 0x3d897c91360fe5f) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r3, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000023000)={&(0x7f0000197000)={0x14, 0x4, 0x1, 0xfffbfffffffffffd}, 0x14}, 0x1}, 0x0) ioctl$sock_netrom_SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f0000000180)) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f00000000c0), 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x2) execve(&(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)=[&(0x7f0000000240)='}$+\x00', &(0x7f0000000280)='ppp1\x00'], &(0x7f0000000380)=[&(0x7f0000000300)="13706f7369785f61636c5f61636365737300", &(0x7f0000000340)='#keyringvboxnet1.vmnet1vboxnet1@@wlan0keyring}^\x00']) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000100)=0x8001) open(&(0x7f0000000140)='./file0\x00', 0x80000, 0x10) sendmsg$nfc_llcp(r0, &(0x7f0000000a00)={&(0x7f0000000400)={0x27, 0x1, 0x2, 0x7, 0xbb, 0x7ff, "86fa2846f3c69a72171862b33a7129022953bce8e8fda3ad2bed7f9f71aba16fb627597196f005310cb9640ad72f2a12ccc1871daf99e59da7058ed099becc", 0xe}, 0x60, &(0x7f0000000980)=[{&(0x7f0000000580)="ca39cb58bed0d4eb343bb1722e7a3f751a0dfc9bc0598ce4dab04de4aace58ca5b3715bed187aecfa8c53649b0949db27c6b8b3849a05ce0f18a58076181630311cc0de32e0bcc4cb49338505daa1e6fd149a0743588bfa5327786dc3bfec483113b28283577675ba0dbc7e369f9eb7ec99899da5e4d6e4fa448763c", 0x7c}, {&(0x7f0000000700)="c6a6bc870831a45de1b430c6c153a232e1552d74c9583dc8468c26c54d9dbb0cb91764a89e63aed96d61c6629ca6953c159f39dcc6281019d841ede3b9d7eff538e0f35c63ec577dbc5c293a8d7c03213ec7425683aadacd40c9b113c5b588d308bc56ce3ab63fb7f3a4da96f0def2356afb49a1", 0x74}, {&(0x7f0000000880)="b2f933ae7aa71a03411b06bb15f668fe297b2155639beb264fbab97fd850cd03270540823aaca6462350c1bb3b4594509321f0761d9e10519756cdfa2a7baf58150377ebfce6a0bf8c36d8c970489771ebd1a35a28607c83fb6fc6e69195fb289574de2d0bdb2b6308d56c874cd8fe65f879d342dd0ebed0240dc95edfb8b3746ccc5a8ad47863fdaeaaf6f9d774c1413a", 0x91}], 0x3, 0x0, 0x0, 0x800}, 0x4000) 2033/05/18 03:34:03 executing program 1: syz_mount_image$ntfs(&(0x7f0000000100)='ntfs\x00', &(0x7f0000000140)='./control\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='errors']) 2033/05/18 03:34:03 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x12013, r0, 0x0) prctl$setname(0xf, &(0x7f0000000140)='*:md5sumeth1ppp1bdevcgroup\x00') 2033/05/18 03:34:03 executing program 6: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000200)='./control\x00', 0x0) r0 = open(&(0x7f0000000080)='./control\x00', 0x0, 0x2) mkdirat(r0, &(0x7f0000044ff6)='./control\x00', 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0xd, 0x40000000, r0, &(0x7f0000000000)='./control\x00') 2033/05/18 03:34:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) recvfrom$inet(r0, &(0x7f0000769f0f)=""/241, 0xfffffffffffffdd4, 0x0, &(0x7f0000497ff0)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) recvmsg(r0, &(0x7f00001fcfe4)={&(0x7f00005bfff0)=@can, 0x10, &(0x7f0000e48fd0)=[{&(0x7f00009b4f9f)=""/97, 0x61}], 0x2cf, &(0x7f0000c29000)=""/4096, 0x1000}, 0x102) recvfrom$inet(r0, &(0x7f0000000040)=""/174, 0xae, 0x0, &(0x7f0000000100)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) shutdown(r0, 0x0) 2033/05/18 03:34:03 executing program 7: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, {0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}, 0x5c) bind$inet(0xffffffffffffffff, &(0x7f0000000780)={0x2, 0x80000000000000, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x2fa) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000040)={0x11, @broadcast=0xffffffff, 0x0, 0x0, "566c630000000bab000800"}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)="02ddcbe00000400400040000ddffffff", 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000000c0), &(0x7f0000000100)=0x4) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x0, 0x4) pread64(r3, &(0x7f0000001200)=""/4096, 0x1000, 0x4) mq_timedreceive(r3, &(0x7f0000000140)=""/165, 0xa5, 0x24000, &(0x7f0000000200)={0x77359400}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f0000000040)={0xfffffffffffffe01, 0x374b, 0x4, {0x0, 0x989680}, 0xffff}) sendto$ax25(r2, &(0x7f0000000440)="5b9617f54b423fe27a87184d6fb06095630e231fea08109c68803c7c888e282438fe880e49d6eef4dc72028105f573a6990f1cb20d0c0c5867d98be919d89f418a3a59890ec43f8ceb6d054e4a785c2731da59936faab79b3cc971596ab0476ec9c9d86215f04ea8bd871c0c874d1e585824afbd030ece4ebbd9b034adde4ac0c2926fabde77eb0dea402c5a9248b60df63b0d004888c8e55f171ee80c7a61dbcfe7bfd7bd2cfbc37b4f5db12c3eda322903196f051b4363", 0xb8, 0x8000, &(0x7f0000000540)={0x3, {"0b251d74ec7391"}}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000180)={0x0, @multicast2, @multicast2}, &(0x7f0000000500)=0xc) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000965fec)={0x0, 0x0, 0xffff}, 0x14) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000ffefa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-twofish-3way\x00'}, 0x58) r5 = accept$alg(r4, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab27191a00000056ba60febb00000000f9b9d20900000000000000c400000000004e26300e5be400", 0x29) sendmmsg$alg(r5, &(0x7f0000002c80)=[{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3}, @assoc={0x18, 0x117, 0x4, 0x5}], 0x30}], 0x1, 0x80) write(r5, &(0x7f00000000c0)="791f7dfde08186d67d777a649298a8fb2ad96c735b539d025e309b4949b81f36919e0bc93e876c5cf313aeda8e6bdb5e", 0x30) recvmsg(r5, &(0x7f0000158000)={&(0x7f00002fffa0)=@nfc_llcp, 0x60, &(0x7f0000b9c000)=[{&(0x7f000080f000)=""/4096, 0x1000}], 0x1, &(0x7f0000da2000)}, 0x0) connect$inet(r3, &(0x7f00000003c0)={0x2, 0x4e22, @broadcast=0xffffffff}, 0x10) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f00000002c0)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000000340)={0x2, &(0x7f0000000300)=[{}, {}]}) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, &(0x7f0000000380)={0x0, 0x24}) 2033/05/18 03:34:03 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f0000000000), 0x3e) [ 167.114245] ntfs: (device loop1): parse_options(): The errors option requires an argument. [ 167.170094] IPVS: Scheduler module ip_vs_Vlc not found 2033/05/18 03:34:03 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4, 0x3e}, 0x2c) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0xffffffffffffff11, &(0x7f00001a7f05)=""/251}, 0x18) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f00000000c0)="b82283392dc50ff1fb635a5849d2f5916ae2fdc24e95e12aa8daccf7393e72be9cc66f"}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r0, 0x50, &(0x7f00000000c0)}, 0x10) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00000001c0)) 2033/05/18 03:34:03 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x12013, r0, 0x0) prctl$setname(0xf, &(0x7f0000000140)='*:md5sumeth1ppp1bdevcgroup\x00') [ 167.194432] ntfs: (device loop1): parse_options(): The errors option requires an argument. [ 167.347782] IPVS: Scheduler module ip_vs_Vlc not found 2033/05/18 03:34:04 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x7b7) write$sndseq(r1, &(0x7f000082cf40), 0x2082cf40) close(r0) 2033/05/18 03:34:04 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f0000000000), 0x3e) 2033/05/18 03:34:04 executing program 1: syz_mount_image$ntfs(&(0x7f0000000100)='ntfs\x00', &(0x7f0000000140)='./control\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='errors']) 2033/05/18 03:34:04 executing program 0: clone(0x200, &(0x7f0000fbf000), &(0x7f0000000000), &(0x7f0000000100), &(0x7f00000000c0)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8), &(0x7f00006fcff0)) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, &(0x7f0000bf5000), 0x0, 0x0, &(0x7f0000d93ff6)=@abs, 0x8) r3 = getpid() fcntl$setown(r1, 0x8, r3) kcmp(r3, r0, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) exit(0x0) open(&(0x7f0000363ff8)='./file0\x00', 0x401, 0x0) 2033/05/18 03:34:04 executing program 7: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='net/fib_trie\x00') readv(r0, &(0x7f000005a000)=[{&(0x7f0000d1d000)=""/203, 0x52e}], 0x342) 2033/05/18 03:34:04 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4, 0x3e}, 0x2c) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0xffffffffffffff11, &(0x7f00001a7f05)=""/251}, 0x18) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f00000000c0)="b82283392dc50ff1fb635a5849d2f5916ae2fdc24e95e12aa8daccf7393e72be9cc66f"}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r0, 0x50, &(0x7f00000000c0)}, 0x10) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00000001c0)) 2033/05/18 03:34:04 executing program 4: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) sendmsg(r0, &(0x7f0000000200)={0x0, 0x214, &(0x7f0000000080)}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@rand_addr, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}, 0x0, @in6=@loopback}}, &(0x7f0000000240)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000280)={'ip6_vti0\x00', r4}) timer_settime(r2, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) nanosleep(&(0x7f0000000280)={0x0, 0x1c9c380}, &(0x7f0000000240)) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x8000, 0x0) ioctl$DRM_IOCTL_RM_MAP(r5, 0x4028641b, &(0x7f0000000040)={&(0x7f000006d000/0x3000)=nil, 0x5, 0x3, 0x80, &(0x7f0000ffb000/0x2000)=nil}) ioctl$VHOST_NET_SET_BACKEND(r5, 0x4008af30, &(0x7f0000000100)={0x0, r5}) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000080), &(0x7f00000000c0)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, r5, 