[info] Using makefile-style concurrent boot in runlevel 2. [ 24.451908] audit: type=1800 audit(1541566109.522:21): pid=5500 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="bootlogs" dev="sda1" ino=2419 res=0 [ 24.478704] audit: type=1800 audit(1541566109.522:22): pid=5500 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="motd" dev="sda1" ino=2447 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.6' (ECDSA) to the list of known hosts. 2018/11/07 04:49:04 fuzzer started 2018/11/07 04:49:06 dialing manager at 10.128.0.26:33665 2018/11/07 04:49:07 syscalls: 1 2018/11/07 04:49:07 code coverage: enabled 2018/11/07 04:49:07 comparison tracing: enabled 2018/11/07 04:49:07 setuid sandbox: enabled 2018/11/07 04:49:07 namespace sandbox: enabled 2018/11/07 04:49:07 Android sandbox: /sys/fs/selinux/policy does not exist 2018/11/07 04:49:07 fault injection: enabled 2018/11/07 04:49:07 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/11/07 04:49:07 net packed injection: enabled 2018/11/07 04:49:07 net device setup: enabled 04:51:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setrlimit(0x40000000000008, &(0x7f0000000000)) mlock(&(0x7f0000000000/0x1000)=nil, 0x1000) mremap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) syzkaller login: [ 213.715822] IPVS: ftp: loaded support on port[0] = 21 04:51:38 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0xffffffffffffffff}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f00000001c0)={{}, 'syz*\x00'}) [ 213.917508] IPVS: ftp: loaded support on port[0] = 21 04:51:39 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x200000000000805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{0x0, 0x0, 0x2}, 'syz0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup3(r1, r0, 0x0) [ 214.266504] IPVS: ftp: loaded support on port[0] = 21 04:51:39 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, r1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) [ 214.756876] IPVS: ftp: loaded support on port[0] = 21 04:51:40 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = gettid() r2 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x9, 0x3ff, 0x101, 0x1, 0x0, 0xfffffffffffffad2, 0x1400, 0x3, 0x1000, 0x6, 0xfa67, 0x5e, 0xff, 0x7c741fd7, 0x4, 0x6, 0x9, 0x8, 0x0, 0x600000000000000, 0x5, 0x80000000, 0x5, 0x0, 0x8, 0x2, 0xffffffff, 0x0, 0x0, 0x80, 0x8, 0x7ff, 0x0, 0x2, 0x7, 0x9, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000140), 0x1}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1}, r1, 0x7, r2, 0x8) r3 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x6, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) r4 = request_key(&(0x7f0000000340)='user\x00', &(0x7f00000003c0)={'syz', 0x3}, &(0x7f0000000400)='selinux\x00', 0xfffffffffffffffa) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000780)={0x100000000, 0x0, 0x2, 'queue1\x00', 0xde62}) keyctl$unlink(0x9, r4, r4) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000280)=0x2, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x8000) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f00000000c0)={0x0, @remote, 0x0, 0x0, 'none\x00', 0x0, 0x0, 0x10}, 0x2c) sendfile(r3, r5, &(0x7f0000000740)=0x20, 0x108000fffffffe) mq_getsetattr(r5, &(0x7f0000000240)={0x0, 0x0, 0x3, 0x0, 0xdccf, 0xd81, 0x8a}, &(0x7f00000002c0)) write$FUSE_DIRENT(r2, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x160) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000380)) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000500)=0x6, 0x4) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r5, 0x40045532, &(0x7f0000000000)=0x9) [ 215.364579] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.378610] IPVS: ftp: loaded support on port[0] = 21 [ 215.387700] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.395044] device bridge_slave_0 entered promiscuous mode [ 215.411238] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.424374] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.432195] device bridge_slave_0 entered promiscuous mode [ 215.530168] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.536706] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.568925] device bridge_slave_1 entered promiscuous mode 04:51:40 executing program 5: getpgrp(0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000200)) setsockopt$inet_buf(r0, 0x0, 0x15, &(0x7f00000003c0), 0x0) [ 215.642127] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.652331] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.666265] device bridge_slave_1 entered promiscuous mode [ 215.688996] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 215.810450] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 215.818154] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 215.906369] IPVS: ftp: loaded support on port[0] = 21 [ 215.944591] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 216.121232] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.136318] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.144081] device bridge_slave_0 entered promiscuous mode [ 216.156096] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 216.270517] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.278577] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.285883] device bridge_slave_1 entered promiscuous mode [ 216.322948] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 216.350089] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 216.400719] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 216.488255] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 216.509809] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 216.779102] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.785565] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.808015] device bridge_slave_0 entered promiscuous mode [ 216.862837] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 216.888423] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.907689] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.929977] device bridge_slave_1 entered promiscuous mode [ 217.006200] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 217.034299] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 217.046754] team0: Port device team_slave_0 added [ 217.068648] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 217.078730] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 217.085913] team0: Port device team_slave_0 added [ 217.160795] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 217.182888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 217.201190] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 217.211980] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 217.228102] team0: Port device team_slave_1 added [ 217.235940] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 217.243803] team0: Port device team_slave_1 added [ 217.277341] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 217.308566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 217.372318] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 217.382253] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 217.431588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 217.442943] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 217.472737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 217.489199] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 217.555305] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 217.577338] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 217.598494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 217.606427] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 217.641888] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 217.659456] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 217.666744] team0: Port device team_slave_0 added [ 217.688877] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.695281] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.708007] device bridge_slave_0 entered promiscuous mode [ 217.717048] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 217.733279] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 217.759507] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 217.767494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 217.798152] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 217.807001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 217.818611] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 217.825759] team0: Port device team_slave_1 added [ 217.834128] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.841826] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.849213] device bridge_slave_1 entered promiscuous mode [ 217.866177] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 217.885417] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 217.905686] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 217.914758] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 217.948127] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 217.968603] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 217.977451] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 217.988358] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 218.028052] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 218.037105] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 218.061676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 218.083104] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 218.098094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 218.105953] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 218.126203] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 218.146501] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.157804] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.171124] device bridge_slave_0 entered promiscuous mode [ 218.178307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 218.190285] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 218.199424] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 218.237827] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 218.245763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 218.284268] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.303411] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.311332] device bridge_slave_1 entered promiscuous mode [ 218.318675] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 218.338898] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 218.349023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 218.368654] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 218.388096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 218.472435] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 218.540617] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 218.654986] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 218.702918] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 218.712540] team0: Port device team_slave_0 added [ 218.838965] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 218.859199] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 218.878423] team0: Port device team_slave_1 added [ 218.884936] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 218.958777] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 218.988040] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 218.994926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 219.008362] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 219.033762] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 219.064003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 219.090009] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 219.097058] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 219.128362] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 219.135322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 219.148296] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.162355] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 219.188022] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 219.257496] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 219.278871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 219.289350] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 219.307096] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.321122] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 219.364188] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.370726] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.377910] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.384268] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.392787] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 219.399552] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.406080] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.412800] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.419200] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.430965] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 219.452229] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 219.478318] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 219.493753] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 219.678013] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 219.688361] team0: Port device team_slave_0 added [ 219.729163] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 219.736561] team0: Port device team_slave_0 added [ 219.743240] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.749660] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.756321] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.762755] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.774547] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 219.798845] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 219.806192] team0: Port device team_slave_1 added [ 219.873884] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 219.894430] team0: Port device team_slave_1 added [ 219.927870] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 219.935727] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 219.999979] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 220.008750] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 220.024334] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 220.057994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 220.078532] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 220.106349] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 220.122544] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 220.149277] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 220.157219] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 220.188792] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 220.196785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 220.220163] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 220.248122] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 220.259086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 220.266971] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 220.298488] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 220.308886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 220.353899] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 220.369296] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 220.396466] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 220.435518] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 220.458704] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 220.478622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 221.043302] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.049750] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.056429] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.062868] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.079574] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 221.534073] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.540492] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.547102] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.553520] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.586396] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 221.863075] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.869507] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.876170] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.882604] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.892975] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 222.018027] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 222.025297] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 222.050435] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 224.286929] 8021q: adding VLAN 0 to HW filter on device bond0 [ 224.313726] 8021q: adding VLAN 0 to HW filter on device bond0 [ 224.723161] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 224.784253] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 224.802222] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.154473] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 225.214827] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 225.222586] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 225.238313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 225.264938] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 225.286483] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 225.302187] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 225.646466] 8021q: adding VLAN 0 to HW filter on device team0 [ 225.692584] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 225.709320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 225.718656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 225.750609] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.013030] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.139047] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.430274] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.491911] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 226.591424] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.875617] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 226.920478] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 226.926672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.938101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 227.068378] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 227.286013] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 227.302665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 227.318029] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 227.352660] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.579854] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 227.586707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 227.595547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 227.698602] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.018032] 8021q: adding VLAN 0 to HW filter on device team0 04:51:53 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)='i', 0x1) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x29, 0x0, 0x3, 0x1f, 0x0, 0x0, 0x0, 0xa3}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0xaaaaaaaaaaaab04, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:51:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r2 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000280), 0x3) [ 228.448040] input input5: cannot allocate more