0x0) pkey_alloc(0x0, 0x0) dup3(r5, r5, 0x80000) perf_event_open(&(0x7f0000271000)={0x0, 0x70, 0x49, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000001c0)='trustedusercgrouptrustedvboxnet0/ppp1\x00') r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r7) r8 = socket$inet(0x2, 0x3, 0x0) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) dup3(r8, r6, 0x80000) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 2033/05/18 03:34:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) recvfrom$inet(r0, &(0x7f0000769f0f)=""/241, 0xfffffffffffffdd4, 0x0, &(0x7f0000497ff0)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) recvmsg(r0, &(0x7f00001fcfe4)={&(0x7f00005bfff0)=@can, 0x10, &(0x7f0000e48fd0)=[{&(0x7f00009b4f9f)=""/97, 0x61}], 0x2cf, &(0x7f0000c29000)=""/4096, 0x1000}, 0x102) recvfrom$inet(r0, &(0x7f0000000040)=""/174, 0xae, 0x0, &(0x7f0000000100)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) shutdown(r0, 0x0) 2033/05/18 03:34:04 executing program 1: syz_mount_image$ntfs(&(0x7f0000000100)='ntfs\x00', &(0x7f0000000140)='./control\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='errors']) 2033/05/18 03:34:04 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f0000000000), 0x3e) 2033/05/18 03:34:04 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4, 0x3e}, 0x2c) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0xffffffffffffff11, &(0x7f00001a7f05)=""/251}, 0x18) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f00000000c0)="b82283392dc50ff1fb635a5849d2f5916ae2fdc24e95e12aa8daccf7393e72be9cc66f"}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r0, 0x50, &(0x7f00000000c0)}, 0x10) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00000001c0)) 2033/05/18 03:34:04 executing program 7: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='net/fib_trie\x00') readv(r0, &(0x7f000005a000)=[{&(0x7f0000d1d000)=""/203, 0x52e}], 0x342) 2033/05/18 03:34:04 executing program 1: syz_mount_image$ntfs(&(0x7f0000000100)='ntfs\x00', &(0x7f0000000140)='./control\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='errors']) 2033/05/18 03:34:04 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f0000000000), 0x3e) 2033/05/18 03:34:04 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4, 0x3e}, 0x2c) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0xffffffffffffff11, &(0x7f00001a7f05)=""/251}, 0x18) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f00000000c0)="b82283392dc50ff1fb635a5849d2f5916ae2fdc24e95e12aa8daccf7393e72be9cc66f"}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r0, 0x50, &(0x7f00000000c0)}, 0x10) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00000001c0)) 2033/05/18 03:34:04 executing program 1: mmap(&(0x7f0000011000/0x4000)=nil, 0x4000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000432fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) fcntl$lock(r1, 0x7, &(0x7f0000013000)) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000012000/0x4000)=nil, 0x4000}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000002000)={&(0x7f0000011000/0x3000)=nil, 0x3000}) [ 169.069913] FAULT_FLAG_ALLOW_RETRY missing 30 [ 169.074510] CPU: 1 PID: 13338 Comm: syz-executor1 Not tainted 4.16.0+ #1 [ 169.081359] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 169.090724] Call Trace: [ 169.093322] dump_stack+0x1b9/0x29f [ 169.096941] ? arch_local_irq_restore+0x52/0x52 [ 169.101618] ? kasan_check_write+0x14/0x20 [ 169.105850] ? do_raw_spin_lock+0xc1/0x200 [ 169.110091] handle_userfault.cold.32+0x44/0x57 [ 169.114759] ? handle_userfault+0x16c6/0x2760 [ 169.119253] ? userfaultfd_ioctl+0x4d10/0x4d10 [ 169.123825] ? debug_check_no_locks_freed+0x310/0x310 [ 169.129005] ? graph_lock+0x170/0x170 [ 169.132799] ? plist_check_list+0xa0/0xa0 [ 169.136942] ? print_usage_bug+0xc0/0xc0 [ 169.140998] ? print_usage_bug+0xc0/0xc0 [ 169.145062] ? perf_trace_lock+0xd6/0x900 [ 169.149203] ? __lock_acquire+0x7f5/0x5130 [ 169.153426] ? graph_lock+0x170/0x170 [ 169.157217] ? debug_check_no_locks_freed+0x310/0x310 [ 169.162395] ? find_held_lock+0x36/0x1c0 [ 169.166447] ? lock_downgrade+0x8e0/0x8e0 [ 169.170579] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 169.176114] ? kasan_check_read+0x11/0x20 [ 169.180264] ? do_raw_spin_unlock+0x9e/0x2e0 [ 169.184684] ? do_raw_spin_trylock+0x1b0/0x1b0 [ 169.189271] ? kasan_check_write+0x14/0x20 [ 169.193494] ? do_raw_spin_lock+0xc1/0x200 [ 169.197720] __handle_mm_fault+0x34be/0x4150 [ 169.202121] ? vm_insert_mixed_mkwrite+0x40/0x40 [ 169.206867] ? graph_lock+0x170/0x170 [ 169.210666] ? find_held_lock+0x36/0x1c0 [ 169.214724] ? lock_downgrade+0x8e0/0x8e0 [ 169.218867] ? handle_mm_fault+0x8c0/0xc70 [ 169.223113] handle_mm_fault+0x53a/0xc70 [ 169.227174] ? __handle_mm_fault+0x4150/0x4150 [ 169.231747] ? find_vma+0x34/0x190 [ 169.235277] __do_page_fault+0x60b/0xe40 [ 169.239334] ? mm_fault_error+0x380/0x380 [ 169.243477] ? graph_lock+0x170/0x170 [ 169.247268] do_page_fault+0xee/0x8a7 [ 169.251054] ? vmalloc_sync_all+0x30/0x30 [ 169.255192] ? find_held_lock+0x36/0x1c0 [ 169.259250] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 169.264084] page_fault+0x25/0x50 [ 169.267527] RIP: 0010:copy_user_generic_unrolled+0x86/0xc0 [ 169.273139] RSP: 0018:ffff8801b238fc18 EFLAGS: 00010202 [ 169.278491] RAX: ffffed0036471faf RBX: 0000000000000020 RCX: 0000000000000004 [ 169.285748] RDX: 0000000000000000 RSI: 0000000020013000 RDI: ffff8801b238fd58 [ 169.293010] RBP: ffff8801b238fc50 R08: ffffed0036471faf R09: ffffed0036471fab [ 169.300271] R10: ffffed0036471fae R11: ffff8801b238fd77 R12: 0000000020013020 [ 169.307527] R13: 0000000020013000 R14: ffff8801b238fd58 R15: 00007ffffffff000 [ 169.314803] ? _copy_from_user+0x10d/0x150 [ 169.319033] do_fcntl+0xccf/0x14b0 [ 169.322560] ? f_getown+0xc0/0xc0 [ 169.326001] ? fget_raw+0x20/0x20 [ 169.329448] ? SyS_futex+0x3a4/0x56d [ 169.333151] ? fd_install+0x4d/0x60 [ 169.336765] ? do_futex+0x27d0/0x27d0 [ 169.340556] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 169.346082] ? fput+0x130/0x1a0 [ 169.349349] ? security_file_fcntl+0x9b/0xd0 [ 169.353748] SyS_fcntl+0x111/0x170 [ 169.357278] ? do_compat_fcntl64+0xb80/0xb80 [ 169.361673] do_syscall_64+0x29e/0x9d0 [ 169.365549] ? vmalloc_sync_all+0x30/0x30 [ 169.369685] ? _raw_spin_unlock_irq+0x27/0x70 [ 169.374170] ? finish_task_switch+0x1ca/0x820 [ 169.378653] ? syscall_return_slowpath+0x5c0/0x5c0 [ 169.383570] ? syscall_return_slowpath+0x30f/0x5c0 [ 169.388490] ? entry_SYSCALL_64_after_hwframe+0x52/0xb7 [ 169.393843] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 169.398678] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 169.403851] RIP: 0033:0x4552d9 [ 169.407031] RSP: 002b:00007ff8895a6c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000048 2033/05/18 03:34:05 executing program 4: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) sendmsg(r0, &(0x7f0000000200)={0x0, 0x214, &(0x7f0000000080)}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@rand_addr, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}, 0x0, @in6=@loopback}}, &(0x7f0000000240)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000280)={'ip6_vti0\x00', r4}) timer_settime(r2, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) nanosleep(&(0x7f0000000280)={0x0, 0x1c9c380}, &(0x7f0000000240)) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x8000, 0x0) ioctl$DRM_IOCTL_RM_MAP(r5, 0x4028641b, &(0x7f0000000040)={&(0x7f000006d000/0x3000)=nil, 0x5, 0x3, 0x80, &(0x7f0000ffb000/0x2000)=nil}) ioctl$VHOST_NET_SET_BACKEND(r5, 0x4008af30, &(0x7f0000000100)={0x0, r5}) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000080), &(0x7f00000000c0)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, r5, 0x0) pkey_alloc(0x0, 0x0) dup3(r5, r5, 0x80000) perf_event_open(&(0x7f0000271000)={0x0, 0x70, 0x49, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000001c0)='trustedusercgrouptrustedvboxnet0/ppp1\x00') r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r7) r8 = socket$inet(0x2, 0x3, 0x0) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) dup3(r8, r6, 0x80000) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 2033/05/18 03:34:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) recvfrom$inet(r0, &(0x7f0000769f0f)=""/241, 0xfffffffffffffdd4, 0x0, &(0x7f0000497ff0)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) recvmsg(r0, &(0x7f00001fcfe4)={&(0x7f00005bfff0)=@can, 0x10, &(0x7f0000e48fd0)=[{&(0x7f00009b4f9f)=""/97, 0x61}], 0x2cf, &(0x7f0000c29000)=""/4096, 0x1000}, 0x102) recvfrom$inet(r0, &(0x7f0000000040)=""/174, 0xae, 0x0, &(0x7f0000000100)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) shutdown(r0, 0x0) 2033/05/18 03:34:05 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14}, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, {[@timestamp={0x44, 0x4}]}}, @igmp={0x0, 0x0, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}}}}, &(0x7f0000000100)) 2033/05/18 03:34:05 executing program 0: clone(0x200, &(0x7f0000fbf000), &(0x7f0000000000), &(0x7f0000000100), &(0x7f00000000c0)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8), &(0x7f00006fcff0)) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, &(0x7f0000bf5000), 0x0, 0x0, &(0x7f0000d93ff6)=@abs, 0x8) r3 = getpid() fcntl$setown(r1, 0x8, r3) kcmp(r3, r0, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) exit(0x0) open(&(0x7f0000363ff8)='./file0\x00', 0x401, 0x0) 2033/05/18 03:34:05 executing program 3: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000240)={[{@codepage={'codepage', 0x3d, '1250'}, 0x2c}]}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027000f801", 0x17}], 0x0, &(0x7f0000000240)=ANY=[]) mkdir(&(0x7f0000000080)="2e2f66696c65302f66692e6530f5", 0x0) 2033/05/18 03:34:05 executing program 7: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='net/fib_trie\x00') readv(r0, &(0x7f000005a000)=[{&(0x7f0000d1d000)=""/203, 0x52e}], 0x342) 2033/05/18 03:34:05 executing program 5: perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x70, 0x1e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$read(0xb, r0, &(0x7f0000000280)=""/180, 0x1a8) 2033/05/18 03:34:05 executing program 6: sched_setattr(0x0, &(0x7f0000000000), 0x0) mmap(&(0x7f000000b000/0x8000)=nil, 0x8000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 169.414724] RAX: ffffffffffffffda RBX: 00007ff8895a76d4 RCX: 00000000004552d9 [ 169.421976] RDX: 0000000020013000 RSI: 0000000000000007 RDI: 0000000000000014 [ 169.429243] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 169.436498] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 169.443751] R13: 000000000000008e R14: 00000000006f3df0 R15: 0000000000000000 2033/05/18 03:34:05 executing program 5: perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x70, 0x1e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$read(0xb, r0, &(0x7f0000000280)=""/180, 0x1a8) [ 169.528143] FAT-fs (loop3): bogus number of reserved sectors [ 169.534076] FAT-fs (loop3): Can't find a valid FAT filesystem 2033/05/18 03:34:05 executing program 6: sched_setattr(0x0, &(0x7f0000000000), 0x0) mmap(&(0x7f000000b000/0x8000)=nil, 0x8000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2033/05/18 03:34:05 executing program 7: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='net/fib_trie\x00') readv(r0, &(0x7f000005a000)=[{&(0x7f0000d1d000)=""/203, 0x52e}], 0x342) 2033/05/18 03:34:05 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000)={0x1f}, 0x8) listen(r0, 0x0) shutdown(r0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 2033/05/18 03:34:05 executing program 6: sched_setattr(0x0, &(0x7f0000000000), 0x0) mmap(&(0x7f000000b000/0x8000)=nil, 0x8000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2033/05/18 03:34:05 executing program 3: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000240)={[{@codepage={'codepage', 0x3d, '1250'}, 0x2c}]}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027000f801", 0x17}], 0x0, &(0x7f0000000240)=ANY=[]) mkdir(&(0x7f0000000080)="2e2f66696c65302f66692e6530f5", 0x0) 2033/05/18 03:34:05 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000)={0x1f}, 0x8) listen(r0, 0x0) shutdown(r0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 2033/05/18 03:34:05 executing program 5: perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x70, 0x1e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$read(0xb, r0, &(0x7f0000000280)=""/180, 0x1a8) [ 169.818474] FAT-fs (loop3): bogus number of reserved sectors [ 169.824500] FAT-fs (loop3): Can't find a valid FAT filesystem 2033/05/18 03:34:06 executing program 4: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) sendmsg(r0, &(0x7f0000000200)={0x0, 0x214, &(0x7f0000000080)}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@rand_addr, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}, 0x0, @in6=@loopback}}, &(0x7f0000000240)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000280)={'ip6_vti0\x00', r4}) timer_settime(r2, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) nanosleep(&(0x7f0000000280)={0x0, 0x1c9c380}, &(0x7f0000000240)) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x8000, 0x0) ioctl$DRM_IOCTL_RM_MAP(r5, 0x4028641b, &(0x7f0000000040)={&(0x7f000006d000/0x3000)=nil, 0x5, 0x3, 0x80, &(0x7f0000ffb000/0x2000)=nil}) ioctl$VHOST_NET_SET_BACKEND(r5, 0x4008af30, &(0x7f0000000100)={0x0, r5}) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000080), &(0x7f00000000c0)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, r5, 0x0) pkey_alloc(0x0, 0x0) dup3(r5, r5, 0x80000) perf_event_open(&(0x7f0000271000)={0x0, 0x70, 0x49, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000001c0)='trustedusercgrouptrustedvboxnet0/ppp1\x00') r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r7) r8 = socket$inet(0x2, 0x3, 0x0) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) dup3(r8, r6, 0x80000) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 2033/05/18 03:34:06 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f000039a000)={0x9, 0x100, 0x100, 0xffffffffffffffff, 0x2}, 0x2c) 2033/05/18 03:34:06 executing program 6: sched_setattr(0x0, &(0x7f0000000000), 0x0) mmap(&(0x7f000000b000/0x8000)=nil, 0x8000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2033/05/18 03:34:06 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000)={0x1f}, 0x8) listen(r0, 0x0) shutdown(r0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 2033/05/18 03:34:06 executing program 5: perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x70, 0x1e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$read(0xb, r0, &(0x7f0000000280)=""/180, 0x1a8) 2033/05/18 03:34:06 executing program 3: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000240)={[{@codepage={'codepage', 0x3d, '1250'}, 0x2c}]}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027000f801", 0x17}], 0x0, &(0x7f0000000240)=ANY=[]) mkdir(&(0x7f0000000080)="2e2f66696c65302f66692e6530f5", 0x0) 2033/05/18 03:34:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) recvfrom$inet(r0, &(0x7f0000769f0f)=""/241, 0xfffffffffffffdd4, 0x0, &(0x7f0000497ff0)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) recvmsg(r0, &(0x7f00001fcfe4)={&(0x7f00005bfff0)=@can, 0x10, &(0x7f0000e48fd0)=[{&(0x7f00009b4f9f)=""/97, 0x61}], 0x2cf, &(0x7f0000c29000)=""/4096, 0x1000}, 0x102) recvfrom$inet(r0, &(0x7f0000000040)=""/174, 0xae, 0x0, &(0x7f0000000100)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) shutdown(r0, 0x0) 2033/05/18 03:34:06 executing program 0: clone(0x200, &(0x7f0000fbf000), &(0x7f0000000000), &(0x7f0000000100), &(0x7f00000000c0)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8), &(0x7f00006fcff0)) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, &(0x7f0000bf5000), 0x0, 0x0, &(0x7f0000d93ff6)=@abs, 0x8) r3 = getpid() fcntl$setown(r1, 0x8, r3) kcmp(r3, r0, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) exit(0x0) open(&(0x7f0000363ff8)='./file0\x00', 0x401, 0x0) 2033/05/18 03:34:06 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f000039a000)={0x9, 0x100, 0x100, 0xffffffffffffffff, 0x2}, 0x2c) 2033/05/18 03:34:06 executing program 6: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000600)={&(0x7f0000000140)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000340)="c0", 0x1}], 0x1, &(0x7f0000000580)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x205}}], 0x30}, 0x0) [ 170.593895] FAT-fs (loop3): bogus number of reserved sectors [ 170.599994] FAT-fs (loop3): Can't find a valid FAT filesystem 2033/05/18 03:34:06 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000dc0fef)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x40096102, &(0x7f0000000180)) 2033/05/18 03:34:06 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000)={0x1f}, 0x8) listen(r0, 0x0) shutdown(r0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 2033/05/18 03:34:06 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f000039a000)={0x9, 0x100, 0x100, 0xffffffffffffffff, 0x2}, 0x2c) 2033/05/18 03:34:06 executing program 6: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000600)={&(0x7f0000000140)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000340)="c0", 0x1}], 0x1, &(0x7f0000000580)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x205}}], 0x30}, 0x0) 2033/05/18 03:34:06 executing program 3: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000240)={[{@codepage={'codepage', 0x3d, '1250'}, 0x2c}]}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027000f801", 0x17}], 0x0, &(0x7f0000000240)=ANY=[]) mkdir(&(0x7f0000000080)="2e2f66696c65302f66692e6530f5", 0x0) 2033/05/18 03:34:06 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000dc0fef)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x40096102, &(0x7f0000000180)) [ 170.850542] FAT-fs (loop3): bogus number of reserved sectors [ 170.856506] FAT-fs (loop3): Can't find a valid FAT filesystem 2033/05/18 03:34:07 executing program 0: clone(0x200, &(0x7f0000fbf000), &(0x7f0000000000), &(0x7f0000000100), &(0x7f00000000c0)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8), &(0x7f00006fcff0)) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, &(0x7f0000bf5000), 0x0, 0x0, &(0x7f0000d93ff6)=@abs, 0x8) r3 = getpid() fcntl$setown(r1, 0x8, r3) kcmp(r3, r0, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) exit(0x0) open(&(0x7f0000363ff8)='./file0\x00', 0x401, 0x0) 2033/05/18 03:34:07 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x8000001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000660000)={0x0, @in={{0x2}}}, &(0x7f00000c8000)=0x8c) 2033/05/18 03:34:07 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000dc0fef)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x40096102, &(0x7f0000000180)) 