than FF_MAX_EFFECTS effects [ 228.496186] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 228.635847] kvm [7099]: vcpu0, guest rIP: 0x102 disabled perfctr wrmsr: 0xc2 data 0x0 04:51:53 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x6, &(0x7f0000000040), &(0x7f0000013000)=0x221) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 04:51:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r2 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000280), 0x3) 04:51:54 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bind$alg(r0, &(0x7f0000001700)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) 04:51:54 executing program 0: sched_setaffinity(0x0, 0xfffffffffffffd3b, &(0x7f0000000140)=0x40000000010009) syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0xb2a, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000002c0)=0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0x0, 0x0, 0xfffffffffffffffc, 0xfffffffffffffffc}, 0x14) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x210200, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000180)={0x2, 0x4e24, @rand_addr=0xd6c1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(0xffffffffffffffff, 0x8008ae9d, &(0x7f00000001c0)=""/35) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0x0, 0xea03000000000000, 0x50000ff0f0000, 0x0, 0x0, 0x0, 0xd9050000]}}, 0x1c) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r4 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) r5 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000044000)) shmget$private(0x0, 0x4000, 0x400, &(0x7f0000ffa000/0x4000)=nil) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@mcast1, @in=@local}}, {{@in=@rand_addr}, 0x0, @in=@remote}}, &(0x7f0000000400)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000500)={{{@in=@multicast1, @in=@rand_addr}}, {{@in=@multicast1}, 0x0, @in=@remote}}, &(0x7f0000000600)=0xe8) getgid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) prctl$setptracer(0x59616d61, r5) tkill(r5, 0x401104000000016) [ 229.063754] hrtimer: interrupt took 55741 ns [ 229.125767] input: syz1 as /devices/virtual/input/input7 [ 229.164332] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 229.206728] kauditd_printk_skb: 8 callbacks suppressed [ 229.206742] audit: type=1804 audit(1541566314.272:31): pid=7173 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir779363415/syzkaller.smuz4L/4/bus" dev="sda1" ino=16527 res=1 04:51:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r2 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000280), 0x3) [ 229.350783] audit: type=1804 audit(1541566314.412:32): pid=7173 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir779363415/syzkaller.smuz4L/4/bus" dev="sda1" ino=16527 res=1 04:51:54 executing program 0: sched_setaffinity(0x0, 0xfffffffffffffd3b, &(0x7f0000000140)=0x40000000010009) syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0xb2a, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000002c0)=0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0x0, 0x0, 0xfffffffffffffffc, 0xfffffffffffffffc}, 0x14) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x210200, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000180)={0x2, 0x4e24, @rand_addr=0xd6c1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(0xffffffffffffffff, 0x8008ae9d, &(0x7f00000001c0)=""/35) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0x0, 0xea03000000000000, 0x50000ff0f0000, 0x0, 0x0, 0x0, 0xd9050000]}}, 0x1c) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r4 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) r5 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000044000)) shmget$private(0x0, 0x4000, 0x400, &(0x7f0000ffa000/0x4000)=nil) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@mcast1, @in=@local}}, {{@in=@rand_addr}, 0x0, @in=@remote}}, &(0x7f0000000400)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000500)={{{@in=@multicast1, @in=@rand_addr}}, {{@in=@multicast1}, 0x0, @in=@remote}}, &(0x7f0000000600)=0xe8) getgid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) prctl$setptracer(0x59616d61, r5) tkill(r5, 0x401104000000016) [ 229.428751] input: syz1 as /devices/virtual/input/input8 [ 229.453880] audit: type=1804 audit(1541566314.422:33): pid=7172 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor0" name="/root/syzkaller-testdir779363415/syzkaller.smuz4L/4/bus" dev="sda1" ino=16527 res=1 04:51:54 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x200000000000805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{0x0, 0x0, 0x2}, 'syz0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup3(r1, r0, 0x0) [ 229.554873] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 229.618793] audit: type=1804 audit(1541566314.692:34): pid=7194 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir779363415/syzkaller.smuz4L/5/bus" dev="sda1" ino=16524 res=1 [ 229.715457] input: syz1 as /devices/virtual/input/input9 [ 230.474164] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:51:55 executing program 3: ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) epoll_create(0x0) r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x300, @dev={0xac, 0x14, 0x2a4}, [0xf401000000000000, 0x300000000000000, 0x300000000000000, 0x0, 0x4002000]}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000040)={0x8001, 0x2, 'client1\x00', 0xffffffff80000000, "e878acb56aa568a0", "d349fb37f146c1b7650e0671993b1f402556b1438d47a04cb919c990241ec0e5", 0x0, 0x2}) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000740)=@assoc_value={0x0, 0x2}, &(0x7f0000000780)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000b00)={r3, @in={{0x2, 0x4e20, @loopback}}, 0xffffffffffffffff, 0xb167}, 0x90) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) readv(r0, &(0x7f0000001c80)=[{&(0x7f0000000800)=""/28, 0x1c}, {&(0x7f0000000940)=""/203, 0xcb}, {&(0x7f0000000a40)=""/145, 0x91}], 0x3) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000340)={"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"}) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000140)) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, &(0x7f0000000180)=ANY=[@ANYBLOB="02000000e8000000f17cffffffffffff0000000000000056b15c97ab0000175dee1e000000000048000000000000000ce500000000000000000000136656a16518238572f4e652fb9712370bbb8a6438eec75a8e91480000000000000000000000000000000000000000"]) 04:51:56 executing program 0: sched_setaffinity(0x0, 0xfffffffffffffd3b, &(0x7f0000000140)=0x40000000010009) syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0xb2a, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000002c0)=0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0x0, 0x0, 0xfffffffffffffffc, 0xfffffffffffffffc}, 0x14) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x210200, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000180)={0x2, 0x4e24, @rand_addr=0xd6c1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(0xffffffffffffffff, 0x8008ae9d, &(0x7f00000001c0)=""/35) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0x0, 0xea03000000000000, 0x50000ff0f0000, 0x0, 0x0, 0x0, 0xd9050000]}}, 0x1c) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r4 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) r5 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000044000)) shmget$private(0x0, 0x4000, 0x400, &(0x7f0000ffa000/0x4000)=nil) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@mcast1, @in=@local}}, {{@in=@rand_addr}, 0x0, @in=@remote}}, &(0x7f0000000400)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000500)={{{@in=@multicast1, @in=@rand_addr}}, {{@in=@multicast1}, 0x0, @in=@remote}}, &(0x7f0000000600)=0xe8) getgid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) prctl$setptracer(0x59616d61, r5) tkill(r5, 0x401104000000016) 04:51:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r2 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000280), 0x3) 04:51:56 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x200000000000805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{0x0, 0x0, 0x2}, 'syz0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup3(r1, r0, 0x0) 04:51:56 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x200000000000805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{0x0, 0x0, 0x2}, 'syz0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup3(r1, r0, 0x0) 04:51:56 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = gettid() r2 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x9, 0x3ff, 0x101, 0x1, 0x0, 0xfffffffffffffad2, 0x1400, 0x3, 0x1000, 0x6, 0xfa67, 0x5e, 0xff, 0x7c741fd7, 0x4, 0x6, 0x9, 0x8, 0x0, 0x600000000000000, 0x5, 0x80000000, 0x5, 0x0, 0x8, 0x2, 0xffffffff, 0x0, 0x0, 0x80, 0x8, 0x7ff, 0x0, 0x2, 0x7, 0x9, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000140), 0x1}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1}, r1, 0x7, r2, 0x8) r3 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x6, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) r4 = request_key(&(0x7f0000000340)='user\x00', &(0x7f00000003c0)={'syz', 0x3}, &(0x7f0000000400)='selinux\x00', 0xfffffffffffffffa) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000780)={0x100000000, 0x0, 0x2, 'queue1\x00', 0xde62}) keyctl$unlink(0x9, r4, r4) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000280)=0x2, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x8000) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f00000000c0)={0x0, @remote, 0x0, 0x0, 'none\x00', 0x0, 0x0, 0x10}, 0x2c) sendfile(r3, r5, &(0x7f0000000740)=0x20, 0x108000fffffffe) mq_getsetattr(r5, &(0x7f0000000240)={0x0, 0x0, 0x3, 0x0, 0xdccf, 0xd81, 0x8a}, &(0x7f00000002c0)) write$FUSE_DIRENT(r2, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x160) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000380)) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000500)=0x6, 0x4) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r5, 0x40045532, &(0x7f0000000000)=0x9) [ 231.172164] input: syz1 as /devices/virtual/input/input11 [ 231.183914] input: syz1 as /devices/virtual/input/input10 [ 231.192530] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 231.231994] audit: type=1804 audit(1541566316.302:35): pid=7311 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir779363415/syzkaller.smuz4L/6/bus" dev="sda1" ino=16551 res=1 04:51:56 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x200000000000805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{0x0, 0x0, 0x2}, 'syz0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup3(r1, r0, 0x0) 04:51:56 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = gettid() r2 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x9, 0x3ff, 0x101, 0x1, 0x0, 0xfffffffffffffad2, 0x1400, 0x3, 0x1000, 0x6, 0xfa67, 0x5e, 0xff, 0x7c741fd7, 0x4, 0x6, 0x9, 0x8, 0x0, 0x600000000000000, 0x5, 0x80000000, 0x5, 0x0, 0x8, 0x2, 0xffffffff, 0x0, 0x0, 0x80, 0x8, 0x7ff, 0x0, 0x2, 0x7, 0x9, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000140), 0x1}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1}, r1, 0x7, r2, 0x8) r3 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x6, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) r4 = request_key(&(0x7f0000000340)='user\x00', &(0x7f00000003c0)={'syz', 0x3}, &(0x7f0000000400)='selinux\x00', 0xfffffffffffffffa) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000780)={0x100000000, 0x0, 0x2, 'queue1\x00', 0xde62}) keyctl$unlink(0x9, r4, r4) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000280)=0x2, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x8000) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f00000000c0)={0x0, @remote, 0x0, 0x0, 'none\x00', 0x0, 0x0, 0x10}, 0x2c) sendfile(r3, r5, &(0x7f0000000740)=0x20, 0x108000fffffffe) mq_getsetattr(r5, &(0x7f0000000240)={0x0, 0x0, 0x3, 0x0, 0xdccf, 0xd81, 0x8a}, &(0x7f00000002c0)) write$FUSE_DIRENT(r2, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x160) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000380)) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000500)=0x6, 0x4) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r5, 0x40045532, &(0x7f0000000000)=0x9) 04:51:56 executing program 0: sched_setaffinity(0x0, 0xfffffffffffffd3b, &(0x7f0000000140)=0x40000000010009) syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0xb2a, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000002c0)=0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0x0, 0x0, 0xfffffffffffffffc, 0xfffffffffffffffc}, 0x14) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x210200, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000180)={0x2, 0x4e24, @rand_addr=0xd6c1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(0xffffffffffffffff, 0x8008ae9d, &(0x7f00000001c0)=""/35) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0x0, 0xea03000000000000, 0x50000ff0f0000, 0x0, 0x0, 0x0, 0xd9050000]}}, 0x1c) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r4 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) r5 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000044000)) shmget$private(0x0, 0x4000, 0x400, &(0x7f0000ffa000/0x4000)=nil) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@mcast1, @in=@local}}, {{@in=@rand_addr}, 0x0, @in=@remote}}, &(0x7f0000000400)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000500)={{{@in=@multicast1, @in=@rand_addr}}, {{@in=@multicast1}, 0x0, @in=@remote}}, &(0x7f0000000600)=0xe8) getgid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) prctl$setptracer(0x59616d61, r5) tkill(r5, 0x401104000000016) 04:51:56 executing program 3: ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) epoll_create(0x0) r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x300, @dev={0xac, 0x14, 0x2a4}, [0xf401000000000000, 0x300000000000000, 0x300000000000000, 0x0, 0x4002000]}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000040)={0x8001, 0x2, 'client1\x00', 0xffffffff80000000, "e878acb56aa568a0", "d349fb37f146c1b7650e0671993b1f402556b1438d47a04cb919c990241ec0e5", 0x0, 0x2}) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000740)=@assoc_value={0x0, 0x2}, &(0x7f0000000780)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000b00)={r3, @in={{0x2, 0x4e20, @loopback}}, 0xffffffffffffffff, 0xb167}, 0x90) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) readv(r0, &(0x7f0000001c80)=[{&(0x7f0000000800)=""/28, 0x1c}, {&(0x7f0000000940)=""/203, 0xcb}, {&(0x7f0000000a40)=""/145, 0x91}], 0x3) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000340)={"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"}) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000140)) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, &(0x7f0000000180)=ANY=[@ANYBLOB="02000000e8000000f17cffffffffffff0000000000000056b15c97ab0000175dee1e000000000048000000000000000ce500000000000000000000136656a16518238572f4e652fb9712370bbb8a6438eec75a8e91480000000000000000000000000000000000000000"]) [ 231.624134] input: syz1 as /devices/virtual/input/input12 [ 231.709677] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 231.740895] audit: type=1804 audit(1541566316.812:36): pid=7331 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir779363415/syzkaller.smuz4L/7/bus" dev="sda1" ino=16551 res=1 04:51:56 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x200000000000805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{0x0, 0x0, 0x2}, 'syz0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup3(r1, r0, 0x0) [ 232.006983] input: syz1 as /devices/virtual/input/input13 04:51:57 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x200000000000805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{0x0, 0x0, 0x2}, 'syz0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup3(r1, r0, 0x0) 04:51:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x8, 0x7) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$packet(r0, &(0x7f0000000000), 0x14) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) r2 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x208080) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x7, 0x20}, &(0x7f0000000180)=0xc) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, &(0x7f0000000080)=0xe2c2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000004c0)={'ip6gretap0\x00'}) getsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000240), &(0x7f0000000280)=0x4) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) [ 232.312983] input: syz1 as /devices/virtual/input/input14 04:51:57 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = gettid() r2 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x9, 0x3ff, 0x101, 0x1, 0x0, 0xfffffffffffffad2, 0x1400, 0x3, 0x1000, 0x6, 0xfa67, 0x5e, 0xff, 0x7c741fd7, 0x4, 0x6, 0x9, 0x8, 0x0, 0x600000000000000, 0x5, 0x80000000, 0x5, 0x0, 0x8, 0x2, 0xffffffff, 0x0, 0x0, 0x80, 0x8, 0x7ff, 0x0, 0x2, 0x7, 0x9, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000140), 0x1}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1}, r1, 0x7, r2, 0x8) r3 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x6, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) r4 = request_key(&(0x7f0000000340)='user\x00', &(0x7f00000003c0)={'syz', 0x3}, &(0x7f0000000400)='selinux\x00', 0xfffffffffffffffa) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000780)={0x100000000, 0x0, 0x2, 'queue1\x00', 0xde62}) keyctl$unlink(0x9, r4, r4) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000280)=0x2, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x8000) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f00000000c0)={0x0, @remote, 0x0, 0x0, 'none\x00', 0x0, 0x0, 0x10}, 0x2c) sendfile(r3, r5, &(0x7f0000000740)=0x20, 0x108000fffffffe) mq_getsetattr(r5, &(0x7f0000000240)={0x0, 0x0, 0x3, 0x0, 0xdccf, 0xd81, 0x8a}, &(0x7f00000002c0)) write$FUSE_DIRENT(r2, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x160) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000380)) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000500)=0x6, 0x4) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r5, 0x40045532, &(0x7f0000000000)=0x9) 04:51:57 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80}}], 0x1, 0x0, &(0x7f0000003280)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[]}}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 04:51:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) r2 = dup2(r1, r0) pselect6(0x40, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xffffffffffff780b}, &(0x7f0000000340)={0x4, 0x0, 0x800, 0xfffffffffffffffe, 0x7f, 0x9, 0x0, 0x100000001}, &(0x7f0000000380)={0x9, 0x800, 0x81, 0x6, 0x1, 0x400, 0x3f, 0x1f}, &(0x7f00000003c0)={0x0, 0x989680}, &(0x7f0000000440)={&(0x7f0000000400)={0x3}, 0x8}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r0, &(0x7f0000042f70)=[{0x0, 0x95ffffff, 0x0, 0x0, @tick, {}, {}, @addr}, {0x0, 0x0, 0x0, 0x0, @tick, {0x6}, {}, @addr}], 0xffffffbd) keyctl$clear(0x7, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000004c0)='trusted.overlay.redirect\x00', &(0x7f0000000540)='./file0\x00', 0x8, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000200), &(0x7f00000002c0)=0x8) io_submit(0x0, 0x1, &(0x7f0000001780)=[&(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffffff, &(0x7f0000001680)="9718009541a74e43b7170a809f7fb68588cd07288ace64cba7d7cb58ada8e85bbe00339a8a211659f1b049a72376805f8cf4e97407fa515bdb34e6341ee181f477e25a4beeedbe4d5dba5529b2c82b6075121b0f4abe7e755e018ed67c85dc5a93a765bf253b1dc0684ead8cfc50a39ff86947b4e0363265aedce0c40d9cad64019918b75f1552c60070", 