2033/05/18 03:34:07 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f000039a000)={0x9, 0x100, 0x100, 0xffffffffffffffff, 0x2}, 0x2c) 2033/05/18 03:34:07 executing program 6: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000600)={&(0x7f0000000140)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000340)="c0", 0x1}], 0x1, &(0x7f0000000580)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x205}}], 0x30}, 0x0) 2033/05/18 03:34:07 executing program 3: gettid() r0 = getpgrp(0xffffffffffffffff) capset(&(0x7f00001e8ff8)={0x20071026, r0}, &(0x7f0000000000)={0x140000000, 0x7, 0x0, 0x0, 0x0, 0xfffffffffffffffe}) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x121001, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc05c5340, &(0x7f0000000100)={0x1e2, 0xa1, 0x1, {r2, r3+30000000}, 0x8, 0x2}) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040), 0x4) 2033/05/18 03:34:07 executing program 2: clone(0x200, &(0x7f0000000200), &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000240)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000ca5fe8), &(0x7f00006fcff0)) r0 = inotify_init1(0x0) perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x2, 0x40, 0x0, 0xa83, 0x0, 0x0, 0x0, 0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x69b, 0x6, 0x5, 0x0, 0x6, 0x0, 0x8, 0x0, 0x8b9, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x27c}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x3) fcntl$setown(r0, 0x8, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) semctl$GETVAL(0x0, 0x0, 0xc, &(0x7f0000000440)=""/149) 2033/05/18 03:34:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fafff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f000019afe0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000a5f000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000fb4000)=ANY=[@ANYBLOB="0100000000000000014d564b0000000101"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000a5f000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000000)="0f01ca660f38829db25367dd66b8d0008ec09ad846d55b56000f32f20f5ae666ba4200ec66ba200066ed0f32c4e241b7a4fa00080000", 0x36}], 0x1, 0x0, &(0x7f0000000140), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2033/05/18 03:34:07 executing program 6: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000600)={&(0x7f0000000140)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000340)="c0", 0x1}], 0x1, &(0x7f0000000580)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x205}}], 0x30}, 0x0) 2033/05/18 03:34:07 executing program 7: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000e71000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x32) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000e7a000)) recvmmsg(r0, &(0x7f0000000980)=[{{0x0, 0x0, &(0x7f00000008c0), 0x0, &(0x7f0000000900)=""/112, 0x70}}], 0x1, 0x0, &(0x7f0000000a00)={0x77359400}) 2033/05/18 03:34:07 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000dc0fef)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x40096102, &(0x7f0000000180)) 2033/05/18 03:34:07 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x8000001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000660000)={0x0, @in={{0x2}}}, &(0x7f00000c8000)=0x8c) 2033/05/18 03:34:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fafff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f000019afe0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000a5f000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) munmap(&(0x7f0000a5e000/0x3000)=nil, 0x3000) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000fb4000)=ANY=[@ANYBLOB="0100000000000000014d564b0000000101"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2033/05/18 03:34:07 executing program 6: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r1, &(0x7f0000fe5000)="1d", 0x1) vmsplice(r1, &(0x7f0000002480)=[{&(0x7f00000013c0)}], 0x1, 0x2) 2033/05/18 03:34:07 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0x5, 0x1, 0x1}, 0x2c) perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x70, 0x1e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000180), &(0x7f00000003c0)=""/128}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000540)="ea", &(0x7f00000000c0)=""/50}, 0x18) 2033/05/18 03:34:07 executing program 7: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000e71000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x32) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000e7a000)) recvmmsg(r0, &(0x7f0000000980)=[{{0x0, 0x0, &(0x7f00000008c0), 0x0, &(0x7f0000000900)=""/112, 0x70}}], 0x1, 0x0, &(0x7f0000000a00)={0x77359400}) 2033/05/18 03:34:08 executing program 2: clone(0x200, &(0x7f0000000200), &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000240)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000ca5fe8), &(0x7f00006fcff0)) r0 = inotify_init1(0x0) perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x2, 0x40, 0x0, 0xa83, 0x0, 0x0, 0x0, 0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x69b, 0x6, 0x5, 0x0, 0x6, 0x0, 0x8, 0x0, 0x8b9, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x27c}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x3) fcntl$setown(r0, 0x8, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) semctl$GETVAL(0x0, 0x0, 0xc, &(0x7f0000000440)=""/149) 2033/05/18 03:34:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fafff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f000019afe0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000a5f000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000fb4000)=ANY=[@ANYBLOB="0100000000000000014d564b0000000101"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000a5f000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000000)="0f01ca660f38829db25367dd66b8d0008ec09ad846d55b56000f32f20f5ae666ba4200ec66ba200066ed0f32c4e241b7a4fa00080000", 0x36}], 0x1, 0x0, &(0x7f0000000140), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2033/05/18 03:34:08 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x8000001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000660000)={0x0, @in={{0x2}}}, &(0x7f00000c8000)=0x8c) 2033/05/18 03:34:08 executing program 6: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r1, &(0x7f0000fe5000)="1d", 0x1) vmsplice(r1, &(0x7f0000002480)=[{&(0x7f00000013c0)}], 0x1, 0x2) 2033/05/18 03:34:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fafff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f000019afe0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000a5f000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) munmap(&(0x7f0000a5e000/0x3000)=nil, 0x3000) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000fb4000)=ANY=[@ANYBLOB="0100000000000000014d564b0000000101"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2033/05/18 03:34:08 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0x5, 0x1, 0x1}, 0x2c) perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x70, 0x1e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000180), &(0x7f00000003c0)=""/128}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000540)="ea", &(0x7f00000000c0)=""/50}, 0x18) 2033/05/18 03:34:08 executing program 0: perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x70, 0x1e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c72000)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000877000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b78f62a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2033/05/18 03:34:08 executing program 7: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000e71000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x32) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000e7a000)) recvmmsg(r0, &(0x7f0000000980)=[{{0x0, 0x0, &(0x7f00000008c0), 0x0, &(0x7f0000000900)=""/112, 0x70}}], 0x1, 0x0, &(0x7f0000000a00)={0x77359400}) 2033/05/18 03:34:08 executing program 7: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000e71000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x32) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000e7a000)) recvmmsg(r0, &(0x7f0000000980)=[{{0x0, 0x0, &(0x7f00000008c0), 0x0, &(0x7f0000000900)=""/112, 0x70}}], 0x1, 0x0, &(0x7f0000000a00)={0x77359400}) 2033/05/18 03:34:08 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0x5, 0x1, 0x1}, 0x2c) perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x70, 0x1e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000180), &(0x7f00000003c0)=""/128}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000540)="ea", &(0x7f00000000c0)=""/50}, 0x18) 2033/05/18 03:34:08 executing program 6: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r1, &(0x7f0000fe5000)="1d", 0x1) vmsplice(r1, &(0x7f0000002480)=[{&(0x7f00000013c0)}], 0x1, 0x2) 2033/05/18 03:34:08 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x8000001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000660000)={0x0, @in={{0x2}}}, &(0x7f00000c8000)=0x8c) 2033/05/18 03:34:09 executing program 0: perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x70, 0x1e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c72000)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000877000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b78f62a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2033/05/18 