0x8a, 0x80000000, 0x0, 0x1}]) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000100), 0x8) 04:51:57 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x100000183) fallocate(r0, 0x3, 0x0, 0xfffe) 04:51:57 executing program 3: ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) epoll_create(0x0) r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x300, @dev={0xac, 0x14, 0x2a4}, [0xf401000000000000, 0x300000000000000, 0x300000000000000, 0x0, 0x4002000]}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000040)={0x8001, 0x2, 'client1\x00', 0xffffffff80000000, "e878acb56aa568a0", "d349fb37f146c1b7650e0671993b1f402556b1438d47a04cb919c990241ec0e5", 0x0, 0x2}) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000740)=@assoc_value={0x0, 0x2}, &(0x7f0000000780)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000b00)={r3, @in={{0x2, 0x4e20, @loopback}}, 0xffffffffffffffff, 0xb167}, 0x90) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) readv(r0, &(0x7f0000001c80)=[{&(0x7f0000000800)=""/28, 0x1c}, {&(0x7f0000000940)=""/203, 0xcb}, {&(0x7f0000000a40)=""/145, 0x91}], 0x3) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000340)={"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"}) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000140)) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, &(0x7f0000000180)=ANY=[@ANYBLOB="02000000e8000000f17cffffffffffff0000000000000056b15c97ab0000175dee1e000000000048000000000000000ce500000000000000000000136656a16518238572f4e652fb9712370bbb8a6438eec75a8e91480000000000000000000000000000000000000000"]) 04:51:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$sndctrl(&(0x7f0000000340)='/dev/snd/controlC#\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, &(0x7f0000000280)="66b94f0600000f320f9584aa8a440f20c0663508000000440f22c0d5fe66b9da0800000f32650f5ffa66b8592000000f23d00f21f866351000000b0f23f83e0f013bd9e166b92102000066b8ab340ccd66bad5ae4d710f30", 0x58}], 0x1b6, 0x0, &(0x7f0000000040), 0x0) 04:51:57 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000040)={0x2, 0x0, 0x60, 0x730000, 0xffffffff7ff0bdbe}) 04:51:57 executing program 5: r0 = socket(0x2, 0x6, 0x0) connect$bt_rfcomm(r0, &(0x7f0000000040), 0xa) 04:51:57 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80}}], 0x1, 0x0, &(0x7f0000003280)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[]}}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) [ 232.960352] usb usb5: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 233.042064] vhci_hcd: invalid port number 255 [ 233.058550] vhci_hcd: default hub control req: feff vffff i00ff l65535 04:51:58 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80}}], 0x1, 0x0, &(0x7f0000003280)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[]}}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 04:51:58 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff75257309bfa100000000000007010000f9ffffffb702000005000000bf130000000000008500000006000000b700000000000000950000ff00000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x0, 0xe, 0xa8, &(0x7f0000000140)="3ad26c8be8cffb6db070b8d66277", &(0x7f0000000480)=""/168, 0xf000}, 0x28) [ 233.285838] [ 233.300134] ********************************************************** [ 233.353714] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** 04:51:58 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80}}], 0x1, 0x0, &(0x7f0000003280)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[]}}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) [ 233.408189] ** ** 04:51:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) r2 = dup2(r1, r0) pselect6(0x40, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xffffffffffff780b}, &(0x7f0000000340)={0x4, 0x0, 0x800, 0xfffffffffffffffe, 0x7f, 0x9, 0x0, 0x100000001}, &(0x7f0000000380)={0x9, 0x800, 0x81, 0x6, 0x1, 0x400, 0x3f, 0x1f}, &(0x7f00000003c0)={0x0, 0x989680}, &(0x7f0000000440)={&(0x7f0000000400)={0x3}, 0x8}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r0, &(0x7f0000042f70)=[{0x0, 0x95ffffff, 0x0, 0x0, @tick, {}, {}, @addr}, {0x0, 0x0, 0x0, 0x0, @tick, {0x6}, {}, @addr}], 0xffffffbd) keyctl$clear(0x7, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000004c0)='trusted.overlay.redirect\x00', &(0x7f0000000540)='./file0\x00', 0x8, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000200), &(0x7f00000002c0)=0x8) io_submit(0x0, 0x1, &(0x7f0000001780)=[&(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffffff, &(0x7f0000001680)="9718009541a74e43b7170a809f7fb68588cd07288ace64cba7d7cb58ada8e85bbe00339a8a211659f1b049a72376805f8cf4e97407fa515bdb34e6341ee181f477e25a4beeedbe4d5dba5529b2c82b6075121b0f4abe7e755e018ed67c85dc5a93a765bf253b1dc0684ead8cfc50a39ff86947b4e0363265aedce0c40d9cad64019918b75f1552c60070", 0x8a, 0x80000000, 0x0, 0x1}]) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000100), 0x8) [ 233.507936] ** trace_printk() being used. Allocating extra memory. ** 04:51:58 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80}}], 0x1, 0x0, &(0x7f0000003280)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[]}}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) [ 233.585177] ** ** [ 233.592362] ** This means that this is a DEBUG kernel and it is ** [ 233.599737] ** unsafe for production use. ** [ 233.606921] ** ** [ 233.637687] ** If you see this message and you are not debugging ** [ 233.644947] ** the kernel, report this immediately to your vendor! ** [ 233.652403] ** ** [ 233.659594] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 233.667287] ********************************************************** 04:51:58 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80}}], 0x1, 0x0, &(0x7f0000003280)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[]}}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 04:51:59 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200), 0x1b) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0xfffffffdfffffc57) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000000200)=@can, &(0x7f0000000000)=0x80, 0x0) sendmmsg(r2, &(0x7f0000002c40)=[{{&(0x7f00000027c0)=@generic={0x0, "71546e289fe2d76720c189700ce604389deb926151ddde9566680b00b018744a9ebecdc5d49c69f4dba1f65df320b1f51a344ae8751cd6cbdbf4b8ad46d893e8d4081ac9ee8925f9cb46f1607f9d7a6a22a845c5ef018fa337665e111943447f1eb4cc212530685198fd2960ca9360052f682510e6858414a8b36cab53d9"}, 0xdd, &(0x7f0000002bc0), 0x0, &(0x7f0000000180)}}], 0x1, 0x0) clock_gettime(0x0, &(0x7f0000001500)={0x0, 0x0}) recvmmsg(r1, &(0x7f00000013c0)=[{{&(0x7f0000000540)=@xdp, 0x73, &(0x7f0000000300), 0x73}}], 0x4000319, 0x40002061, &(0x7f0000000340)={0x0, r3+30000000}) 04:51:59 executing program 3: ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) epoll_create(0x0) r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x300, @dev={0xac, 0x14, 0x2a4}, [0xf401000000000000, 0x300000000000000, 0x300000000000000, 0x0, 0x4002000]}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000040)={0x8001, 0x2, 'client1\x00', 0xffffffff80000000, "e878acb56aa568a0", "d349fb37f146c1b7650e0671993b1f402556b1438d47a04cb919c990241ec0e5", 0x0, 0x2}) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000740)=@assoc_value={0x0, 0x2}, &(0x7f0000000780)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000b00)={r3, @in={{0x2, 0x4e20, @loopback}}, 0xffffffffffffffff, 0xb167}, 0x90) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) readv(r0, &(0x7f0000001c80)=[{&(0x7f0000000800)=""/28, 0x1c}, {&(0x7f0000000940)=""/203, 0xcb}, {&(0x7f0000000a40)=""/145, 0x91}], 0x3) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000340)={"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"}) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000140)) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, &(0x7f0000000180)=ANY=[@ANYBLOB="02000000e8000000f17cffffffffffff0000000000000056b15c97ab0000175dee1e000000000048000000000000000ce500000000000000000000136656a16518238572f4e652fb9712370bbb8a6438eec75a8e91480000000000000000000000000000000000000000"]) 04:51:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) 04:51:59 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80}}], 0x1, 0x0, &(0x7f0000003280)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[]}}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 04:51:59 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) timer_create(0x0, &(0x7f0000003980)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, &(0x7f00000039c0)) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mount(&(0x7f0000000100), &(0x7f0000000240)='./file0\x00', &(0x7f0000000180)='tmpfs.', 0x0, &(0x7f0000000280)) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 04:51:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000240)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x2}) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000200), 0x4) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="9342f084f527de40520af94656e1901d60c0e213068b9718d5e810749e644454f3013ff142750d1968a509a991c43cbbe75e7e064c989bbe9f0af90551b8ac5daf10dd64bab845fe2554ead848027612fc1fece4efb1dcb7fc6ae310bc5a04000000000000003c16ff602d84c000000000009422b21c2c0500cec90b2fb72f8208eac995ce038f3b6a68df544bdc027b190556ff202f4ebed98c37715938bebca8e5de47f4fdb4e516c5f910c8c13638daaac90fa81122acd1660fd88c3c78d3cb"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000110, 0x0) setxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x1) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000000280)={0x2, 0x6, 0xfffffffffffffffa, 0x7, 0x4, 0x7f}) capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x4000000011) 04:51:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) r2 = dup2(r1, r0) pselect6(0x40, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xffffffffffff780b}, &(0x7f0000000340)={0x4, 0x0, 0x800, 0xfffffffffffffffe, 0x7f, 0x9, 0x0, 0x100000001}, &(0x7f0000000380)={0x9, 0x800, 0x81, 0x6, 0x1, 0x400, 0x3f, 0x1f}, &(0x7f00000003c0)={0x0, 0x989680}, &(0x7f0000000440)={&(0x7f0000000400)={0x3}, 0x8}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r0, &(0x7f0000042f70)=[{0x0, 0x95ffffff, 0x0, 0x0, @tick, {}, {}, @addr}, {0x0, 0x0, 0x0, 0x0, @tick, {0x6}, {}, @addr}], 0xffffffbd) keyctl$clear(0x7, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000004c0)='trusted.overlay.redirect\x00', &(0x7f0000000540)='./file0\x00', 0x8, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000200), &(0x7f00000002c0)=0x8) io_submit(0x0, 0x1, &(0x7f0000001780)=[&(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffffff, &(0x7f0000001680)="9718009541a74e43b7170a809f7fb68588cd07288ace64cba7d7cb58ada8e85bbe00339a8a211659f1b049a72376805f8cf4e97407fa515bdb34e6341ee181f477e25a4beeedbe4d5dba5529b2c82b6075121b0f4abe7e755e018ed67c85dc5a93a765bf253b1dc0684ead8cfc50a39ff86947b4e0363265aedce0c40d9cad64019918b75f1552c60070", 0x8a, 0x80000000, 0x0, 0x1}]) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000100), 0x8) 04:51:59 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @mcast1}]}, &(0x7f0000000140)=0x10) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000001680)=""/132, 0xfe4e}, {&(0x7f0000012000)=""/252, 0xfc}, {&(0x7f0000000440)=""/155, 0xfffffee3}, {&(0x7f00000001c0)=""/11, 0xb}, {&(0x7f0000000300)=""/102, 0x66}], 0x10000000000000e4, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000015c0)=[{{&(0x7f0000001400)=@rc, 0x80, &(0x7f0000000200)=[{&(0x7f0000000180)=""/34, 0x22}], 0x1, &(0x7f0000001480)=""/174, 0xae}}], 0x1, 0x0, &(0x7f0000001640)) ioctl(r0, 0xc2604110, &(0x7f0000000000)) [ 234.384049] audit: type=1804 audit(1541566319.452:37): pid=7431 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor1" name="/root/syzkaller-testdir066613132/syzkaller.fRAEa4/10/bus" dev="sda1" ino=16545 res=1 04:51:59 executing program 3: socketpair$unix(0x1, 0x802, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) capget(&(0x7f0000000000)={0x20080522, r1}, &(0x7f0000000040)) [ 234.507844] syz-executor1 (7431) used greatest stack depth: 14504 bytes left [ 234.516198] audit: type=1804 audit(1541566319.492:38): pid=7431 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor1" name="/root/syzkaller-testdir066613132/syzkaller.fRAEa4/10/bus" dev="sda1" ino=16545 res=1 04:51:59 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) clone(0x0, &(0x7f0000000300), &(0x7f0000000240), &(0x7f00000002c0), &(0x7f0000000080)) 04:51:59 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) name_to_handle_at(0xffffffffffffffff, &(0x7f00002e4000)="2e2f66696c65ffff", &(0x7f0000000000)={0x2f}, &(0x7f0000001ffc), 0x1402) [ 234.553858] capability: warning: `syz-executor2' uses deprecated v2 capabilities in a way that may be insecure 04:51:59 executing program 1: io_pgetevents(0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f00000001c0)={0x77359400}, &(0x7f00000002c0)={&(0x7f0000000280)={0xfaaf}, 0x8}) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x20601, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socket$inet(0x2, 0x1, 0x4) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f00000000c0)) write$evdev(0xffffffffffffffff, &(0x7f0000000480), 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000380), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, &(0x7f0000000340)={0x0, 0x6}) close(r0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000540)={0x0, 0x100000001, 0x6, [0x1, 0x7, 0x80, 0x10001, 0x0, 0x1]}, &(0x7f0000000580)=0x14) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x30000, 0x0) [ 234.593564] audit: type=1804 audit(1541566319.552:39): pid=7431 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor1" name="/root/syzkaller-testdir066613132/syzkaller.fRAEa4/10/bus" dev="sda1" ino=16545 res=1 04:51:59 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000040)) [ 234.740923] audit: type=1804 audit(1541566319.562:40): pid=7431 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor1" name="/root/syzkaller-testdir066613132/syzkaller.fRAEa4/10/bus" dev="sda1" ino=16545 res=1 [ 234.922312] audit: type=1804 audit(1541566319.562:41): pid=7442 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor1" name="/root/syzkaller-testdir066613132/syzkaller.fRAEa4/10/bus" dev="sda1" ino=16545 res=1 04:52:00 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000240)) r1 = dup(r0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xfffffffffffffc01) 04:52:00 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) mmap(&(0x7f000030b000/0x1000)=nil, 0x1000, 0x4, 0x10, r0, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x300000007ffffe, 0x13, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) 04:52:00 executing program 1: io_pgetevents(0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f00000001c0)={0x77359400}, &(0x7f00000002c0)={&(0x7f0000000280)={0xfaaf}, 0x8}) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x20601, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socket$inet(0x2, 0x1, 0x4) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f00000000c0)) write$evdev(0xffffffffffffffff, &(0x7f0000000480), 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000380), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, &(0x7f0000000340)={0x0, 0x6}) close(r0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000540)={0x0, 0x100000001, 0x6, [0x1, 0x7, 0x80, 0x10001, 0x0, 0x1]}, &(0x7f0000000580)=0x14) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x30000, 0x0) 04:52:00 executing program 5: io_pgetevents(0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f00000001c0)={0x77359400}, &(0x7f00000002c0)={&(0x7f0000000280)={0xfaaf}, 0x8}) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x20601, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socket$inet(0x2, 0x1, 0x4) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f00000000c0)) write$evdev(0xffffffffffffffff, &(0x7f0000000480), 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000380), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, &(0x7f0000000340)={0x0, 0x6}) close(r0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000540)={0x0, 0x100000001, 0x6, [0x1, 0x7, 0x80, 0x10001, 0x0, 0x1]}, &(0x7f0000000580)=0x14) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x30000, 0x0) 04:52:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000240)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x2}) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000200), 0x4) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="9342f084f527de40520af94656e1901d60c0e213068b9718d5e810749e644454f3013ff142750d1968a509a991c43cbbe75e7e064c989bbe9f0af90551b8ac5daf10dd64bab845fe2554ead848027612fc1fece4efb1dcb7fc6ae310bc5a04000000000000003c16ff602d84c000000000009422b21c2c0500cec90b2fb72f8208eac995ce038f3b6a68df544bdc027b190556ff202f4ebed98c37715938bebca8e5de47f4fdb4e516c5f910c8c13638daaac90fa81122acd1660fd88c3c78d3cb"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000110, 0x0) setxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x1) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000000280)={0x2, 0x6, 0xfffffffffffffffa, 0x7, 0x4, 0x7f}) capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x4000000011) 04:52:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) r2 = dup2(r1, r0) pselect6(0x40, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xffffffffffff780b}, &(0x7f0000000340)={0x4, 0x0, 0x800, 0xfffffffffffffffe, 0x7f, 0x9, 0x0, 0x100000001}, &(0x7f0000000380)={0x9, 0x800, 0x81, 0x6, 0x1, 0x400, 0x3f, 0x1f}, &(0x7f00000003c0)={0x0, 0x989680}, &(0x7f0000000440)={&(0x7f0000000400)={0x3}, 0x8}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r0, &(0x7f0000042f70)=[{0x0, 0x95ffffff, 0x0, 0x0, @tick, {}, {}, @addr}, {0x0, 0x0, 0x0, 0x0, @tick, {0x6}, {}, @addr}], 0xffffffbd) keyctl$clear(0x7, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000004c0)='trusted.overlay.redirect\x00', &(0x7f0000000540)='./file0\x00', 0x8, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000200), &(0x7f00000002c0)=0x8) io_submit(0x0, 0x1, &(0x7f0000001780)=[&(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffffff, &(0x7f0000001680)="9718009541a74e43b7170a809f7fb68588cd07288ace64cba7d7cb58ada8e85bbe00339a8a211659f1b049a72376805f8cf4e97407fa515bdb34e6341ee181f477e25a4beeedbe4d5dba5529b2c82b6075121b0f4abe7e755e018ed67c85dc5a93a765bf253b1dc0684ead8cfc50a39ff86947b4e0363265aedce0c40d9cad64019918b75f1552c60070", 0x8a, 0x80000000, 0x0, 0x1}]) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000100), 0x8) 04:52:00 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0xffffffff, 0x1) fcntl$dupfd(r0, 0x0, r0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x1) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/autofs\x00', 0x282, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x80000000003) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r3, 0x401c5504, &(0x7f0000000040)) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xe, 0x4, 0x4, 0x80007, 0x8000000000, 0xffffffffffffff9c}, 0xfffffffffffffd5e) r5 = memfd_create(&(0x7f0000000140)=')\x00', 0x3) r6 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ce, 0x0, 0x74b, 0x5, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x4}, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000005c0)=ANY=[@ANYBLOB="647f776c077595a469f589912b0debe32a87077aa9aaa65916ba0895c095983daa82c3578ef83e6d961072efaf6138735d6349a025950594cc865297c736bebfa04c1367890516904b841cbb617f4d7f7f6b12a845bcb9c860bf22877006aa1c3cee9e6538fee5ee1ff8ca51b099b50f697e3a67c8d1ae3d39f023eb7aa91c0dd3f9f5764354a560b9e3795597b2f2043b4850c6c27531bdb64cac6f0349e82b9d5253bce68e2852e8a94eaba7609c2f4c206d0a09811a"], &(0x7f00000002c0)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000280)={@loopback, 0x2c, r7}) setsockopt$inet6_int(r6, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x3ac, 0x3ef, 0x5, 0x30c, 0x32b, 0x5, 0xe003, 0x33c, 0x0, 0x0, 0xf4, 0x15, 0x8]}, 0x75, r8}) socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_inet6_SIOCADDRT(r6, 0x890c, &(0x7f0000000100)={@local, @local, @loopback, 0x3, 0x0, 0x1f, 0x3f00, 0x8100000000, 0x80000000, r8}) ioctl$sock_inet6_udp_SIOCOUTQ(r6, 0x5411, &(0x7f0000000300)) r9 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r9, 0x5382, &(0x7f0000000480)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r10 = socket$inet6_sctp(0xa, 0x1, 0x84) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000, 0x2, &(0x7f0000ffa000/0x3000)=nil) sendto$inet6(r10, &(0x7f0000000500)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x100000000000, @loopback}, 0x1c) setsockopt$inet_sctp_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000180)={0x78e0, 0x8, 0xffffffffffffff7a, 0x1000}, 0x8) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000040)={r4, &(0x7f0000000000), &(0x7f000089b000)}, 0x1ec) 04:52:00 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) mmap(&(0x7f000030b000/0x1000)=nil, 0x1000, 0x4, 0x10, r0, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x300000007ffffe, 0x13, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) 04:52:00 executing program 5: io_pgetevents(0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f00000001c0)={0x77359400}, &(0x7f00000002c0)={&(0x7f0000000280)={0xfaaf}, 0x8}) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x20601, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socket$inet(0x2, 0x1, 0x4) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f00000000c0)) write$evdev(0xffffffffffffffff, &(0x7f0000000480), 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000380), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, &(0x7f0000000340)={0x0, 0x6}) close(r0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000540)={0x0, 0x100000001, 0x6, [0x1, 0x7, 0x80, 0x10001, 0x0, 0x1]}, &(0x7f0000000580)=0x14) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x30000, 0x0) 04:52:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000240)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x2}) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000200), 0x4) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="9342f084f527de40520af94656e1901d60c0e213068b9718d5e810749e644454f3013ff142750d1968a509a991c43cbbe75e7e064c989bbe9f0af90551b8ac5daf10dd64bab845fe2554ead848027612fc1fece4efb1dcb7fc6ae310bc5a04000000000000003c16ff602d84c000000000009422b21c2c0500cec90b2fb72f8208eac995ce038f3b6a68df544bdc027b190556ff202f4ebed98c37715938bebca8e5de47f4fdb4e516c5f910c8c13638daaac90fa81122acd1660fd88c3c78d3cb"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000110, 0x0) setxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x1) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000000280)={0x2, 0x6, 0xfffffffffffffffa, 0x7, 0x4, 0x7f}) capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x4000000011) 04:52:00 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0xffffffff, 0x1) fcntl$dupfd(r0, 0x0, r0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x1) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/autofs\x00', 0x282, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x80000000003) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r3, 0x401c5504, &(0x7f0000000040)) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xe, 0x4, 0x4, 0x80007, 0x8000000000, 0xffffffffffffff9c}, 0xfffffffffffffd5e) r5 = memfd_create(&(0x7f0000000140)=')\x00', 0x3) r6 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ce, 0x0, 0x74b, 0x5, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x4}, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000005c0)=ANY=[@ANYBLOB="647f776c077595a469f589912b0debe32a87077aa9aaa65916ba0895c095983daa82c3578ef83e6d961072efaf6138735d6349a025950594cc865297c736bebfa04c1367890516904b841cbb617f4d7f7f6b12a845bcb9c860bf22877006aa1c3cee9e6538fee5ee1ff8ca51b099b50f697e3a67c8d1ae3d39f023eb7aa91c0dd3f9f5764354a560b9e3795597b2f2043b4850c6c27531bdb64cac6f0349e82b9d5253bce68e2852e8a94eaba7609c2f4c206d0a09811a"], &(0x7f00000002c0)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000280)={@loopback, 0x2c, r7}) setsockopt$inet6_int(r6, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x3ac, 0x3ef, 0x5, 0x30c, 0x32b, 0x5, 0xe003, 0x33c, 0x0, 0x0, 0xf4, 0x15, 0x8]}, 0x75, r8}) socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_inet6_SIOCADDRT(r6, 0x890c, &(0x7f0000000100)={@local, @local, @loopback, 0x3, 0x0, 0x1f, 0x3f00, 0x8100000000, 0x80000000, r8}) ioctl$sock_inet6_udp_SIOCOUTQ(r6, 0x5411, &(0x7f0000000300)) r9 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r9, 0x5382, &(0x7f0000000480)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r10 = socket$inet6_sctp(0xa, 0x1, 0x84) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000, 0x2, &(0x7f0000ffa000/0x3000)=nil) sendto$inet6(r10, &(0x7f0000000500)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x100000000000, @loopback}, 0x1c) setsockopt$inet_sctp_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000180)={0x78e0, 0x8, 0xffffffffffffff7a, 0x1000}, 0x8) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000040)={r4, &(0x7f0000000000), &(0x7f000089b000)}, 0x1ec) 04:52:00 executing program 1: io_pgetevents(0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f00000001c0)={0x77359400}, &(0x7f00000002c0)={&(0x7f0000000280)={0xfaaf}, 0x8}) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x20601, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socket$inet(0x2, 0x1, 0x4) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f00000000c0)) write$evdev(0xffffffffffffffff, &(0x7f0000000480), 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000380), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, &(0x7f0000000340)={0x0, 0x6}) close(r0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000540)={0x0, 0x100000001, 0x6, [0x1, 0x7, 0x80, 0x10001, 0x0, 0x1]}, &(0x7f0000000580)=0x14) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x30000, 0x0) 04:52:00 executing program 5: io_pgetevents(0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f00000001c0)={0x77359400}, &(0x7f00000002c0)={&(0x7f0000000280)={0xfaaf}, 0x8}) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x20601, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socket$inet(0x2, 0x1, 0x4) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f00000000c0)) write$evdev(0xffffffffffffffff, &(0x7f0000000480), 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000380), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, &(0x7f0000000340)={0x0, 0x6}) close(r0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000540)={0x0, 0x100000001, 0x6, [0x1, 0x7, 0x80, 0x10001, 0x0, 0x1]}, &(0x7f0000000580)=0x14) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x30000, 0x0) 04:52:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000240)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x2}) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000200), 0x4) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="9342f084f527de40520af94656e1901d60c0e213068b9718d5e810749e644454f3013ff142750d1968a509a991c43cbbe75e7e064c989bbe9f0af90551b8ac5daf10dd64bab845fe2554ead848027612fc1fece4efb1dcb7fc6ae310bc5a04000000000000003c16ff602d84c000000000009422b21c2c0500cec90b2fb72f8208eac995ce038f3b6a68df544bdc027b190556ff202f4ebed98c37715938bebca8e5de47f4fdb4e516c5f910c8c13638daaac90fa81122acd1660fd88c3c78d3cb"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000110, 0x0) setxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x1) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000000280)={0x2, 0x6, 0xfffffffffffffffa, 0x7, 0x4, 0x7f}) capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x4000000011) 04:52:01 executing program 1: io_pgetevents(0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f00000001c0)={0x77359400}, &(0x7f00000002c0)={&(0x7f0000000280)={0xfaaf}, 0x8}) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x20601, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socket$inet(0x2, 0x1, 0x4) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f00000000c0)) write$evdev(0xffffffffffffffff, &(0x7f0000000480), 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000380), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, &(0x7f0000000340)={0x0, 0x6}) close(r0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000540)={0x0, 0x100000001, 0x6, [0x1, 0x7, 0x80, 0x10001, 0x0, 0x1]}, &(0x7f0000000580)=0x14) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x30000, 0x0) 04:52:01 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0xffffffff, 0x1) fcntl$dupfd(r0, 0x0, r0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x1) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/autofs\x00', 0x282, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x80000000003) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r3, 0x401c5504, &(0x7f0000000040)) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xe, 0x4, 0x4, 0x80007, 0x8000000000, 0xffffffffffffff9c}, 0xfffffffffffffd5e) r5 = memfd_create(&(0x7f0000000140)=')\x00', 0x3) r6 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ce, 0x0, 0x74b, 0x5, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x4}, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000005c0)=ANY=[@ANYBLOB="647f776c077595a469f589912b0debe32a87077aa9aaa65916ba0895c095983daa82c3578ef83e6d961072efaf6138735d6349a025950594cc865297c736bebfa04c1367890516904b841cbb617f4d7f7f6b12a845bcb9c860bf22877006aa1c3cee9e6538fee5ee1ff8ca51b099b50f697e3a67c8d1ae3d39f023eb7aa91c0dd3f9f5764354a560b9e3795597b2f2043b4850c6c27531bdb64cac6f0349e82b9d5253bce68e2852e8a94eaba7609c2f4c206d0a09811a"], &(0x7f00000002c0)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000280)={@loopback, 0x2c, r7}) setsockopt$inet6_int(r6, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x3ac, 0x3ef, 0x5, 0x30c, 0x32b, 0x5, 0xe003, 0x33c, 0x0, 0x0, 0xf4, 0x15, 0x8]}, 0x75, r8}) socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_inet6_SIOCADDRT(r6, 0x890c, &(0x7f0000000100)={@local, @local, @loopback, 0x3, 0x0, 0x1f, 0x3f00, 0x8100000000, 0x80000000, r8}) ioctl$sock_inet6_udp_SIOCOUTQ(r6, 0x5411, &(0x7f0000000300)) r9 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r9, 0x5382, &(0x7f0000000480)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r10 = socket$inet6_sctp(0xa, 0x1, 0x84) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000, 0x2, &(0x7f0000ffa000/0x3000)=nil) sendto$inet6(r10, &(0x7f0000000500)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x100000000000, @loopback}, 0x1c) setsockopt$inet_sctp_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000180)={0x78e0, 0x8, 0xffffffffffffff7a, 0x1000}, 0x8) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000040)={r4, &(0x7f0000000000), &(0x7f000089b000)}, 0x1ec) 04:52:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000240)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x2}) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000200), 0x4) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="9342f084f527de40520af94656e1901d60c0e213068b9718d5e810749e644454f3013ff142750d1968a509a991c43cbbe75e7e064c989bbe9f0af90551b8ac5daf10dd64bab845fe2554ead848027612fc1fece4efb1dcb7fc6ae310bc5a04000000000000003c16ff602d84c000000000009422b21c2c0500cec90b2fb72f8208eac995ce038f3b6a68df544bdc027b190556ff202f4ebed98c37715938bebca8e5de47f4fdb4e516c5f910c8c13638daaac90fa81122acd1660fd88c3c78d3cb"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000110, 0x0) setxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x1) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000000280)={0x2, 0x6, 0xfffffffffffffffa, 0x7, 0x4, 0x7f}) capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x4000000011) 04:52:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7ef885a62d8145f331c4aa3b22479ee6ff20f1f6d53980ac54f18ed8fa2cb3b24c53a7448672ec9375cab117dc3efb460c12dbe5fc831c42d31041b3111422"}, 0x60) sendmmsg(r0, &(0x7f000000bbc0)=[{{&(0x7f0000007540)=@can, 0x80, &(0x7f0000000040)=[{&(0x7f0000000000)="f15e07", 0x3}], 0x1, &(0x7f0000000140)}}], 0x1, 0x0) 04:52:01 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) mmap(&(0x7f000030b000/0x1000)=nil, 0x1000, 0x4, 0x10, r0, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x300000007ffffe, 0x13, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) 04:52:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x40004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xffffffffffffffd2, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) clock_gettime(0x0, &(0x7f0000000040)={0x0}) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000000)={r1}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/101, 0x6f88262c, 0xa, 0x0, 0x282) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:52:01 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0xffffffff, 0x1) fcntl$dupfd(r0, 0x0, r0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x1) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/autofs\x00', 0x282, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x80000000003) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r3, 0x401c5504, &(0x7f0000000040)) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xe, 0x4, 0x4, 0x80007, 0x8000000000, 0xffffffffffffff9c}, 0xfffffffffffffd5e) r5 = memfd_create(&(0x7f0000000140)=')\x00', 0x3) r6 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ce, 0x0, 0x74b, 0x5, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x4}, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000005c0)=ANY=[@ANYBLOB="647f776c077595a469f589912b0debe32a87077aa9aaa65916ba0895c095983daa82c3578ef83e6d961072efaf6138735d6349a025950594cc865297c736bebfa04c1367890516904b841cbb617f4d7f7f6b12a845bcb9c860bf22877006aa1c3cee9e6538fee5ee1ff8ca51b099b50f697e3a67c8d1ae3d39f023eb7aa91c0dd3f9f5764354a560b9e3795597b2f2043b4850c6c27531bdb64cac6f0349e82b9d5253bce68e2852e8a94eaba7609c2f4c206d0a09811a"], &(0x7f00000002c0)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000280)={@loopback, 0x2c, r7}) setsockopt$inet6_int(r6, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x3ac, 0x3ef, 0x5, 0x30c, 0x32b, 0x5, 0xe003, 0x33c, 0x0, 0x0, 0xf4, 0x15, 0x8]}, 0x75, r8}) socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_inet6_SIOCADDRT(r6, 0x890c, &(0x7f0000000100)={@local, @local, @loopback, 0x3, 0x0, 0x1f, 0x3f00, 0x8100000000, 0x80000000, r8}) ioctl$sock_inet6_udp_SIOCOUTQ(r6, 0x5411, &(0x7f0000000300)) r9 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r9, 0x5382, &(0x7f0000000480)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r10 = socket$inet6_sctp(0xa, 0x1, 0x84) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000, 0x2, &(0x7f0000ffa000/0x3000)=nil) sendto$inet6(r10, &(0x7f0000000500)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x100000000000, @loopback}, 0x1c) setsockopt$inet_sctp_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000180)={0x78e0, 0x8, 0xffffffffffffff7a, 0x1000}, 0x8) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000040)={r4, &(0x7f0000000000), &(0x7f000089b000)}, 0x1ec) [ 236.612676] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:52:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7ef885a62d8145f331c4aa3b22479ee6ff20f1f6d53980ac54f18ed8fa2cb3b24c53a7448672ec9375cab117dc3efb460c12dbe5fc831c42d31041b3111422"}, 0x60) sendmmsg(r0, &(0x7f000000bbc0)=[{{&(0x7f0000007540)=@can, 0x80, &(0x7f0000000040)=[{&(0x7f0000000000)="f15e07", 0x3}], 0x1, &(0x7f0000000140)}}], 0x1, 0x0) 04:52:01 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, 0xfffffffffffffffe, 0x0) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000040)) 04:52:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7ef885a62d8145f331c4aa3b22479ee6ff20f1f6d53980ac54f18ed8fa2cb3b24c53a7448672ec9375cab117dc3efb460c12dbe5fc831c42d31041b3111422"}, 0x60) sendmmsg(r0, &(0x7f000000bbc0)=[{{&(0x7f0000007540)=@can, 0x80, &(0x7f0000000040)=[{&(0x7f0000000000)="f15e07", 0x3}], 0x1, &(0x7f0000000140)}}], 0x1, 0x0) 04:52:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000240)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x2}) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000200), 0x4) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="9342f084f527de40520af94656e1901d60c0e213068b9718d5e810749e644454f3013ff142750d1968a509a991c43cbbe75e7e064c989bbe9f0af90551b8ac5daf10dd64bab845fe2554ead848027612fc1fece4efb1dcb7fc6ae310bc5a04000000000000003c16ff602d84c000000000009422b21c2c0500cec90b2fb72f8208eac995ce038f3b6a68df544bdc027b190556ff202f4ebed98c37715938bebca8e5de47f4fdb4e516c5f910c8c13638daaac90fa81122acd1660fd88c3c78d3cb"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000110, 0x0) setxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x1) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000000280)={0x2, 0x6, 0xfffffffffffffffa, 0x7, 0x4, 0x7f}) capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x4000000011) 04:52:01 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) mmap(&(0x7f000030b000/0x1000)=nil, 0x1000, 0x4, 0x10, r0, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x300000007ffffe, 0x13, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) 04:52:01 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@rand_addr, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa8}}, 0x0) 04:52:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7ef885a62d8145f331c4aa3b22479ee6ff20f1f6d53980ac54f18ed8fa2cb3b24c53a7448672ec9375cab117dc3efb460c12dbe5fc831c42d31041b3111422"}, 0x60) sendmmsg(r0, &(0x7f000000bbc0)=[{{&(0x7f0000007540)=@can, 0x80, &(0x7f0000000040)=[{&(0x7f0000000000)="f15e07", 0x3}], 0x1, &(0x7f0000000140)}}], 0x1, 0x0) 04:52:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000240)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x2}) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000200), 0x4) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="9342f084f527de40520af94656e1901d60c0e213068b9718d5e810749e644454f3013ff142750d1968a509a991c43cbbe75e7e064c989bbe9f0af90551b8ac5daf10dd64bab845fe2554ead848027612fc1fece4efb1dcb7fc6ae310bc5a04000000000000003c16ff602d84c000000000009422b21c2c0500cec90b2fb72f8208eac995ce038f3b6a68df544bdc027b190556ff202f4ebed98c37715938bebca8e5de47f4fdb4e516c5f910c8c13638daaac90fa81122acd1660fd88c3c78d3cb"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000110, 0x0) setxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x1) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000000280)={0x2, 0x6, 0xfffffffffffffffa, 0x7, 0x4, 0x7f}) capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x4000000011) 04:52:02 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000440)=@gettaction={0x14, 0x32, 0x9}, 0x14}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") 04:52:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x0, [0x0, 0x0, 0x6e0]}) 04:52:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x40004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xffffffffffffffd2, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) clock_gettime(0x0, &(0x7f0000000040)={0x0}) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000000)={r1}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/101, 