03:34:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fafff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f000019afe0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000a5f000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) munmap(&(0x7f0000a5e000/0x3000)=nil, 0x3000) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000fb4000)=ANY=[@ANYBLOB="0100000000000000014d564b0000000101"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2033/05/18 03:34:09 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000a9dff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x2) 2033/05/18 03:34:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fafff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f000019afe0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000a5f000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000fb4000)=ANY=[@ANYBLOB="0100000000000000014d564b0000000101"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000a5f000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000000)="0f01ca660f38829db25367dd66b8d0008ec09ad846d55b56000f32f20f5ae666ba4200ec66ba200066ed0f32c4e241b7a4fa00080000", 0x36}], 0x1, 0x0, &(0x7f0000000140), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2033/05/18 03:34:09 executing program 2: clone(0x200, &(0x7f0000000200), &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000240)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000ca5fe8), &(0x7f00006fcff0)) r0 = inotify_init1(0x0) perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x2, 0x40, 0x0, 0xa83, 0x0, 0x0, 0x0, 0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x69b, 0x6, 0x5, 0x0, 0x6, 0x0, 0x8, 0x0, 0x8b9, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x27c}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x3) fcntl$setown(r0, 0x8, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) semctl$GETVAL(0x0, 0x0, 0xc, &(0x7f0000000440)=""/149) 2033/05/18 03:34:09 executing program 6: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r1, &(0x7f0000fe5000)="1d", 0x1) vmsplice(r1, &(0x7f0000002480)=[{&(0x7f00000013c0)}], 0x1, 0x2) 2033/05/18 03:34:09 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x43, &(0x7f00000003c0)=@raw={'raw\x00', 0x9, 0x3, 0x2e8, 0x110, 0xffffffff, 0xffffffff, 0x110, 0xffffffff, 0x350, 0xffffffff, 0xffffffff, 0x350, 0xffffffff, 0x3, &(0x7f0000000000), {[{{@uncond, 0x0, 0xc8, 0x110}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@ipv6={@remote={0xfe, 0x80, [], 0xbb}, @loopback={0x0, 0x1}, [], [], 'vlan0\x00', 'lo\x00'}, 0x0, 0xc8, 0x108}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x348) 2033/05/18 03:34:09 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0x5, 0x1, 0x1}, 0x2c) perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x70, 0x1e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000180), &(0x7f00000003c0)=""/128}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000540)="ea", &(0x7f00000000c0)=""/50}, 0x18) 2033/05/18 03:34:09 executing program 0: perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x70, 0x1e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c72000)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000877000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b78f62a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2033/05/18 03:34:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fafff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f000019afe0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000a5f000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) munmap(&(0x7f0000a5e000/0x3000)=nil, 0x3000) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000fb4000)=ANY=[@ANYBLOB="0100000000000000014d564b0000000101"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2033/05/18 03:34:09 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000a9dff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x2) 2033/05/18 03:34:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fafff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f000019afe0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000a5f000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000fb4000)=ANY=[@ANYBLOB="0100000000000000014d564b0000000101"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000a5f000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000000)="0f01ca660f38829db25367dd66b8d0008ec09ad846d55b56000f32f20f5ae666ba4200ec66ba200066ed0f32c4e241b7a4fa00080000", 0x36}], 0x1, 0x0, &(0x7f0000000140), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2033/05/18 03:34:09 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x43, &(0x7f00000003c0)=@raw={'raw\x00', 0x9, 0x3, 0x2e8, 0x110, 0xffffffff, 0xffffffff, 0x110, 0xffffffff, 0x350, 0xffffffff, 0xffffffff, 0x350, 0xffffffff, 0x3, &(0x7f0000000000), {[{{@uncond, 0x0, 0xc8, 0x110}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@ipv6={@remote={0xfe, 0x80, [], 0xbb}, @loopback={0x0, 0x1}, [], [], 'vlan0\x00', 'lo\x00'}, 0x0, 0xc8, 0x108}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x348) 2033/05/18 03:34:09 executing program 6: mkdir(&(0x7f000053bff8)='./file0\x00', 0x0) mount(&(0x7f0000b79ff8)='./file0\x00', &(0x7f0000db0ff8)='./file0\x00', &(0x7f0000f9cffb)='proc\x00', 0x0, &(0x7f0000cde000)) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000001100)=""/1679, 0x68f) getdents64(r0, &(0x7f00000002c0)=""/209, 0xd1) getdents64(r0, &(0x7f0000000940)=""/235, 0xeb) 2033/05/18 03:34:09 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000a9dff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x2) 2033/05/18 03:34:09 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 2033/05/18 03:34:09 executing program 5: syz_mount_image$jfs(&(0x7f0000000240)='jfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000380)={[{@integrity='integrity', 0x2c}, {@discard='discard', 0x2c}, {@errors_continue='errors=continue', 0x2c}, {@uid={'uid', 0x3d, [0x38]}, 0x2c}]}) 2033/05/18 03:34:09 executing program 0: perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x70, 0x1e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c72000)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000877000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b78f62a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2033/05/18 03:34:09 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x43, &(0x7f00000003c0)=@raw={'raw\x00', 0x9, 0x3, 0x2e8, 0x110, 0xffffffff, 0xffffffff, 0x110, 0xffffffff, 0x350, 0xffffffff, 0xffffffff, 0x350, 0xffffffff, 0x3, &(0x7f0000000000), {[{{@uncond, 0x0, 0xc8, 0x110}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@ipv6={@remote={0xfe, 0x80, [], 0xbb}, @loopback={0x0, 0x1}, [], [], 'vlan0\x00', 'lo\x00'}, 0x0, 0xc8, 0x108}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x348) [ 173.907447] JFS: discard option not supported on device 2033/05/18 03:34:10 executing program 4: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vcs\x00', 0x14000, 0x0) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000540)) perf_event_open(&(0x7f0000271000)={0x0, 0x70, 0x49, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/loop-control\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0xb, 0x1}, &(0x7f00000001c0)=0x0) timer_gettime(r3, &(0x7f0000000180)) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) fsetxattr(r1, &(0x7f0000000200)=@known='security.ima\x00', &(0x7f00000002c0)='wlan1posix_acl_access*ppp0user.-\x00', 0x21, 0x2) r4 = socket$inet(0x2, 0x5, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r5 = dup3(0xffffffffffffffff, r2, 0x0) getsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f0000000240), &(0x7f00000004c0)=0x4) ioctl$KVM_CREATE_DEVICE(r5, 0xc00caee0, &(0x7f0000000440)={0x0, 0xffffffffffffffff, 0x800}) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x101000, 0x0) mkdir(&(0x7f0000efa000)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x200000, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000000)=@pic={0x1, 0x0, 0x57, 0x256, 0x73, 0x3, 0xffffffff, 0x4, 0x8000, 0x0, 0x2, 0x0, 0x3, 0x77}) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000280)={0x0, 0x3}) fchdir(0xffffffffffffffff) finit_module(0xffffffffffffffff, &(0x7f0000000480)='%$\x00', 0x0) [ 173.987984] JFS: discard option not supported on device 2033/05/18 03:34:10 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x43, &(0x7f00000003c0)=@raw={'raw\x00', 0x9, 0x3, 0x2e8, 0x110, 0xffffffff, 0xffffffff, 0x110, 0xffffffff, 0x350, 0xffffffff, 0xffffffff, 0x350, 0xffffffff, 0x3, &(0x7f0000000000), {[{{@uncond, 0x0, 0xc8, 0x110}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@ipv6={@remote={0xfe, 0x80, [], 0xbb}, @loopback={0x0, 0x1}, [], [], 'vlan0\x00', 'lo\x00'}, 0x0, 0xc8, 0x108}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x348) 2033/05/18 03:34:10 executing program 2: clone(0x200, &(0x7f0000000200), &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000240)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000ca5fe8), &(0x7f00006fcff0)) r0 = inotify_init1(0x0) perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x2, 0x40, 0x0, 0xa83, 0x0, 0x0, 0x0, 0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x69b, 0x6, 0x5, 0x0, 0x6, 0x0, 0x8, 0x0, 0x8b9, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x27c}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x3) fcntl$setown(r0, 