0x6f88262c, 0xa, 0x0, 0x282) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:52:02 executing program 4: futex(&(0x7f000000cffc), 0xc, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000000100), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000), 0x0) 04:52:02 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, 0xfffffffffffffffe, 0x0) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000040)) 04:52:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000100)={0x2c, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da15}, [@nested={0x18, 0x2a, [@typed={0x900, 0x0, @ipv6=@mcast2}]}]}, 0x2c}}, 0x0) 04:52:02 executing program 3: request_key(&(0x7f0000000600)='trusted\x00', &(0x7f0000000640)={'syz', 0x1}, &(0x7f0000000680)='msize', 0xffffffffffffffff) add_key(&(0x7f00000006c0)='trusted\x00', &(0x7f0000000700)={'syz', 0x1}, &(0x7f0000000740), 0x0, 0xffffffffffffffff) 04:52:02 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0505510, &(0x7f0000000000)) 04:52:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x3f8, 0x4) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r1, 0x1) 04:52:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000100)={0x2c, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da15}, [@nested={0x18, 0x2a, [@typed={0x900, 0x0, @ipv6=@mcast2}]}]}, 0x2c}}, 0x0) 04:52:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @dev}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) 04:52:02 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x540b, &(0x7f00000004c0)) 04:52:02 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0505510, &(0x7f0000000000)) 04:52:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000100)={0x2c, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da15}, [@nested={0x18, 0x2a, [@typed={0x900, 0x0, @ipv6=@mcast2}]}]}, 0x2c}}, 0x0) 04:52:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x40004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xffffffffffffffd2, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) clock_gettime(0x0, &(0x7f0000000040)={0x0}) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000000)={r1}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/101, 0x6f88262c, 0xa, 0x0, 0x282) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:52:03 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000810000)={0x0, 0x2}, 0xf) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000240), 0x8) 04:52:03 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, 0xfffffffffffffffe, 0x0) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000040)) 04:52:03 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0505510, &(0x7f0000000000)) 04:52:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000100)={0x2c, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da15}, [@nested={0x18, 0x2a, [@typed={0x900, 0x0, @ipv6=@mcast2}]}]}, 0x2c}}, 0x0) 04:52:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000480)={0x10, 0xbb7f, 0x1000000000000000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x27, 0x1, 0x0, 0x0, {0x3801}}, 0x14}}, 0x0) 04:52:03 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000009fe8)={0xfffb, 0x1a}) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, &(0x7f0000000040)={0x0, 0x0, 0x0, {0x0, 0x6}}) poll(&(0x7f0000000000)=[{}], 0xcb, 0xffc99a3b) 04:52:03 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0505510, &(0x7f0000000000)) 04:52:03 executing program 5: socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet6(0xa, 0x802, 0x80000003) ioctl(r0, 0x8912, &(0x7f0000000200)) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r2, 0x40505331, &(0x7f0000000240)={{0xd0, 0x3}, {0x2c9}, 0x6, 0x7, 0x200}) r3 = gettid() ioctl$RTC_PIE_OFF(r2, 0x7006) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x1f, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) fcntl$setown(r1, 0x8, r3) timer_create(0x1, &(0x7f0000000000)={0x0, 0x2f, 0x0, @tid=r3}, &(0x7f0000000100)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) r5 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r5, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r5, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$int_in(r5, 0x5421, &(0x7f0000000900)=0x6) setsockopt$RDS_CONG_MONITOR(r5, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) sendto$inet(r5, &(0x7f0000000a00)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r5, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) 04:52:03 executing program 4: clock_settime(0xb34657a4ffffffff, &(0x7f00000000c0)) 04:52:03 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x2202000000000000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}}, 0x0) 04:52:03 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x8c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x1f, &(0x7f0000000a40)=ANY=[@ANYBLOB="7b1ad8ff0000000186a2f8ff000079e743e247526be2f628a70248df0bdeea117611ae83735f853d2a9d35823a01ec040ae564041706a5bae62a2028ec7ef176613cd5f88cc292f3fa53e491c32f6cc390eabf8efade0b573ab0c1022950a33400d20ed8de12a51f624e0d9f017369095ef01077c4db78df96024846838c242a522c01c92e5bfe547e626b5179debd81fa99f25918246073562fccaf92ce7f9f8fcdeb09c2bc60bd34207f447550e450a9aa5ccccc107bcc7c7ac12f36da48b1171566b89fb7df84433b460f25b256460337e0997e299c5d969b594525c12dd1cf7500000000000000eb8ef5e2d70d66e00041e2274e1a6106"], &(0x7f0000000140)='GPL\x00'}, 0x48) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x4000) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000780)={0x53, 0x0, 0x0, 0x164, @scatter={0x3, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000380)=""/229, 0xe5}, {&(0x7f00000004c0)=""/149, 0x95}, {&(0x7f0000000180)=""/1, 0x1}]}, &(0x7f0000000680), &(0x7f00000006c0)=""/114, 0x0, 0x0, 0x3, &(0x7f0000000740)}) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) socket$inet6(0xa, 0x80002, 0x7) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x2000, 0x0) r4 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) getsockname$packet(r4, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) connect$can_bcm(r3, &(0x7f00000002c0)={0x1d, r5}, 0x10) bind$packet(r4, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r4, 0x107, 0x5, &(0x7f0000001000), 0xc5) r6 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r6, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x74, 0x0, {0x0, 0xb00000000000000}}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 04:52:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x40004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xffffffffffffffd2, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) clock_gettime(0x0, &(0x7f0000000040)={0x0}) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000000)={r1}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/101, 0x6f88262c, 0xa, 0x0, 0x282) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:52:04 executing program 3: socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet6(0xa, 0x802, 0x80000003) ioctl(r0, 0x8912, &(0x7f0000000200)) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r2, 0x40505331, &(0x7f0000000240)={{0xd0, 0x3}, {0x2c9}, 0x6, 0x7, 0x200}) r3 = gettid() ioctl$RTC_PIE_OFF(r2, 0x7006) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x1f, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) fcntl$setown(r1, 0x8, r3) timer_create(0x1, &(0x7f0000000000)={0x0, 0x2f, 0x0, @tid=r3}, &(0x7f0000000100)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) r5 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r5, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r5, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$int_in(r5, 0x5421, &(0x7f0000000900)=0x6) setsockopt$RDS_CONG_MONITOR(r5, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) sendto$inet(r5, &(0x7f0000000a00)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r5, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) 04:52:04 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, 0xfffffffffffffffe, 0x0) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000040)) 04:52:04 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x2202000000000000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}}, 0x0) 04:52:04 executing program 5: socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet6(0xa, 0x802, 0x80000003) ioctl(r0, 0x8912, &(0x7f0000000200)) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r2, 0x40505331, &(0x7f0000000240)={{0xd0, 0x3}, {0x2c9}, 0x6, 0x7, 0x200}) r3 = gettid() ioctl$RTC_PIE_OFF(r2, 0x7006) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x1f, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) fcntl$setown(r1, 0x8, r3) timer_create(0x1, &(0x7f0000000000)={0x0, 0x2f, 0x0, @tid=r3}, &(0x7f0000000100)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) r5 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r5, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r5, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$int_in(r5, 0x5421, &(0x7f0000000900)=0x6) setsockopt$RDS_CONG_MONITOR(r5, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) sendto$inet(r5, &(0x7f0000000a00)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r5, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) 04:52:04 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x8c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x1f, &(0x7f0000000a40)=ANY=[@ANYBLOB="7b1ad8ff0000000186a2f8ff000079e743e247526be2f628a70248df0bdeea117611ae83735f853d2a9d35823a01ec040ae564041706a5bae62a2028ec7ef176613cd5f88cc292f3fa53e491c32f6cc390eabf8efade0b573ab0c1022950a33400d20ed8de12a51f624e0d9f017369095ef01077c4db78df96024846838c242a522c01c92e5bfe547e626b5179debd81fa99f25918246073562fccaf92ce7f9f8fcdeb09c2bc60bd34207f447550e450a9aa5ccccc107bcc7c7ac12f36da48b1171566b89fb7df84433b460f25b256460337e0997e299c5d969b594525c12dd1cf7500000000000000eb8ef5e2d70d66e00041e2274e1a6106"], &(0x7f0000000140)='GPL\x00'}, 0x48) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x4000) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000780)={0x53, 0x0, 0x0, 0x164, @scatter={0x3, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000380)=""/229, 0xe5}, {&(0x7f00000004c0)=""/149, 0x95}, {&(0x7f0000000180)=""/1, 0x1}]}, &(0x7f0000000680), &(0x7f00000006c0)=""/114, 0x0, 0x0, 0x3, &(0x7f0000000740)}) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) socket$inet6(0xa, 0x80002, 0x7) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x2000, 0x0) r4 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) getsockname$packet(r4, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) connect$can_bcm(r3, &(0x7f00000002c0)={0x1d, r5}, 0x10) bind$packet(r4, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r4, 0x107, 0x5, &(0x7f0000001000), 0xc5) r6 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r6, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x74, 0x0, {0x0, 0xb00000000000000}}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 04:52:04 executing program 3: socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet6(0xa, 0x802, 0x80000003) ioctl(r0, 0x8912, &(0x7f0000000200)) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r2, 0x40505331, &(0x7f0000000240)={{0xd0, 0x3}, {0x2c9}, 0x6, 0x7, 0x200}) r3 = gettid() ioctl$RTC_PIE_OFF(r2, 0x7006) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x1f, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) fcntl$setown(r1, 0x8, r3) timer_create(0x1, &(0x7f0000000000)={0x0, 0x2f, 0x0, @tid=r3}, &(0x7f0000000100)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) r5 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r5, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r5, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$int_in(r5, 0x5421, &(0x7f0000000900)=0x6) setsockopt$RDS_CONG_MONITOR(r5, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) sendto$inet(r5, &(0x7f0000000a00)="ba671368d1010000004900000001000000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f04c32260943add79831e661c6a351dedc8b9d220fbf9fb6e44fb6a629ce9a82025124fec9f3ee751f7da0cd7e799be88ddbdac20b48e890ff81d7fa28c2d017d7932f2569038740461accd4582f576e4fdb6150a3399f8266bc19eb943648ad1ad81420ed6c382436e474390c8995e829e4f9df43eed85a60b9ee254e31eb62900857fa134e76cc64880334adbff069a2e5e647d2ed36a96b23834b6f6ca6b8113baf4cf30347fbb7ffc30aea99872cc0dba03b07d3347b2d257edbe2733c26b7337a79962d8ce85469e3bcbe0e4a48a6ae69d13f2d4b5155b390ef67aa714b82b6313ee277cb8986eca5db2e97cb1ae2243bba80274f614ece521baef443394b4c161cb9ae926e21892578b49cfd6efe1cb1572148c10d92218ed73ec116a18de80ac42d2726a4523a764fc6dc356c5fbbf9d2c947ae3bc9a3dc76099f3257c8d5952876151b0326d8cb1d5683ee4ad5ded9a34c00ac1b03f34627ec18a7c2e92c87b7896549cfab5eb55fa85a970994bd4b22b5f0d045e241256d06f485a47b4a55ed389bc1734541232cd41908b5cfa4b8fcfcafce500a0c7ae99767713a98e7927aa69f6ccd7daea62f19ceb82559f41899c9a9aee99113e7e64b5f8b9824be9fdbfa4dd4995673d882bb4daeb64413b334e114965d2ba3cea8051e692508701b9400cb12eae457f8b8549944091b729160939918d8fcae611a5ded665f770db637487a236da1a58ba7566668651a77171fc4fe506496d19059343dbe4f426625d3f2b705f54581372361770bf5a9098a9fafefaf546426b294239ac33e3186e4d58ad2fa995a6ad4dc074e7cca11aead109563b2076c7c6e9f57ec63df960804e2e7f9d8444de9550cca3df7834d864e9777291c2e1f6205de2e43dc995ab8bb1515a365efc2830fa3e7a1dd137f550d6035212bc1f51c3b4ceea430df49ffc9210084ef156ad7e0d219efd6c116693735b44521d389969a3a65617cd2fd6e14060601cee4cd054cf36fe048b57d1d9ee3cad2a73552449926b4a6b03fbe9c0ec68357e1fbe52ed77b67f5870c0aefb7ee8236747e0d67a26725fb515544cbbe8464da94cfd8c0b94bb4e51a263b1749bd0a7cf651931f806d1b928d1f9994f1ad4d50e6a5cd7a8e4e687f8564fdacc864013d095ba9d5709eced3c28eabda476d177a7836400a01e02beeb5a6636d4064fdda344967ad8682d14b87c71727cb66be27d1d39191f4223c545b62fb4860262ba8076a65dbc194cee1df846c584b7bbe9dce6e6895b2cbbb64b03b55548b845cc3de2f939ef918421af9a5e9157e837651245299c03992d0ddee06bd22a31522aca0f309b1feccebc0b1c0ed9d21c19bfd15cd313ff64394fd6a10904890c9f6d646b026f27253e8f584c3ffd20ad67e8b62ed7676706d40bc5c80e376980b81", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r5, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) 04:52:04 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x2202000000000000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}}, 0x0) 04:52:04 executing program 3: socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet6(0xa, 0x802, 0x80000003) ioctl(r0, 0x8912, &(0x7f0000000200)) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r2, 0x40505331, &(0x7f0000000240)={{0xd0, 0x3}, {0x2c9}, 0x6, 0x7, 0x200}) r3 = gettid() ioctl$RTC_PIE_OFF(r2, 0x7006) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x1f, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) fcntl$setown(r1, 0x8, r3) timer_create(0x1, &(0x7f0000000000)={0x0, 0x2f, 0x0, @tid=r3}, &(0x7f0000000100)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) r5 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r5, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r5, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$int_in(r5, 0x5421, &(0x7f0000000900)=0x6) setsockopt$RDS_CONG_MONITOR(r5, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) sendto$inet(r5, &(0x7f0000000a00)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r5, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) 04:52:04 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x2202000000000000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}}, 0x0) 04:52:04 executing program 5: socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet6(0xa, 0x802, 0x80000003) ioctl(r0, 0x8912, &(0x7f0000000200)) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r2, 0x40505331, &(0x7f0000000240)={{0xd0, 0x3}, {0x2c9}, 0x6, 0x7, 0x200}) r3 = gettid() ioctl$RTC_PIE_OFF(r2, 0x7006) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x1f, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) fcntl$setown(r1, 0x8, r3) timer_create(0x1, &(0x7f0000000000)={0x0, 0x2f, 0x0, @tid=r3}, &(0x7f0000000100)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) r5 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r5, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r5, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$int_in(r5, 0x5421, &(0x7f0000000900)=0x6) setsockopt$RDS_CONG_MONITOR(r5, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) sendto$inet(r5, &(0x7f0000000a00)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r5, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) 04:52:04 executing program 4: socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet6(0xa, 0x802, 0x80000003) ioctl(r0, 0x8912, &(0x7f0000000200)) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r2, 0x40505331, &(0x7f0000000240)={{0xd0, 0x3}, {0x2c9}, 0x6, 0x7, 0x200}) r3 = gettid() ioctl$RTC_PIE_OFF(r2, 0x7006) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x1f, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) fcntl$setown(r1, 0x8, r3) timer_create(0x1, &(0x7f0000000000)={0x0, 0x2f, 0x0, @tid=r3}, &(0x7f0000000100)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) r5 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r5, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r5, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$int_in(r5, 0x5421, &(0x7f0000000900)=0x6) setsockopt$RDS_CONG_MONITOR(r5, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) sendto$inet(r5, &(0x7f0000000a00)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r5, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) 04:52:05 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="1020f5f20100070009000000030000000c0000000900000063000000020000000000000000300000000000000e00000016", 0x31, 0x1400}], 0x0, &(0x7f0000000340)) 04:52:05 executing program 5: socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet6(0xa, 0x802, 0x80000003) ioctl(r0, 0x8912, &(0x7f0000000200)) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r2, 0x40505331, &(0x7f0000000240)={{0xd0, 0x3}, {0x2c9}, 0x6, 0x7, 0x200}) r3 = gettid() ioctl$RTC_PIE_OFF(r2, 0x7006) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x1f, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) fcntl$setown(r1, 0x8, r3) timer_create(0x1, &(0x7f0000000000)={0x0, 0x2f, 0x0, @tid=r3}, &(0x7f0000000100)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) r5 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r5, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r5, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$int_in(r5, 0x5421, &(0x7f0000000900)=0x6) setsockopt$RDS_CONG_MONITOR(r5, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) sendto$inet(r5, &(0x7f0000000a00)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r5, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) [ 240.102076] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 240.112182] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 240.119958] F2FS-fs (loop3): Invalid segment/section count (22, 14 x 99) [ 240.127138] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock [ 240.135341] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 240.142781] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock 04:52:05 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) munlockall() 04:52:05 