0x8, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) semctl$GETVAL(0x0, 0x0, 0xc, &(0x7f0000000440)=""/149) 2033/05/18 03:34:10 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 2033/05/18 03:34:10 executing program 0: mkdir(&(0x7f000053bff8)='./file0\x00', 0x0) mount(&(0x7f0000b79ff8)='./file0\x00', &(0x7f0000db0ff8)='./file0\x00', &(0x7f0000f9cffb)='proc\x00', 0x0, &(0x7f0000cde000)) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000001100)=""/1679, 0x68f) getdents64(r0, &(0x7f00000002c0)=""/209, 0xd1) getdents64(r0, &(0x7f0000000940)=""/235, 0xeb) 2033/05/18 03:34:10 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000a9dff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x2) 2033/05/18 03:34:10 executing program 5: syz_mount_image$jfs(&(0x7f0000000240)='jfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000380)={[{@integrity='integrity', 0x2c}, {@discard='discard', 0x2c}, {@errors_continue='errors=continue', 0x2c}, {@uid={'uid', 0x3d, [0x38]}, 0x2c}]}) 2033/05/18 03:34:10 executing program 6: mkdir(&(0x7f000053bff8)='./file0\x00', 0x0) mount(&(0x7f0000b79ff8)='./file0\x00', &(0x7f0000db0ff8)='./file0\x00', &(0x7f0000f9cffb)='proc\x00', 0x0, &(0x7f0000cde000)) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000001100)=""/1679, 0x68f) getdents64(r0, &(0x7f00000002c0)=""/209, 0xd1) getdents64(r0, &(0x7f0000000940)=""/235, 0xeb) 2033/05/18 03:34:10 executing program 4: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vcs\x00', 0x14000, 0x0) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000540)) perf_event_open(&(0x7f0000271000)={0x0, 0x70, 0x49, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/loop-control\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0xb, 0x1}, &(0x7f00000001c0)=0x0) timer_gettime(r3, &(0x7f0000000180)) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) fsetxattr(r1, &(0x7f0000000200)=@known='security.ima\x00', &(0x7f00000002c0)='wlan1posix_acl_access*ppp0user.-\x00', 0x21, 0x2) r4 = socket$inet(0x2, 0x5, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r5 = dup3(0xffffffffffffffff, r2, 0x0) getsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f0000000240), &(0x7f00000004c0)=0x4) ioctl$KVM_CREATE_DEVICE(r5, 0xc00caee0, &(0x7f0000000440)={0x0, 0xffffffffffffffff, 0x800}) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x101000, 0x0) mkdir(&(0x7f0000efa000)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x200000, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000000)=@pic={0x1, 0x0, 0x57, 0x256, 0x73, 0x3, 0xffffffff, 0x4, 0x8000, 0x0, 0x2, 0x0, 0x3, 0x77}) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000280)={0x0, 0x3}) fchdir(0xffffffffffffffff) finit_module(0xffffffffffffffff, &(0x7f0000000480)='%$\x00', 0x0) [ 174.661794] JFS: discard option not supported on device 2033/05/18 03:34:11 executing program 0: mkdir(&(0x7f000053bff8)='./file0\x00', 0x0) mount(&(0x7f0000b79ff8)='./file0\x00', &(0x7f0000db0ff8)='./file0\x00', &(0x7f0000f9cffb)='proc\x00', 0x0, &(0x7f0000cde000)) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000001100)=""/1679, 0x68f) getdents64(r0, &(0x7f00000002c0)=""/209, 0xd1) getdents64(r0, &(0x7f0000000940)=""/235, 0xeb) 2033/05/18 03:34:11 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 2033/05/18 03:34:11 executing program 7: r0 = add_key$keyring(&(0x7f0000000680)='keyring\x00', &(0x7f00000006c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key(&(0x7f0000000700)='ceph\x00', &(0x7f0000000600)={0x73, 0x79, 0x7a}, &(0x7f0000000580), 0x2c, r0) keyctl$revoke(0x3, r1) 2033/05/18 03:34:11 executing program 6: mkdir(&(0x7f000053bff8)='./file0\x00', 0x0) mount(&(0x7f0000b79ff8)='./file0\x00', &(0x7f0000db0ff8)='./file0\x00', &(0x7f0000f9cffb)='proc\x00', 0x0, &(0x7f0000cde000)) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000001100)=""/1679, 0x68f) getdents64(r0, &(0x7f00000002c0)=""/209, 0xd1) getdents64(r0, &(0x7f0000000940)=""/235, 0xeb) 2033/05/18 03:34:11 executing program 5: syz_mount_image$jfs(&(0x7f0000000240)='jfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000380)={[{@integrity='integrity', 0x2c}, {@discard='discard', 0x2c}, {@errors_continue='errors=continue', 0x2c}, {@uid={'uid', 0x3d, [0x38]}, 0x2c}]}) 2033/05/18 03:34:11 executing program 4: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vcs\x00', 0x14000, 0x0) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000540)) perf_event_open(&(0x7f0000271000)={0x0, 0x70, 0x49, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/loop-control\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0xb, 0x1}, &(0x7f00000001c0)=0x0) timer_gettime(r3, &(0x7f0000000180)) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) fsetxattr(r1, &(0x7f0000000200)=@known='security.ima\x00', &(0x7f00000002c0)='wlan1posix_acl_access*ppp0user.-\x00', 0x21, 0x2) r4 = socket$inet(0x2, 0x5, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r5 = dup3(0xffffffffffffffff, r2, 0x0) getsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f0000000240), &(0x7f00000004c0)=0x4) ioctl$KVM_CREATE_DEVICE(r5, 0xc00caee0, &(0x7f0000000440)={0x0, 0xffffffffffffffff, 0x800}) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x101000, 0x0) mkdir(&(0x7f0000efa000)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x200000, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000000)=@pic={0x1, 0x0, 0x57, 0x256, 0x73, 0x3, 0xffffffff, 0x4, 0x8000, 0x0, 0x2, 0x0, 0x3, 0x77}) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000280)={0x0, 0x3}) fchdir(0xffffffffffffffff) finit_module(0xffffffffffffffff, &(0x7f0000000480)='%$\x00', 0x0) 2033/05/18 03:34:11 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x922) fallocate(r0, 0x20, 0x0, 0xfffffeff000) 2033/05/18 03:34:11 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x2275, &(0x7f00007bc000)) 2033/05/18 03:34:11 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x2275, &(0x7f00007bc000)) [ 175.553147] JFS: discard option not supported on device 2033/05/18 03:34:11 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 2033/05/18 03:34:11 executing program 6: mkdir(&(0x7f000053bff8)='./file0\x00', 0x0) mount(&(0x7f0000b79ff8)='./file0\x00', &(0x7f0000db0ff8)='./file0\x00', &(0x7f0000f9cffb)='proc\x00', 0x0, &(0x7f0000cde000)) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000001100)=""/1679, 0x68f) getdents64(r0, &(0x7f00000002c0)=""/209, 0xd1) getdents64(r0, &(0x7f0000000940)=""/235, 0xeb) 2033/05/18 03:34:11 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x922) fallocate(r0, 0x20, 0x0, 0xfffffeff000) 2033/05/18 03:34:11 executing program 5: syz_mount_image$jfs(&(0x7f0000000240)='jfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000380)={[{@integrity='integrity', 0x2c}, {@discard='discard', 0x2c}, {@errors_continue='errors=continue', 0x2c}, {@uid={'uid', 0x3d, [0x38]}, 0x2c}]}) 2033/05/18 03:34:11 executing program 7: r0 = add_key$keyring(&(0x7f0000000680)='keyring\x00', &(0x7f00000006c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key(&(0x7f0000000700)='ceph\x00', &(0x7f0000000600)={0x73, 0x79, 0x7a}, &(0x7f0000000580), 0x2c, r0) keyctl$revoke(0x3, r1) 2033/05/18 03:34:11 executing program 0: mkdir(&(0x7f000053bff8)='./file0\x00', 0x0) mount(&(0x7f0000b79ff8)='./file0\x00', &(0x7f0000db0ff8)='./file0\x00', &(0x7f0000f9cffb)='proc\x00', 0x0, &(0x7f0000cde000)) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000001100)=""/1679, 0x68f) getdents64(r0, &(0x7f00000002c0)=""/209, 0xd1) getdents64(r0, &(0x7f0000000940)=""/235, 0xeb) 2033/05/18 03:34:11 executing program 3: r0 = add_key$keyring(&(0x7f0000000680)='keyring\x00', &(0x7f00000006c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key(&(0x7f0000000700)='ceph\x00', &(0x7f0000000600)={0x73, 0x79, 0x7a}, &(0x7f0000000580), 0x2c, r0) keyctl$revoke(0x3, r1) 2033/05/18 03:34:11 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x922) fallocate(r0, 0x20, 0x0, 0xfffffeff000) [ 175.739540] JFS: discard option not supported on device 2033/05/18 03:34:11 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x2275, &(0x7f00007bc000)) 2033/05/18 03:34:11 executing program 4: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vcs\x00', 0x14000, 0x0) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000540)) perf_event_open(&(0x7f0000271000)={0x0, 0x70, 0x49, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/loop-control\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0xb, 0x1}, &(0x7f00000001c0)=0x0) timer_gettime(r3, &(0x7f0000000180)) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) fsetxattr(r1, &(0x7f0000000200)=@known='security.ima\x00', &(0x7f00000002c0)='wlan1posix_acl_access*ppp0user.