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x8c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x1f, &(0x7f0000000a40)=ANY=[@ANYBLOB="7b1ad8ff0000000186a2f8ff000079e743e247526be2f628a70248df0bdeea117611ae83735f853d2a9d35823a01ec040ae564041706a5bae62a2028ec7ef176613cd5f88cc292f3fa53e491c32f6cc390eabf8efade0b573ab0c1022950a33400d20ed8de12a51f624e0d9f017369095ef01077c4db78df96024846838c242a522c01c92e5bfe547e626b5179debd81fa99f25918246073562fccaf92ce7f9f8fcdeb09c2bc60bd34207f447550e450a9aa5ccccc107bcc7c7ac12f36da48b1171566b89fb7df84433b460f25b256460337e0997e299c5d969b594525c12dd1cf7500000000000000eb8ef5e2d70d66e00041e2274e1a6106"], &(0x7f0000000140)='GPL\x00'}, 0x48) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x4000) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000780)={0x53, 0x0, 0x0, 0x164, @scatter={0x3, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000380)=""/229, 0xe5}, {&(0x7f00000004c0)=""/149, 0x95}, {&(0x7f0000000180)=""/1, 0x1}]}, &(0x7f0000000680), &(0x7f00000006c0)=""/114, 0x0, 0x0, 0x3, &(0x7f0000000740)}) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) socket$inet6(0xa, 0x80002, 0x7) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x2000, 0x0) r4 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) getsockname$packet(r4, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) connect$can_bcm(r3, &(0x7f00000002c0)={0x1d, r5}, 0x10) bind$packet(r4, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r4, 0x107, 0x5, &(0x7f0000001000), 0xc5) r6 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r6, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x74, 0x0, {0x0, 0xb00000000000000}}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 04:52:05 executing program 4: socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet6(0xa, 0x802, 0x80000003) ioctl(r0, 0x8912, &(0x7f0000000200)) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r2, 0x40505331, &(0x7f0000000240)={{0xd0, 0x3}, {0x2c9}, 0x6, 0x7, 0x200}) r3 = gettid() ioctl$RTC_PIE_OFF(r2, 0x7006) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x1f, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) fcntl$setown(r1, 0x8, r3) timer_create(0x1, &(0x7f0000000000)={0x0, 0x2f, 0x0, @tid=r3}, &(0x7f0000000100)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) r5 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r5, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r5, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$int_in(r5, 0x5421, &(0x7f0000000900)=0x6) setsockopt$RDS_CONG_MONITOR(r5, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) sendto$inet(r5, &(0x7f0000000a00)="ba671368d1010000004900000001000000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f04c32260943add79831e661c6a351dedc8b9d220fbf9fb6e44fb6a629ce9a82025124fec9f3ee751f7da0cd7e799be88ddbdac20b48e890ff81d7fa28c2d017d7932f2569038740461accd4582f576e4fdb6150a3399f8266bc19eb943648ad1ad81420ed6c382436e474390c8995e829e4f9df43eed85a60b9ee254e31eb62900857fa134e76cc64880334adbff069a2e5e647d2ed36a96b23834b6f6ca6b8113baf4cf30347fbb7ffc30aea99872cc0dba03b07d3347b2d257edbe2733c26b7337a79962d8ce85469e3bcbe0e4a48a6ae69d13f2d4b5155b390ef67aa714b82b6313ee277cb8986eca5db2e97cb1ae2243bba80274f614ece521baef443394b4c161cb9ae926e21892578b49cfd6efe1cb1572148c10d92218ed73ec116a18de80ac42d2726a4523a764fc6dc356c5fbbf9d2c947ae3bc9a3dc76099f3257c8d5952876151b0326d8cb1d5683ee4ad5ded9a34c00ac1b03f34627ec18a7c2e92c87b7896549cfab5eb55fa85a970994bd4b22b5f0d045e241256d06f485a47b4a55ed389bc1734541232cd41908b5cfa4b8fcfcafce500a0c7ae99767713a98e7927aa69f6ccd7daea62f19ceb82559f41899c9a9aee99113e7e64b5f8b9824be9fdbfa4dd4995673d882bb4daeb64413b334e114965d2ba3cea8051e692508701b9400cb12eae457f8b8549944091b729160939918d8fcae611a5ded665f770db637487a236da1a58ba7566668651a77171fc4fe506496d19059343dbe4f426625d3f2b705f54581372361770bf5a9098a9fafefaf546426b294239ac33e3186e4d58ad2fa995a6ad4dc074e7cca11aead109563b2076c7c6e9f57ec63df960804e2e7f9d8444de9550cca3df7834d864e9777291c2e1f6205de2e43dc995ab8bb1515a365efc2830fa3e7a1dd137f550d6035212bc1f51c3b4ceea430df49ffc9210084ef156ad7e0d219efd6c116693735b44521d389969a3a65617cd2fd6e14060601cee4cd054cf36fe048b57d1d9ee3cad2a73552449926b4a6b03fbe9c0ec68357e1fbe52ed77b67f5870c0aefb7ee8236747e0d67a26725fb515544cbbe8464da94cfd8c0b94bb4e51a263b1749bd0a7cf651931f806d1b928d1f9994f1ad4d50e6a5cd7a8e4e687f8564fdacc864013d095ba9d5709eced3c28eabda476d177a7836400a01e02beeb5a6636d4064fdda344967ad8682d14b87c71727cb66be27d1d39191f4223c545b62fb4860262ba8076a65dbc194cee1df846c584b7bbe9dce6e6895b2cbbb64b03b55548b845cc3de2f939ef918421af9a5e9157e837651245299c03992d0ddee06bd22a31522aca0f309b1feccebc0b1c0ed9d21c19bfd15cd313ff64394fd6a10904890c9f6d646b026f27253e8f584c3ffd20ad67e8b62ed7676706d40bc5c80e376980b81", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r5, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) 04:52:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f00000002c0)=0x3) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 240.150288] F2FS-fs (loop3): Invalid segment/section count (22, 14 x 99) [ 240.157122] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock 04:52:05 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x81, 0x80009}, 0x8) bind$bt_sco(r0, &(0x7f0000000040), 0x8) listen(r0, 0x0) shutdown(r0, 0x0) [ 240.256917] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 240.276651] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock 04:52:05 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_names\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 04:52:05 executing program 4: socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet6(0xa, 0x802, 0x80000003) ioctl(r0, 0x8912, &(0x7f0000000200)) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r2, 0x40505331, &(0x7f0000000240)={{0xd0, 0x3}, {0x2c9}, 0x6, 0x7, 0x200}) r3 = gettid() ioctl$RTC_PIE_OFF(r2, 0x7006) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x1f, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) fcntl$setown(r1, 0x8, r3) timer_create(0x1, &(0x7f0000000000)={0x0, 0x2f, 0x0, @tid=r3}, &(0x7f0000000100)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) r5 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r5, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r5, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$int_in(r5, 0x5421, &(0x7f0000000900)=0x6) setsockopt$RDS_CONG_MONITOR(r5, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) sendto$inet(r5, &(0x7f0000000a00)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r5, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) [ 240.332508] F2FS-fs (loop3): Invalid segment/section count (22, 14 x 99) [ 240.360776] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock 04:52:05 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x81, 0x80009}, 0x8) bind$bt_sco(r0, &(0x7f0000000040), 0x8) listen(r0, 0x0) shutdown(r0, 0x0) [ 240.424184] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 240.482655] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 240.536147] F2FS-fs (loop3): Invalid segment/section count (22, 14 x 99) 04:52:05 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x81, 0x80009}, 0x8) bind$bt_sco(r0, &(0x7f0000000040), 0x8) listen(r0, 0x0) shutdown(r0, 0x0) 04:52:05 executing program 2: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000001c0)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000400)="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", 0x200) sendfile(r0, r1, 0x0, 0x1000f) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000200)={0x10, 0x0, 0x25dfdbff, 0x40000}, 0xc) [ 240.588245] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock 04:52:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f00000002c0)=0x61) read(r1, &(0x7f00000001c0)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCLINUX5(r1, 0x5419, &(0x7f0000000000)) r3 = dup3(r2, r1, 0x0) ioctl$TCSETA(r3, 0x5406, &(0x7f0000000140)) 04:52:05 executing program 1: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f0000000140)='.\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000010400)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000000)={[{@test_dummy_encryption='test_dummy_encryption'}]}) 04:52:05 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000140)={0xf000000, 0x1, 0x0, [], &(0x7f0000000000)={0x98f903, 0x0, [], @value64}}) [ 240.790222] audit: type=1800 audit(1541566325.852:42): pid=7834 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor2" name="file0" dev="sda1" ino=16574 res=0 [ 240.827420] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) 04:52:05 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x8c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x1f, &(0x7f0000000a40)=ANY=[@ANYBLOB="7b1ad8ff0000000186a2f8ff000079e743e247526be2f628a70248df0bdeea117611ae83735f853d2a9d35823a01ec040ae564041706a5bae62a2028ec7ef176613cd5f88cc292f3fa53e491c32f6cc390eabf8efade0b573ab0c1022950a33400d20ed8de12a51f624e0d9f017369095ef01077c4db78df96024846838c242a522c01c92e5bfe547e626b5179debd81fa99f25918246073562fccaf92ce7f9f8fcdeb09c2bc60bd34207f447550e450a9aa5ccccc107bcc7c7ac12f36da48b1171566b89fb7df84433b460f25b256460337e0997e299c5d969b594525c12dd1cf7500000000000000eb8ef5e2d70d66e00041e2274e1a6106"], &(0x7f0000000140)='GPL\x00'}, 0x48) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x4000) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000780)={0x53, 0x0, 0x0, 0x164, @scatter={0x3, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000380)=""/229, 0xe5}, {&(0x7f00000004c0)=""/149, 0x95}, {&(0x7f0000000180)=""/1, 0x1}]}, &(0x7f0000000680), &(0x7f00000006c0)=""/114, 0x0, 0x0, 0x3, &(0x7f0000000740)}) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) socket$inet6(0xa, 0x80002, 0x7) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x2000, 0x0) r4 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) getsockname$packet(r4, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) connect$can_bcm(r3, &(0x7f00000002c0)={0x1d, r5}, 0x10) bind$packet(r4, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r4, 0x107, 0x5, &(0x7f0000001000), 0xc5) r6 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r6, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x74, 0x0, {0x0, 0xb00000000000000}}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 04:52:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) sendto$inet6(r0, &(0x7f0000000000), 0x101d0, 0x0, 0x0, 0x0) 04:52:05 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x81, 0x80009}, 0x8) bind$bt_sco(r0, &(0x7f0000000040), 0x8) listen(r0, 0x0) shutdown(r0, 0x0) [ 240.862472] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 240.907471] audit: type=1804 audit(1541566325.912:43): pid=7841 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir389328030/syzkaller.2tvOYb/16/file0" dev="sda1" ino=16574 res=1 [ 240.941574] F2FS-fs (loop1): Encrypt feature is off [ 240.948008] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 240.957931] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 240.965456] F2FS-fs (loop1): Encrypt feature is off 04:52:06 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = gettid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000000c0)=r1) exit(0x0) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x0, 0x0, 0xffffffffffffff39) 04:52:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) sendto$inet6(r0, &(0x7f0000000000), 0x101d0, 0x0, 0x0, 0x0) [ 241.087759] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:52:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) sendto$inet6(r0, &(0x7f0000000000), 0x101d0, 0x0, 0x0, 0x0) 04:52:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) sendto$inet6(r0, &(0x7f0000000000), 0x101d0, 0x0, 0x0, 0x0) [ 241.270599] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 241.299835] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock 04:52:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) sendto$inet6(r0, &(0x7f0000000000), 0x101d0, 0x0, 0x0, 0x0) [ 241.384982] F2FS-fs (loop1): Encrypt feature is off [ 241.427530] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 241.529278] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 241.536948] F2FS-fs (loop1): Encrypt feature is off [ 242.919414] syz-executor2 (7834) used greatest stack depth: 12440 bytes left 04:52:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) sendto$inet6(r0, &(0x7f0000000000), 0x101d0, 0x0, 0x0, 0x0) 04:52:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) sendto$inet6(r0, &(0x7f0000000000), 0x101d0, 0x0, 0x0, 0x0) 04:52:08 executing program 1: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f00000019c0)={&(0x7f0000001840), 0xc, &(0x7f0000001980)={&(0x7f0000001880)={0x30, r0, 0x201, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x30}}, 0x0) 04:52:08 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="7a0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000bd120000000000008500000006000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xa}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000004c0)={0xffffffffffffffff, r0, 0xb}, 0x10) 04:52:08 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = gettid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000000c0)=r1) exit(0x0) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x0, 0x0, 0xffffffffffffff39) 04:52:08 executing program 2: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000001c0)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000400)="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", 0x200) sendfile(r0, r1, 0x0, 0x1000f) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000200)={0x10, 0x0, 0x25dfdbff, 0x40000}, 0xc) [ 243.005941] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 243.051245] netlink: 'syz-executor1': attribute type 1 has an invalid length. 04:52:08 executing program 3: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000001c0)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000400)="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", 0x200) sendfile(r0, r1, 0x0, 0x1000f) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000200)={0x10, 0x0, 0x25dfdbff, 0x40000}, 0xc) 04:52:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = gettid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000000c0)=r1) exit(0x0) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x0, 0x0, 0xffffffffffffff39) 04:52:08 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) keyctl$update(0x2, 0x0, &(0x7f0000000680), 0x0) 04:52:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xc8, &(0x7f0000000840), 0x4) dup2(r0, r1) [ 243.125459] audit: type=1800 audit(1541566328.192:44): pid=7907 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor2" name="file0" dev="sda1" ino=16582 res=0 [ 243.231233] audit: type=1804 audit(1541566328.192:45): pid=7907 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir389328030/syzkaller.2tvOYb/17/file0" dev="sda1" ino=16582 res=1 04:52:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x90000, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r0, 0x4010ae94, &(0x7f0000000200)={0x400, 0x7}) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/route\x00') preadv(r1, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0xe5) read(r1, &(0x7f0000000000)=""/89, 0x59) eventfd(0x9) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000080)={{0x0, 0x8, 0x1, 0x4}, 'syz1\x00', 0x28}) 04:52:08 executing program 4: r0 = memfd_create(&(0x7f0000000280)=')em1cgroupbdevselinux%*\x00', 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='p\\'], 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0x1) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000040)=""/87) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000007c0), &(0x7f0000000500), 0x1000) [ 243.264851] audit: type=1800 audit(1541566328.302:46): pid=7913 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor3" name="file0" dev="sda1" ino=16606 res=0 [ 243.290131] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 243.308320] audit: type=1804 audit(1541566328.332:47): pid=7913 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor3" name="/root/syzkaller-testdir697780914/syzkaller.BfUStJ/26/file0" dev="sda1" ino=16606 res=1 04:52:08 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001240)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x4c, 0x64, 0x80000000, {"f3403cef2f1bfb03d72936e86790a99e980404d51d5939475960c458216a11a64f9cea3d62eb049c0aa7a386db320ac07d95726002fd7835ad861110b1c92cba349cacd80091db41b6"}}, {0x0, "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"}}, &(0x7f0000000080)=""/128, 0x3e8, 0x80, 0x1}, 0x20) 04:52:08 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, &(0x7f0000000440), &(0x7f0000000480)=0x2) 04:52:08 executing program 4: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000040)) unshare(0x8020000) r0 = semget$private(0x0, 0x4007, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semop(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x1800}, {}], 0x2) unshare(0x8020400) 04:52:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x90000, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r0, 0x4010ae94, &(0x7f0000000200)={0x400, 0x7}) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/route\x00') preadv(r1, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0xe5) read(r1, &(0x7f0000000000)=""/89, 0x59) eventfd(0x9) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000080)={{0x0, 0x8, 0x1, 0x4}, 'syz1\x00', 0x28}) 04:52:08 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = gettid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000000c0)=r1) exit(0x0) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x0, 0x0, 0xffffffffffffff39) 04:52:09 executing program 2: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000001c0)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000400)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r0, r1, 0x0, 0x1000f) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000200)={0x10, 0x0, 0x25dfdbff, 0x40000}, 0xc) 04:52:09 executing program 3: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000001c0)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000400)="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", 0x200) sendfile(r0, r1, 0x0, 0x1000f) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000200)={0x10, 0x0, 0x25dfdbff, 0x40000}, 0xc) 04:52:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = gettid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000000c0)=r1) exit(0x0) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x0, 0x0, 0xffffffffffffff39) 04:52:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x90000, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r0, 0x4010ae94, &(0x7f0000000200)={0x400, 0x7}) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/route\x00') preadv(r1, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0xe5) read(r1, &(0x7f0000000000)=""/89, 0x59) eventfd(0x9) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000080)={{0x0, 0x8, 0x1, 0x4}, 'syz1\x00', 0x28}) 04:52:09 executing program 4: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000040)) unshare(0x8020000) r0 = semget$private(0x0, 0x4007, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semop(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x1800}, {}], 0x2) unshare(0x8020400) [ 244.469747] audit: type=1800 audit(1541566329.532:48): pid=7967 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor3" name="file0" dev="sda1" ino=16600 res=0 [ 244.545019] audit: type=1804 audit(1541566329.542:50): pid=7973 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor3" name="/root/syzkaller-testdir697780914/syzkaller.BfUStJ/27/file0" dev="sda1" ino=16600 res=1 [ 244.694953] audit: type=1800 audit(1541566329.532:49): pid=7970 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor2" name="file0" dev="sda1" ino=16606 res=0 04:52:09 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = gettid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000000c0)=r1) exit(0x0) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x0, 0x0, 0xffffffffffffff39) 04:52:09 executing program 4: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000040)) unshare(0x8020000) r0 = semget$private(0x0, 0x4007, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semop(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x1800}, {}], 0x2) unshare(0x8020400) [ 244.788935] audit: type=1804 audit(1541566329.542:51): pid=7970 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir389328030/syzkaller.2tvOYb/18/file0" dev="sda1" ino=16606 res=1 04:52:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x90000, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r0, 0x4010ae94, &(0x7f0000000200)={0x400, 0x7}) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/route\x00') preadv(r1, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0xe5) read(r1, &(0x7f0000000000)=""/89, 0x59) eventfd(0x9) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000080)={{0x0, 0x8, 0x1, 0x4}, 'syz1\x00', 0x28}) 04:52:10 executing program 4: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000040)) unshare(0x8020000) r0 = semget$private(0x0, 0x4007, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semop(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x1800}, {}], 0x2) unshare(0x8020400) 04:52:10 executing program 1: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000040)) unshare(0x8020000) r0 = semget$private(0x0, 0x4007, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semop(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x1800}, {}], 0x2) unshare(0x8020400) 04:52:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = gettid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000000c0)=r1) exit(0x0) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x0, 0x0, 0xffffffffffffff39) 04:52:10 executing program 3: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000001c0)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000400)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r0, r1, 0x0, 0x1000f) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000200)={0x10, 0x0, 0x25dfdbff, 0x40000}, 0xc) 04:52:10 executing program 2: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000001c0)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000400)="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", 0x200) sendfile(r0, r1, 0x0, 0x1000f) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000200)={0x10, 0x0, 0x25dfdbff, 0x40000}, 0xc) 04:52:10 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000400)) 04:52:10 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x5) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0xfffffffffffffffd}) r2 = dup3(r1, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$UHID_INPUT(r2, &(0x7f0000001640)={0x8, "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", 0x1000}, 0x1006) 04:52:11 executing program 1: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000040)) unshare(0x8020000) r0 = semget$private(0x0, 0x4007, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semop(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x1800}, {}], 0x2) unshare(0x8020400) 04:52:11 executing program 5: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@dev, @in6=@remote}}, {{@in6=@mcast2}, 0x0, @in=@loopback}}, &(0x7f00000004c0)=0xe8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) recvfrom(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffffffffffffd, &(0x7f0000000140)=@in={0x2, 0x0, @multicast2}, 0x80) write(0xffffffffffffffff, &(0x7f00000002c0), 0x0) 04:52:11 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x5) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0xfffffffffffffffd}) r2 = dup3(r1, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$UHID_INPUT(r2, &(0x7f0000001640)={0x8, "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", 0x1000}, 0x1006) 04:52:11 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x5) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0xfffffffffffffffd}) r2 = dup3(r1, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$UHID_INPUT(r2, &(0x7f0000001640)={0x8, "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", 0x1000}, 0x1006) 04:52:11 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x5) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0xfffffffffffffffd}) r2 = dup3(r1, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$UHID_INPUT(r2, &(0x7f0000001640)={0x8, "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", 0x1000}, 0x1006) 04:52:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000139ff0)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000340)="d2", 0x1}], 0x1, &(0x7f0000000440)=[@init={0x18}, @dstaddrv4={0x18}], 0x30}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 04:52:11 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x5) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0xfffffffffffffffd}) r2 = dup3(r1, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$UHID_INPUT(r2, &(0x7f0000001640)={0x8, "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", 0x1000}, 0x1006) 04:52:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x7a, 0x0, [0xce, 0xfffffffffffffffb]}) [ 246.942634] syz-executor2 (8008) used greatest stack depth: 10504 bytes left [ 246.979222] syz-executor3 (8003) used greatest stack depth: 9736 bytes left 04:52:12 executing program 2: socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2365302070726f636b657972696e756d6574302067636d5f6261736528637472286165732d6165736e69292c67686173682d67656e657269229910baf7666329002061656164002047504c270a2ae9199a0990ad56540bafbfd07938b8d3730ffd70cef217e4018ab354c263c7f2810570554dcabf793ecf83a2a16252a88b1eae85dd555074d5c78b6b3667325915de42120000000000000000"], 0x9a) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54db", 0xf) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001f80)=[{{&(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)=""/95, 0x5f}, {&(0x7f0000000000)=""/62, 0x3e}, {&(0x7f0000000400)=""/55, 0x37}], 0x3, &(0x7f0000000540)=""/221, 0xdd, 0x100000001}, 0x4}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000740)=""/141, 0x8d}, {&(0x7f00000004c0)=""/5, 0x5}, {&(0x7f0000000bc0)=""/226, 0xe2}], 0x3, &(0x7f0000000900)=""/52, 0x34}, 0x7f}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000cc0)}], 0x1, &(0x7f0000000dc0)=""/80, 0x50}, 0x9}, {{&(0x7f0000001540)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/99, 0x63}, {&(0x7f0000001800)=""/237, 0xed}], 0x2, &(0x7f0000001900)=""/1, 0x1, 0x4}, 0x20}, {{&(0x7f0000001940)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001e00)=[{&(0x7f0000001bc0)=""/118, 0x76}, {&(0x7f0000001d40)=""/134, 0x86}], 0x2, &(0x7f0000001e80)=""/250, 0xfa}, 0x6}], 0x5, 0x100, &(0x7f0000002140)={0x0, 0x989680}) ioctl$sock_netdev_private(r1, 0x89fb, &(0x7f00000001c0)="93b4da29903b97e27286647afc8b04a38c6746c29b385119fc78d835d5ddeb5c9e703ba87644132c0fa504db0f4a98316ba6534fc766c86e22155a975b") recvmmsg(r3, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 04:52:12 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x5) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0xfffffffffffffffd}) r2 = dup3(r1, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$UHID_INPUT(r2, &(0x7f0000001640)={0x8, "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", 0x1000}, 0x1006) 04:52:12 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x5) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0xfffffffffffffffd}) r2 = dup3(r1, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$UHID_INPUT(r2, &(0x7f0000001640)={0x8, "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", 0x1000}, 0x1006) 04:52:12 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000540)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in6=@local}, {}, {}, 0x0, 0x0, 0x8}}}, 0xc0}, 0x8}, 0x0) 04:52:12 executing program 1: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000040)) unshare(0x8020000) r0 = semget$private(0x0, 0x4007, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semop(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x1800}, {}], 0x2) unshare(0x8020400) 04:52:12 executing program 3: ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) close(r1) dup3(r0, r1, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) [ 247.080064] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 04:52:12 executing program 4: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x147}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0x5b37ca81a71c1086, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) 04:52:12 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f00000000c0)=0xe672, 0x151) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000080)=0xffffffee) [ 247.150643] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 04:52:12 executing program 3: ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) close(r1) dup3(r0, r1, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 04:52:12 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x4207, r0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)}) 04:52:12 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000005a80)="e085cf53120e7f49b93c56f4d0e305952a07b4c5b27fbf03", 0x18) r1 = accept4(r0, 0x0, &(0x7f0000000180)=0xd4, 0x0) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f0000000080)=[{&(0x7f0000000140), 0x8000a0}], 0x1}], 0x1, 0x0) 04:52:12 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000005c0)={0xfffffffffffffffc, 0x0, 0x9ae, 0x6}, 0x29) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) listen(r0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) r2 = dup2(r1, r1) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000340)={0x10001, 0x37c, 0x4, 0x8, 0x7fff, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f00000003c0)) r4 = getpgrp(r3) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000004c0)=0x7) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, &(0x7f0000000480)={0x1, 0x2, 0x3, 0x8e, 'syz1\x00', 0x1}) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r2, &(0x7f0000000300)={r2, r1, 0x4bb9}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r4, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x23, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8001, 0x8, 0xfffffffffffffffd, 0x2}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f0000000440)={0xfffffffffffffffd, 0x6, 0x800, 0x3, 0x1, 0x10000000007}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af13, &(0x7f0000000580)={0x1}) setsockopt$sock_void(r2, 0x1, 0x3f, 0x0, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) syz_open_dev$sndctrl(&(0x7f0000000540)='/dev/snd/controlC#\x00', 0x0, 0x8000) lseek(r0, 0x0, 0x7) gettid() [ 247.367611] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 247.508970] kauditd_printk_skb: 4 callbacks suppressed [ 247.508985] audit: type=1804 audit(1541566332.572:56): pid=8086 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir779363415/syzkaller.smuz4L/30/bus" dev="sda1" ino=16621 res=1 [ 247.541233] snd_virmidi snd_virmidi.0: control 0:0:0:syz0:0 is already present 04:52:12 executing program 3: ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) close(r1) dup3(r0, r1, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 04:52:12 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000005c0)={0xfffffffffffffffc, 0x0, 0x9ae, 0x6}, 0x29) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) listen(r0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) r2 = dup2(r1, r1) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000340)={0x10001, 0x37c, 0x4, 0x8, 0x7fff, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f00000003c0)) r4 = getpgrp(r3) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000004c0)=0x7) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, &(0x7f0000000480)={0x1, 0x2, 0x3, 0x8e, 'syz1\x00', 0x1}) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r2, &(0x7f0000000300)={r2, r1, 0x4bb9}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r4, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x23, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8001, 0x8, 0xfffffffffffffffd, 0x2}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f0000000440)={0xfffffffffffffffd, 0x6, 0x800, 0x3, 0x1, 0x10000000007}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af13, &(0x7f0000000580)={0x1}) setsockopt$sock_void(r2, 0x1, 0x3f, 0x0, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) syz_open_dev$sndctrl(&(0x7f0000000540)='/dev/snd/controlC#\x00', 0x0, 0x8000) lseek(r0, 0x0, 0x7) gettid() [ 247.559609] audit: type=1804 audit(1541566332.632:57): pid=8093 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir779363415/syzkaller.smuz4L/30/bus" dev="sda1" ino=16621 res=1 [ 247.584460] audit: type=1804 audit(1541566332.632:58): pid=8086 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor0" name="/root/syzkaller-testdir779363415/syzkaller.smuz4L/30/bus" dev="sda1" ino=16621 res=1 04:52:12 executing program 4: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x147}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0x5b37ca81a71c1086, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) 04:52:12 executing program 2: socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2365302070726f636b657972696e756d6574302067636d5f6261736528637472286165732d6165736e69292c67686173682d67656e657269229910baf7666329002061656164002047504c270a2ae9199a0990ad56540bafbfd07938b8d3730ffd70cef217e4018ab354c263c7f2810570554dcabf793ecf83a2a16252a88b1eae85dd555074d5c78b6b3667325915de42120000000000000000"], 0x9a) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54db", 0xf) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001f80)=[{{&(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)=""/95, 0x5f}, {&(0x7f0000000000)=""/62, 0x3e}, {&(0x7f0000000400)=""/55, 0x37}], 0x3, &(0x7f0000000540)=""/221, 0xdd, 0x100000001}, 0x4}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000740)=""/141, 0x8d}, {&(0x7f00000004c0)=""/5, 0x5}, {&(0x7f0000000bc0)=""/226, 0xe2}], 0x3, &(0x7f0000000900)=""/52, 0x34}, 0x7f}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000cc0)}], 0x1, &(0x7f0000000dc0)=""/80, 0x50}, 0x9}, {{&(0x7f0000001540)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/99, 0x63}, {&(0x7f0000001800)=""/237, 0xed}], 0x2, &(0x7f0000001900)=""/1, 0x1, 0x4}, 0x20}, {{&(0x7f0000001940)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001e00)=[{&(0x7f0000001bc0)=""/118, 0x76}, {&(0x7f0000001d40)=""/134, 0x86}], 0x2, &(0x7f0000001e80)=""/250, 0xfa}, 0x6}], 0x5, 0x100, &(0x7f0000002140)={0x0, 0x989680}) ioctl$sock_netdev_private(r1, 0x89fb, &(0x7f00000001c0)="93b4da29903b97e27286647afc8b04a38c6746c29b385119fc78d835d5ddeb5c9e703ba87644132c0fa504db0f4a98316ba6534fc766c86e22155a975b") recvmmsg(r3, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 04:52:12 executing program 3: ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) close(r1) dup3(r0, r1, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 04:52:12 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000005c0)={0xfffffffffffffffc, 0x0, 0x9ae, 0x6}, 0x29) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) listen(r0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) r2 = dup2(r1, r1) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000340)={0x10001, 0x37c, 0x4, 0x8, 0x7fff, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f00000003c0)) r4 = getpgrp(r3) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000004c0)=0x7) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, &(0x7f0000000480)={0x1, 0x2, 0x3, 0x8e, 'syz1\x00', 0x1}) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r2, &(0x7f0000000300)={r2, r1, 0x4bb9}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r4, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x23, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8001, 0x8, 0xfffffffffffffffd, 0x2}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f0000000440)={0xfffffffffffffffd, 0x6, 0x800, 0x3, 0x1, 0x10000000007}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af13, &(0x7f0000000580)={0x1}) setsockopt$sock_void(r2, 0x1, 0x3f, 0x0, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) syz_open_dev$sndctrl(&(0x7f0000000540)='/dev/snd/controlC#\x00', 0x0, 0x8000) lseek(r0, 0x0, 0x7) gettid() [ 247.797515] audit: type=1804 audit(1541566332.862:59): pid=8113 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir779363415/syzkaller.smuz4L/31/bus" dev="sda1" ino=16545 res=1 [ 247.809086] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 247.944672] snd_virmidi snd_virmidi.0: control 0:0:0:syz0:0 is already present [ 248.019958] audit: type=1804 audit(1541566333.092:60): pid=8122 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir779363415/syzkaller.smuz4L/32/bus" dev="sda1" ino=16545 res=1 04:52:13 executing program 3: socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2365302070726f636b657972696e756d6574302067636d5f6261736528637472286165732d6165736e69292c67686173682d67656e657269229910baf7666329002061656164002047504c270a2ae9199a0990ad56540bafbfd07938b8d3730ffd70cef217e4018ab354c263c7f2810570554dcabf793ecf83a2a16252a88b1eae85dd555074d5c78b6b3667325915de42120000000000000000"], 0x9a) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54db", 0xf) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001f80)=[{{&(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)=""/95, 0x5f}, {&(0x7f0000000000)=""/62, 0x3e}, {&(0x7f0000000400)=""/55, 0x37}], 0x3, &(0x7f0000000540)=""/221, 0xdd, 0x100000001}, 0x4}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000740)=""/141, 0x8d}, {&(0x7f00000004c0)=""/5, 0x5}, {&(0x7f0000000bc0)=""/226, 0xe2}], 0x3, &(0x7f0000000900)=""/52, 0x34}, 0x7f}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000cc0)}], 0x1, &(0x7f0000000dc0)=""/80, 0x50}, 0x9}, {{&(0x7f0000001540)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/99, 0x63}, {&(0x7f0000001800)=""/237, 0xed}], 0x2, &(0x7f0000001900)=""/1, 0x1, 0x4}, 0x20}, {{&(0x7f0000001940)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001e00)=[{&(0x7f0000001bc0)=""/118, 0x76}, {&(0x7f0000001d40)=""/134, 0x86}], 0x2, &(0x7f0000001e80)=""/250, 0xfa}, 0x6}], 0x5, 0x100, &(0x7f0000002140)={0x0, 0x989680}) ioctl$sock_netdev_private(r1, 0x89fb, &(0x7f00000001c0)="93b4da29903b97e27286647afc8b04a38c6746c29b385119fc78d835d5ddeb5c9e703ba87644132c0fa504db0f4a98316ba6534fc766c86e22155a975b") recvmmsg(r3, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 04:52:13 executing program 1: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x147}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0x5b37ca81a71c1086, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) 04:52:13 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000005c0)={0xfffffffffffffffc, 0x0, 0x9ae, 0x6}, 0x29) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) listen(r0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) r2 = dup2(r1, r1) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000340)={0x10001, 0x37c, 0x4, 