-\x00', 0x21, 0x2) r4 = socket$inet(0x2, 0x5, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r5 = dup3(0xffffffffffffffff, r2, 0x0) getsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f0000000240), &(0x7f00000004c0)=0x4) ioctl$KVM_CREATE_DEVICE(r5, 0xc00caee0, &(0x7f0000000440)={0x0, 0xffffffffffffffff, 0x800}) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x101000, 0x0) mkdir(&(0x7f0000efa000)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x200000, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000000)=@pic={0x1, 0x0, 0x57, 0x256, 0x73, 0x3, 0xffffffff, 0x4, 0x8000, 0x0, 0x2, 0x0, 0x3, 0x77}) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000280)={0x0, 0x3}) fchdir(0xffffffffffffffff) finit_module(0xffffffffffffffff, &(0x7f0000000480)='%$\x00', 0x0) 2033/05/18 03:34:11 executing program 6: perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgsnd(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="8b"], 0x1, 0x0) 2033/05/18 03:34:11 executing program 7: r0 = add_key$keyring(&(0x7f0000000680)='keyring\x00', &(0x7f00000006c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key(&(0x7f0000000700)='ceph\x00', &(0x7f0000000600)={0x73, 0x79, 0x7a}, &(0x7f0000000580), 0x2c, r0) keyctl$revoke(0x3, r1) 2033/05/18 03:34:11 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240)="3665a19b41e97ac7", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000b3d000)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000040)="0e", 0x1}, {&(0x7f0000000340)="bb6f69e82dc0f531b848d0ba94cdebfed5c9b4d9fa0e6ca6b17c7156c08b1fcc49dbca21d3989bbb7a516ba6e26b851ab1eb4c74d56681407ce1e8664351a49899", 0x41}], 0x2, &(0x7f00006b0000)}, 0x0) 2033/05/18 03:34:11 executing program 3: r0 = add_key$keyring(&(0x7f0000000680)='keyring\x00', &(0x7f00000006c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key(&(0x7f0000000700)='ceph\x00', &(0x7f0000000600)={0x73, 0x79, 0x7a}, &(0x7f0000000580), 0x2c, r0) keyctl$revoke(0x3, r1) 2033/05/18 03:34:11 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x922) fallocate(r0, 0x20, 0x0, 0xfffffeff000) 2033/05/18 03:34:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000025bfc8)={&(0x7f0000b9343a)={0x10}, 0xc, &(0x7f0000b4b000)={&(0x7f0000171fc4)=@ipv4_delroute={0x34, 0x19, 0x1, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0xff, 0x0, 0xfe}, [@RTA_PRIORITY={0x8, 0x6, 0x10001}, @RTA_OIF={0x8, 0x4}, @RTA_DST={0x8, 0x1, @loopback=0x7f000001}]}, 0x34}, 0x1, 0x0, 0x0, 0x4006}, 0xc0) 2033/05/18 03:34:12 executing program 3: r0 = add_key$keyring(&(0x7f0000000680)='keyring\x00', &(0x7f00000006c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key(&(0x7f0000000700)='ceph\x00', &(0x7f0000000600)={0x73, 0x79, 0x7a}, &(0x7f0000000580), 0x2c, r0) keyctl$revoke(0x3, r1) 2033/05/18 03:34:12 executing program 6: perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgsnd(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="8b"], 0x1, 0x0) 2033/05/18 03:34:12 executing program 7: r0 = add_key$keyring(&(0x7f0000000680)='keyring\x00', &(0x7f00000006c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key(&(0x7f0000000700)='ceph\x00', &(0x7f0000000600)={0x73, 0x79, 0x7a}, &(0x7f0000000580), 0x2c, r0) keyctl$revoke(0x3, r1) 2033/05/18 03:34:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000025bfc8)={&(0x7f0000b9343a)={0x10}, 0xc, &(0x7f0000b4b000)={&(0x7f0000171fc4)=@ipv4_delroute={0x34, 0x19, 0x1, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0xff, 0x0, 0xfe}, [@RTA_PRIORITY={0x8, 0x6, 0x10001}, @RTA_OIF={0x8, 0x4}, @RTA_DST={0x8, 0x1, @loopback=0x7f000001}]}, 0x34}, 0x1, 0x0, 0x0, 0x4006}, 0xc0) 2033/05/18 03:34:12 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x2275, &(0x7f00007bc000)) 2033/05/18 03:34:12 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240)="3665a19b41e97ac7", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000b3d000)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000040)="0e", 0x1}, {&(0x7f0000000340)="bb6f69e82dc0f531b848d0ba94cdebfed5c9b4d9fa0e6ca6b17c7156c08b1fcc49dbca21d3989bbb7a516ba6e26b851ab1eb4c74d56681407ce1e8664351a49899", 0x41}], 0x2, &(0x7f00006b0000)}, 0x0) 2033/05/18 03:34:12 executing program 2: mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x4, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f00000000c0)}) 2033/05/18 03:34:12 executing program 4: syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)={[{@type={'type', 0x3d, "922b339d"}, 0x2c}]}) 2033/05/18 03:34:12 executing program 3: pipe(&(0x7f0000000100)) perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x70, 0x1e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x0) setns(0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) 2033/05/18 03:34:12 executing program 6: perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgsnd(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="8b"], 0x1, 0x0) 2033/05/18 03:34:12 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$binder(&(0x7f0000e0f000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000c0afff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) getpeername$unix(r1, &(0x7f00000001c0), &(0x7f0000000240)=0x6e) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-avx2\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00003bcfd0), 0x0) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x1a1, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, 0x1c) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r4, 0x89f1, &(0x7f00000001c0)={'sit0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) recvmsg(r3, &(0x7f00000003c0)={&(0x7f0000000240)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4}}}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1, &(0x7f0000000340)=""/80, 0x50}, 0x0) setsockopt$inet_buf(r5, 0x0, 0x2d, &(0x7f0000000100)="526176586ab5c3c75c53b8fb674940a83ef1941d613852041e3d44adbe202b5719744f4751976867a414564b489151317305bfe4880d28dd39db9b587c7616255529deb9b9e238588cbdacb79e9ac61f7ea248009a2249fab4c6102768879098fce4f1f2cf00b4a14d97a1c03298a59381acd47e70832219e79388adff53c5aa6d2440ed69ea6a20f61d62a0e40e2866c4488c", 0x93) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) r7 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x100, 0x0) ioctl$DRM_IOCTL_UNLOCK(r7, 0x4008642b, &(0x7f00000000c0)) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@generic={0x2}) listen(r6, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r7, 0x84, 0x21, &(0x7f0000000080)=0x92, 0x4) sendto$inet6(r0, &(0x7f0000a56000), 0xfffffffffffffe0c, 0x20000004, &(0x7f00004b2fe4)={0xa, 0x4e22}, 0x1c) r8 = accept4(r6, &(0x7f0000218fa8)=@alg, &(0x7f0000b0fffc)=0x46, 0x0) shutdown(r8, 0x2) 2033/05/18 03:34:12 executing program 6: perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgsnd(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="8b"], 0x1, 0x0) [ 176.150265] binder: 13778:13779 Acquire 1 refcount change on invalid ref 0 ret -22 [ 176.181349] hfsplus: unable to find HFS+ superblock 2033/05/18 03:34:12 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x1, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x3, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, 'gre0\x00'}}, 0x1e) 2033/05/18 03:34:12 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240)="3665a19b41e97ac7", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000b3d000)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000040)="0e", 0x1}, {&(0x7f0000000340)="bb6f69e82dc0f531b848d0ba94cdebfed5c9b4d9fa0e6ca6b17c7156c08b1fcc49dbca21d3989bbb7a516ba6e26b851ab1eb4c74d56681407ce1e8664351a49899", 0x41}], 0x2, &(0x7f00006b0000)}, 0x0) 2033/05/18 03:34:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000025bfc8)={&(0x7f0000b9343a)={0x10}, 0xc, &(0x7f0000b4b000)={&(0x7f0000171fc4)=@ipv4_delroute={0x34, 0x19, 0x1, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0xff, 0x0, 0xfe}, [@RTA_PRIORITY={0x8, 0x6, 0x10001}, @RTA_OIF={0x8, 0x4}, @RTA_DST={0x8, 0x1, @loopback=0x7f000001}]}, 0x34}, 0x1, 0x0, 0x0, 0x4006}, 0xc0) 2033/05/18 03:34:12 executing program 3: pipe(&(0x7f0000000100)) perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x70, 0x1e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x0) setns(0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) [ 176.225613] binder: 13778:13794 unknown command 0 [ 176.241122] hfsplus: unable to find HFS+ superblock [ 176.257592] binder: 13778:13794 ioctl c0306201 20a20000 returned -22 2033/05/18 03:34:12 executing program 4: syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)={[{@type={'type', 0x3d, "922b339d"}, 0x2c}]}) 2033/05/18 03:34:12 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000d6af50)={{0x80, 0x3}, "706f727430000000000000000000000000000000000000000000000000000000000000000000e600", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000c03000)={{0x20000000000080}, "0a4ceaa05dad126e00000002a1569b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42d576589701a4"}) [ 176.400503] ================================================================== [ 176.408186] BUG: KASAN: stack-out-of-bounds in ipip6_tunnel_locate+0x63b/0xaa0 [ 176.415588] Write of size 33 at addr ffff8801b6faf6d8 by task syz-executor7/13793 [ 176.423232] [ 176.424886] CPU: 0 PID: 13793 Comm: syz-executor7 Not tainted 4.16.0+ #1 [ 176.431741] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 176.441113] Call Trace: [ 176.443723] dump_stack+0x1b9/0x29f [ 176.447382] ? arch_local_irq_restore+0x52/0x52 [ 176.452081] ? printk+0x9e/0xba [ 176.455385] ? show_regs_print_info+0x18/0x18 [ 176.459910] ? kasan_check_write+0x14/0x20 [ 176.464180] print_address_description+0x6c/0x20b [ 176.469053] ? ipip6_tunnel_locate+0x63b/0xaa0 [ 176.473665] kasan_report.cold.7+0xac/0x2f5 [ 176.478025] check_memory_region+0x13e/0x1b0 [ 176.482468] memcpy+0x37/0x50 [ 176.485600] ipip6_tunnel_locate+0x63b/0xaa0 [ 176.490055] ? ipip6_tunnel_update+0xaa0/0xaa0 [ 176.494669] ? __might_sleep+0x95/0x190 [ 176.498699] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 176.504276] ? _copy_from_user+0xdf/0x150 [ 176.508462] ipip6_tunnel_ioctl+0xe71/0x241b [ 176.512912] ? sit_tunnel_xmit+0x30b0/0x30b0 [ 176.517365] ? zap_class+0x720/0x720 [ 176.521120] ? zap_class+0x720/0x720 [ 176.524861] ? graph_lock+0x170/0x170 [ 176.528702] ? zap_class+0x720/0x720 [ 176.532450] ? find_held_lock+0x36/0x1c0 [ 176.536569] ? sit_tunnel_xmit+0x30b0/0x30b0 [ 176.540995] dev_ifsioc+0x43e/0xb90 [ 176.544646] ? sit_tunnel_xmit+0x30b0/0x30b0 [ 176.549075] ? dev_ifsioc+0x43e/0xb90 [ 176.552891] ? rcu_bh_force_quiescent_state+0x20/0x20 [ 176.558105] ? register_gifconf+0x70/0x70 [ 176.562299] dev_ioctl+0x69a/0xcc0 [ 176.565865] sock_ioctl+0x47e/0x680 [ 176.569511] ? dlci_ioctl_set+0x40/0x40 [ 176.573505] ? expand_files.part.8+0x9a0/0x9a0 [ 176.578121] ? get_unused_fd_flags+0x190/0x190 [ 176.582725] ? dlci_ioctl_set+0x40/0x40 [ 176.586720] do_vfs_ioctl+0x1cf/0x1650 [ 176.590640] ? ioctl_preallocate+0x2e0/0x2e0 [ 176.595067] ? fget_raw+0x20/0x20 [ 176.598534] ? get_unused_fd_flags+0x121/0x190 [ 176.603131] ? __alloc_fd+0x6e0/0x6e0 [ 176.606942] ? put_unused_fd+0x62/0x70 [ 176.610857] ? SyS_futex+0x3a4/0x56d [ 176.614586] ? fd_install+0x4d/0x60 [ 176.618236] ? do_futex+0x27d0/0x27d0 [ 176.622064] ? security_file_ioctl+0x9b/0xd0 [ 176.626497] ksys_ioctl+0xa9/0xd0 [ 176.628063] binder: 13834:13835 Acquire 1 refcount change on invalid ref 0 ret -22 [ 176.629967] SyS_ioctl+0x24/0x30 [ 176.630006] ? ksys_ioctl+0xd0/0xd0 [ 176.644688] do_syscall_64+0x29e/0x9d0 [ 176.648592] ? vmalloc_sync_all+0x30/0x30 [ 176.652760] ? _raw_spin_unlock_irq+0x27/0x70 [ 176.657278] ? finish_task_switch+0x1ca/0x820 [ 176.661790] ? syscall_return_slowpath+0x5c0/0x5c0 [ 176.666740] ? syscall_return_slowpath+0x30f/0x5c0 [ 176.671704] ? entry_SYSCALL_64_after_hwframe+0x52/0xb7 [ 176.677098] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 176.681981] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 176.687186] RIP: 0033:0x4552d9 [ 176.690378] RSP: 002b:00007f1ed4da3c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 2033/05/18 03:34:12 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x1, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x3, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, 'gre0\x00'}}, 0x1e) 2033/05/18 03:34:12 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000d6af50)={{0x80, 0x3}, "706f727430000000000000000000000000000000000000000000000000000000000000000000e600", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000c03000)={{0x20000000000080}, "0a4ceaa05dad126e00000002a1569b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42d576589701a4"}) 2033/05/18 03:34:12 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x1, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x3, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, 'gre0\x00'}}, 0x1e) 2033/05/18 03:34:12 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000d6af50)={{0x80, 0x3}, "706f727430000000000000000000000000000000000000000000000000000000000000000000e600", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000c03000)={{0x20000000000080}, "0a4ceaa05dad126e00000002a1569b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42d576589701a4"}) 2033/05/18 03:34:12 executing program 2: mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x4, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f00000000c0)}) 2033/05/18 03:34:12 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x1, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x3, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, 'gre0\x00'}}, 0x1e) 2033/05/18 03:34:12 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240)="3665a19b41e97ac7", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000b3d000)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000040)="0e", 0x1}, {&(0x7f0000000340)="bb6f69e82dc0f531b848d0ba94cdebfed5c9b4d9fa0e6ca6b17c7156c08b1fcc49dbca21d3989bbb7a516ba6e26b851ab1eb4c74d56681407ce1e8664351a49899", 0x41}], 0x2, &(0x7f00006b0000)}, 0x0) 2033/05/18 03:34:12 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000d6af50)={{0x80, 0x3}, "706f727430000000000000000000000000000000000000000000000000000000000000000000e600", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000c03000)={{0x20000000000080}, "0a4ceaa05dad126e00000002a1569b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42d576589701a4"}) [ 176.698110] RAX: ffffffffffffffda RBX: 00007f1ed4da46d4 RCX: 00000000004552d9 [ 176.705389] RDX: 00000000200001c0 RSI: 00000000000089f1 RDI: 000000000000001a [ 176.712672] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 176.719964] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 176.727245] R13: 0000000000000380 R14: 00000000006f84a0 R15: 0000000000000000 [ 176.734556] [ 176.736194] The buggy address belongs to the page: [ 176.741140] page:ffffea0006dbebc0 count:0 mapcount:0 mapping:0000000000000000 index:0x0 [ 176.749306] flags: 0x2fffc0000000000() [ 176.753218] raw: 02fffc0000000000 0000000000000000 0000000000000000 00000000ffffffff [ 176.761125] raw: 0000000000000000 dead000000000101 0000000000000000 0000000000000000 [ 176.769023] page dumped because: kasan: bad access detected [ 176.774737] [ 176.776368] Memory state around the buggy address: [ 176.781306] ffff8801b6faf580: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 176.788684] ffff8801b6faf600: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f1 [ 176.796062] >ffff8801b6faf680: f1 f1 f1 f8 f2 f2 f2 f2 f2 f2 f2 00 00 f2 f2 00 [ 176.800210] hfsplus: unable to find HFS+ superblock [ 176.803422] ^ [ 176.803439] ffff8801b6faf700: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 176.803452] ffff8801b6faf780: 00 00 f1 f1 f1 f1 f8 f2 f2 f2 f2 f2 f2 f2 00 f2 [ 176.803459] ================================================================== [ 176.803465] Disabling lock debugging due to kernel taint [ 176.803711] Kernel panic - not syncing: panic_on_warn set ... [ 176.803711] [ 176.850046] CPU: 0 PID: 13793 Comm: syz-executor7 Tainted: G B 4.16.0+ #1 [ 176.858170] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 176.867504] Call Trace: [ 176.870084] dump_stack+0x1b9/0x29f [ 176.873711] ? arch_local_irq_restore+0x52/0x52 [ 176.878378] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 176.883135] ? ipip6_tunnel_locate+0x550/0xaa0 [ 176.887711] panic+0x22f/0x4de [ 176.890903] ? add_taint.cold.5+0x16/0x16 [ 176.895052] ? do_raw_spin_unlock+0x9e/0x2e0 [ 176.899449] ? do_raw_spin_unlock+0x9e/0x2e0 [ 176.903847] ? ipip6_tunnel_locate+0x63b/0xaa0 [ 176.908424] kasan_end_report+0x47/0x4f [ 176.912385] kasan_report.cold.7+0xc9/0x2f5 [ 176.916699] check_memory_region+0x13e/0x1b0 [ 176.921093] memcpy+0x37/0x50 [ 176.924189] ipip6_tunnel_locate+0x63b/0xaa0 [ 176.928589] ? ipip6_tunnel_update+0xaa0/0xaa0 [ 176.933160] ? __might_sleep+0x95/0x190 [ 176.937142] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 176.942668] ? _copy_from_user+0xdf/0x150 [ 176.946813] ipip6_tunnel_ioctl+0xe71/0x241b [ 176.951214] ? sit_tunnel_xmit+0x30b0/0x30b0 [ 176.955613] ? zap_class+0x720/0x720 [ 176.959330] ? zap_class+0x720/0x720 [ 176.963044] ? graph_lock+0x170/0x170 [ 176.966853] ? zap_class+0x720/0x720 [ 176.970560] ? find_held_lock+0x36/0x1c0 [ 176.974623] ? sit_tunnel_xmit+0x30b0/0x30b0 [ 176.979038] dev_ifsioc+0x43e/0xb90 [ 176.982668] ? sit_tunnel_xmit+0x30b0/0x30b0 [ 176.987062] ? dev_ifsioc+0x43e/0xb90 [ 176.990847] ? rcu_bh_force_quiescent_state+0x20/0x20 [ 176.996038] ? register_gifconf+0x70/0x70 [ 177.000200] dev_ioctl+0x69a/0xcc0 [ 177.003745] sock_ioctl+0x47e/0x680 [ 177.007369] ? dlci_ioctl_set+0x40/0x40 [ 177.011342] ? expand_files.part.8+0x9a0/0x9a0 [ 177.015925] ? get_unused_fd_flags+0x190/0x190 [ 177.020499] ? dlci_ioctl_set+0x40/0x40 [ 177.024464] do_vfs_ioctl+0x1cf/0x1650 [ 177.028344] ? ioctl_preallocate+0x2e0/0x2e0 [ 177.032741] ? fget_raw+0x20/0x20 [ 177.036182] ? get_unused_fd_flags+0x121/0x190 [ 177.040753] ? __alloc_fd+0x6e0/0x6e0 [ 177.044550] ? put_unused_fd+0x62/0x70 [ 177.048430] ? SyS_futex+0x3a4/0x56d [ 177.052130] ? fd_install+0x4d/0x60 [ 177.055748] ? do_futex+0x27d0/0x27d0 [ 177.059542] ? security_file_ioctl+0x9b/0xd0 [ 177.063945] ksys_ioctl+0xa9/0xd0 [ 177.067389] SyS_ioctl+0x24/0x30 [ 177.070740] ? ksys_ioctl+0xd0/0xd0 [ 177.075310] do_syscall_64+0x29e/0x9d0 [ 177.079182] ? vmalloc_sync_all+0x30/0x30 [ 177.083319] ? _raw_spin_unlock_irq+0x27/0x70 [ 177.087805] ? finish_task_switch+0x1ca/0x820 [ 177.092291] ? syscall_return_slowpath+0x5c0/0x5c0 [ 177.097209] ? syscall_return_slowpath+0x30f/0x5c0 [ 177.102129] ? entry_SYSCALL_64_after_hwframe+0x52/0xb7 [ 177.107488] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 177.112326] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 177.117505] RIP: 0033:0x4552d9 [ 177.120680] RSP: 002b:00007f1ed4da3c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 177.128377] RAX: ffffffffffffffda RBX: 00007f1ed4da46d4 RCX: 00000000004552d9 [ 177.135630] RDX: 00000000200001c0 RSI: 00000000000089f1 RDI: 000000000000001a [ 177.142885] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 177.150141] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 177.157399] R13: 0000000000000380 R14: 00000000006f84a0 R15: 0000000000000000 [ 177.165132] Dumping ftrace buffer: [ 177.168659] (ftrace buffer empty) [ 177.172348] Kernel Offset: disabled [ 177.175960] Rebooting in 86400 seconds..