0x8, 0x7fff, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f00000003c0)) r4 = getpgrp(r3) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000004c0)=0x7) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, &(0x7f0000000480)={0x1, 0x2, 0x3, 0x8e, 'syz1\x00', 0x1}) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r2, &(0x7f0000000300)={r2, r1, 0x4bb9}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r4, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x23, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8001, 0x8, 0xfffffffffffffffd, 0x2}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f0000000440)={0xfffffffffffffffd, 0x6, 0x800, 0x3, 0x1, 0x10000000007}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af13, &(0x7f0000000580)={0x1}) setsockopt$sock_void(r2, 0x1, 0x3f, 0x0, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) syz_open_dev$sndctrl(&(0x7f0000000540)='/dev/snd/controlC#\x00', 0x0, 0x8000) lseek(r0, 0x0, 0x7) gettid() [ 248.154134] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 248.190978] snd_virmidi snd_virmidi.0: control 0:0:0:syz0:0 is already present 04:52:13 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000005c0)={0xfffffffffffffffc, 0x0, 0x9ae, 0x6}, 0x29) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) listen(r0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) r2 = dup2(r1, r1) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000340)={0x10001, 0x37c, 0x4, 0x8, 0x7fff, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f00000003c0)) r4 = getpgrp(r3) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000004c0)=0x7) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, &(0x7f0000000480)={0x1, 0x2, 0x3, 0x8e, 'syz1\x00', 0x1}) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r2, &(0x7f0000000300)={r2, r1, 0x4bb9}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r4, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x23, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8001, 0x8, 0xfffffffffffffffd, 0x2}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f0000000440)={0xfffffffffffffffd, 0x6, 0x800, 0x3, 0x1, 0x10000000007}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af13, &(0x7f0000000580)={0x1}) setsockopt$sock_void(r2, 0x1, 0x3f, 0x0, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) syz_open_dev$sndctrl(&(0x7f0000000540)='/dev/snd/controlC#\x00', 0x0, 0x8000) lseek(r0, 0x0, 0x7) gettid() 04:52:13 executing program 1: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x147}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0x5b37ca81a71c1086, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) 04:52:13 executing program 2: socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2365302070726f636b657972696e756d6574302067636d5f6261736528637472286165732d6165736e69292c67686173682d67656e657269229910baf7666329002061656164002047504c270a2ae9199a0990ad56540bafbfd07938b8d3730ffd70cef217e4018ab354c263c7f2810570554dcabf793ecf83a2a16252a88b1eae85dd555074d5c78b6b3667325915de42120000000000000000"], 0x9a) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54db", 0xf) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001f80)=[{{&(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)=""/95, 0x5f}, {&(0x7f0000000000)=""/62, 0x3e}, {&(0x7f0000000400)=""/55, 0x37}], 0x3, &(0x7f0000000540)=""/221, 0xdd, 0x100000001}, 0x4}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000740)=""/141, 0x8d}, {&(0x7f00000004c0)=""/5, 0x5}, {&(0x7f0000000bc0)=""/226, 0xe2}], 0x3, &(0x7f0000000900)=""/52, 0x34}, 0x7f}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000cc0)}], 0x1, &(0x7f0000000dc0)=""/80, 0x50}, 0x9}, {{&(0x7f0000001540)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/99, 0x63}, {&(0x7f0000001800)=""/237, 0xed}], 0x2, &(0x7f0000001900)=""/1, 0x1, 0x4}, 0x20}, {{&(0x7f0000001940)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001e00)=[{&(0x7f0000001bc0)=""/118, 0x76}, {&(0x7f0000001d40)=""/134, 0x86}], 0x2, &(0x7f0000001e80)=""/250, 0xfa}, 0x6}], 0x5, 0x100, &(0x7f0000002140)={0x0, 0x989680}) ioctl$sock_netdev_private(r1, 0x89fb, &(0x7f00000001c0)="93b4da29903b97e27286647afc8b04a38c6746c29b385119fc78d835d5ddeb5c9e703ba87644132c0fa504db0f4a98316ba6534fc766c86e22155a975b") recvmmsg(r3, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 248.291216] audit: type=1804 audit(1541566333.362:61): pid=8131 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir779363415/syzkaller.smuz4L/33/bus" dev="sda1" ino=16597 res=1 [ 248.376779] snd_virmidi snd_virmidi.0: control 0:0:0:syz0:0 is already present 04:52:13 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000005c0)={0xfffffffffffffffc, 0x0, 0x9ae, 0x6}, 0x29) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) listen(r0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) r2 = dup2(r1, r1) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000340)={0x10001, 0x37c, 0x4, 0x8, 0x7fff, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f00000003c0)) r4 = getpgrp(r3) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000004c0)=0x7) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, &(0x7f0000000480)={0x1, 0x2, 0x3, 0x8e, 'syz1\x00', 0x1}) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r2, &(0x7f0000000300)={r2, r1, 0x4bb9}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r4, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x23, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8001, 0x8, 0xfffffffffffffffd, 0x2}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f0000000440)={0xfffffffffffffffd, 0x6, 0x800, 0x3, 0x1, 0x10000000007}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af13, &(0x7f0000000580)={0x1}) setsockopt$sock_void(r2, 0x1, 0x3f, 0x0, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) syz_open_dev$sndctrl(&(0x7f0000000540)='/dev/snd/controlC#\x00', 0x0, 0x8000) lseek(r0, 0x0, 0x7) gettid() [ 248.425345] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:52:13 executing program 4: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x147}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0x5b37ca81a71c1086, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) [ 248.526461] audit: type=1804 audit(1541566333.592:62): pid=8141 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor5" name="/root/syzkaller-testdir779576749/syzkaller.rRbBTW/42/bus" dev="sda1" ino=16626 res=1 [ 248.528251] snd_virmidi snd_virmidi.0: control 0:0:0:syz0:0 is already present [ 248.591765] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:52:13 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000005c0)={0xfffffffffffffffc, 0x0, 0x9ae, 0x6}, 0x29) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) listen(r0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) r2 = dup2(r1, r1) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000340)={0x10001, 0x37c, 0x4, 0x8, 0x7fff, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f00000003c0)) r4 = getpgrp(r3) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000004c0)=0x7) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, &(0x7f0000000480)={0x1, 0x2, 0x3, 0x8e, 'syz1\x00', 0x1}) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r2, &(0x7f0000000300)={r2, r1, 0x4bb9}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r4, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x23, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8001, 0x8, 0xfffffffffffffffd, 0x2}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f0000000440)={0xfffffffffffffffd, 0x6, 0x800, 0x3, 0x1, 0x10000000007}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af13, &(0x7f0000000580)={0x1}) setsockopt$sock_void(r2, 0x1, 0x3f, 0x0, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) syz_open_dev$sndctrl(&(0x7f0000000540)='/dev/snd/controlC#\x00', 0x0, 0x8000) lseek(r0, 0x0, 0x7) gettid() 04:52:13 executing program 3: socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2365302070726f636b657972696e756d6574302067636d5f6261736528637472286165732d6165736e69292c67686173682d67656e657269229910baf7666329002061656164002047504c270a2ae9199a0990ad56540bafbfd07938b8d3730ffd70cef217e4018ab354c263c7f2810570554dcabf793ecf83a2a16252a88b1eae85dd555074d5c78b6b3667325915de42120000000000000000"], 0x9a) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54db", 0xf) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001f80)=[{{&(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)=""/95, 0x5f}, {&(0x7f0000000000)=""/62, 0x3e}, {&(0x7f0000000400)=""/55, 0x37}], 0x3, &(0x7f0000000540)=""/221, 0xdd, 0x100000001}, 0x4}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000740)=""/141, 0x8d}, {&(0x7f00000004c0)=""/5, 0x5}, {&(0x7f0000000bc0)=""/226, 0xe2}], 0x3, &(0x7f0000000900)=""/52, 0x34}, 0x7f}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000cc0)}], 0x1, &(0x7f0000000dc0)=""/80, 0x50}, 0x9}, {{&(0x7f0000001540)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/99, 0x63}, {&(0x7f0000001800)=""/237, 0xed}], 0x2, &(0x7f0000001900)=""/1, 0x1, 0x4}, 0x20}, {{&(0x7f0000001940)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001e00)=[{&(0x7f0000001bc0)=""/118, 0x76}, {&(0x7f0000001d40)=""/134, 0x86}], 0x2, &(0x7f0000001e80)=""/250, 0xfa}, 0x6}], 0x5, 0x100, &(0x7f0000002140)={0x0, 0x989680}) ioctl$sock_netdev_private(r1, 0x89fb, &(0x7f00000001c0)="93b4da29903b97e27286647afc8b04a38c6746c29b385119fc78d835d5ddeb5c9e703ba87644132c0fa504db0f4a98316ba6534fc766c86e22155a975b") recvmmsg(r3, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 248.698242] audit: type=1804 audit(1541566333.762:63): pid=8146 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir779363415/syzkaller.smuz4L/34/bus" dev="sda1" ino=16620 res=1 04:52:13 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000005c0)={0xfffffffffffffffc, 0x0, 0x9ae, 0x6}, 0x29) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) listen(r0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) r2 = dup2(r1, r1) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000340)={0x10001, 0x37c, 0x4, 0x8, 0x7fff, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f00000003c0)) r4 = getpgrp(r3) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000004c0)=0x7) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, &(0x7f0000000480)={0x1, 0x2, 0x3, 0x8e, 'syz1\x00', 0x1}) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r2, &(0x7f0000000300)={r2, r1, 0x4bb9}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r4, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x23, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8001, 0x8, 0xfffffffffffffffd, 0x2}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f0000000440)={0xfffffffffffffffd, 0x6, 0x800, 0x3, 0x1, 0x10000000007}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af13, &(0x7f0000000580)={0x1}) setsockopt$sock_void(r2, 0x1, 0x3f, 0x0, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) syz_open_dev$sndctrl(&(0x7f0000000540)='/dev/snd/controlC#\x00', 0x0, 0x8000) lseek(r0, 0x0, 0x7) gettid() 04:52:13 executing program 1: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x147}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0x5b37ca81a71c1086, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) [ 248.832086] snd_virmidi snd_virmidi.0: control 0:0:0:syz0:0 is already present [ 248.893246] snd_virmidi snd_virmidi.0: control 0:0:0:syz0:0 is already present [ 248.946850] audit: type=1804 audit(1541566334.012:64): pid=8153 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor5" name="/root/syzkaller-testdir779576749/syzkaller.rRbBTW/43/bus" dev="sda1" ino=16620 res=1 [ 248.960331] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:52:14 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000005c0)={0xfffffffffffffffc, 0x0, 0x9ae, 0x6}, 0x29) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) listen(r0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) r2 = dup2(r1, r1) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000340)={0x10001, 0x37c, 0x4, 0x8, 0x7fff, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f00000003c0)) r4 = getpgrp(r3) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000004c0)=0x7) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, &(0x7f0000000480)={0x1, 0x2, 0x3, 0x8e, 'syz1\x00', 0x1}) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r2, &(0x7f0000000300)={r2, r1, 0x4bb9}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r4, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x23, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8001, 0x8, 0xfffffffffffffffd, 0x2}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f0000000440)={0xfffffffffffffffd, 0x6, 0x800, 0x3, 0x1, 0x10000000007}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af13, &(0x7f0000000580)={0x1}) setsockopt$sock_void(r2, 0x1, 0x3f, 0x0, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) syz_open_dev$sndctrl(&(0x7f0000000540)='/dev/snd/controlC#\x00', 0x0, 0x8000) lseek(r0, 0x0, 0x7) gettid() 04:52:14 executing program 4: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x147}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0x5b37ca81a71c1086, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) [ 249.042777] audit: type=1804 audit(1541566334.112:65): pid=8158 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir779363415/syzkaller.smuz4L/35/bus" dev="sda1" ino=16613 res=1 04:52:14 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000005c0)={0xfffffffffffffffc, 0x0, 0x9ae, 0x6}, 0x29) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) listen(r0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) r2 = dup2(r1, r1) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000340)={0x10001, 0x37c, 0x4, 0x8, 0x7fff, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f00000003c0)) r4 = getpgrp(r3) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000004c0)=0x7) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, &(0x7f0000000480)={0x1, 0x2, 0x3, 0x8e, 'syz1\x00', 0x1}) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r2, &(0x7f0000000300)={r2, r1, 0x4bb9}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r4, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x23, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8001, 0x8, 0xfffffffffffffffd, 0x2}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f0000000440)={0xfffffffffffffffd, 0x6, 0x800, 0x3, 0x1, 0x10000000007}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af13, &(0x7f0000000580)={0x1}) setsockopt$sock_void(r2, 0x1, 0x3f, 0x0, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) syz_open_dev$sndctrl(&(0x7f0000000540)='/dev/snd/controlC#\x00', 0x0, 0x8000) lseek(r0, 0x0, 0x7) gettid() 04:52:14 executing program 2: socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2365302070726f636b657972696e756d6574302067636d5f6261736528637472286165732d6165736e69292c67686173682d67656e657269229910baf7666329002061656164002047504c270a2ae9199a0990ad56540bafbfd07938b8d3730ffd70cef217e4018ab354c263c7f2810570554dcabf793ecf83a2a16252a88b1eae85dd555074d5c78b6b3667325915de42120000000000000000"], 0x9a) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54db", 0xf) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001f80)=[{{&(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)=""/95, 0x5f}, {&(0x7f0000000000)=""/62, 0x3e}, {&(0x7f0000000400)=""/55, 0x37}], 0x3, &(0x7f0000000540)=""/221, 0xdd, 0x100000001}, 0x4}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000740)=""/141, 0x8d}, {&(0x7f00000004c0)=""/5, 0x5}, {&(0x7f0000000bc0)=""/226, 0xe2}], 0x3, &(0x7f0000000900)=""/52, 0x34}, 0x7f}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000cc0)}], 0x1, &(0x7f0000000dc0)=""/80, 0x50}, 0x9}, {{&(0x7f0000001540)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/99, 0x63}, {&(0x7f0000001800)=""/237, 0xed}], 0x2, &(0x7f0000001900)=""/1, 0x1, 0x4}, 0x20}, {{&(0x7f0000001940)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001e00)=[{&(0x7f0000001bc0)=""/118, 0x76}, {&(0x7f0000001d40)=""/134, 0x86}], 0x2, &(0x7f0000001e80)=""/250, 0xfa}, 0x6}], 0x5, 0x100, &(0x7f0000002140)={0x0, 0x989680}) ioctl$sock_netdev_private(r1, 0x89fb, &(0x7f00000001c0)="93b4da29903b97e27286647afc8b04a38c6746c29b385119fc78d835d5ddeb5c9e703ba87644132c0fa504db0f4a98316ba6534fc766c86e22155a975b") recvmmsg(r3, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 249.110573] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 249.181770] snd_virmidi snd_virmidi.0: control 0:0:0:syz0:0 is already present 04:52:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f000000dc40)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f000000e640)={&(0x7f0000000000), 0xc, &(0x7f000000e600)={&(0x7f000000dd40)={0x60, r1, 0x103, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x44, 0x2, [{0x33, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}]}}]}, 0x60}}, 0x0) 04:52:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000000, 0x800002c0, 0x40000001]}) [ 249.387282] netlink: 'syz-executor1': attribute type 3 has an invalid length. [ 249.420061] snd_virmidi snd_virmidi.0: control 0:0:0:syz0:0 is already present [ 249.428626] netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. 04:52:14 executing program 3: socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2365302070726f636b657972696e756d6574302067636d5f6261736528637472286165732d6165736e69292c67686173682d67656e657269229910baf7666329002061656164002047504c270a2ae9199a0990ad56540bafbfd07938b8d3730ffd70cef217e4018ab354c263c7f2810570554dcabf793ecf83a2a16252a88b1eae85dd555074d5c78b6b3667325915de42120000000000000000"], 0x9a) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54db", 0xf) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001f80)=[{{&(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)=""/95, 0x5f}, {&(0x7f0000000000)=""/62, 0x3e}, {&(0x7f0000000400)=""/55, 0x37}], 0x3, &(0x7f0000000540)=""/221, 0xdd, 0x100000001}, 0x4}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000740)=""/141, 0x8d}, {&(0x7f00000004c0)=""/5, 0x5}, {&(0x7f0000000bc0)=""/226, 0xe2}], 0x3, &(0x7f0000000900)=""/52, 0x34}, 0x7f}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000cc0)}], 0x1, &(0x7f0000000dc0)=""/80, 0x50}, 0x9}, {{&(0x7f0000001540)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/99, 0x63}, {&(0x7f0000001800)=""/237, 0xed}], 0x2, &(0x7f0000001900)=""/1, 0x1, 0x4}, 0x20}, {{&(0x7f0000001940)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001e00)=[{&(0x7f0000001bc0)=""/118, 0x76}, {&(0x7f0000001d40)=""/134, 0x86}], 0x2, &(0x7f0000001e80)=""/250, 0xfa}, 0x6}], 0x5, 0x100, &(0x7f0000002140)={0x0, 0x989680}) ioctl$sock_netdev_private(r1, 0x89fb, &(0x7f00000001c0)="93b4da29903b97e27286647afc8b04a38c6746c29b385119fc78d835d5ddeb5c9e703ba87644132c0fa504db0f4a98316ba6534fc766c86e22155a975b") recvmmsg(r3, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 04:52:14 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x13, &(0x7f0000013e95), 0x4) close(0xffffffffffffffff) 04:52:14 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$UHID_INPUT2(r0, &(0x7f0000000340)=ANY=[@ANYBLOB], 0x1) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) symlink(&(0x7f0000004000)='./file0\x00', &(0x7f0000000000)='./control\x00') rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)='./control\x00') 04:52:14 executing program 4: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000100)=0x10000) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={"fffffe"}, &(0x7f0000000100), 0x390, 0xfffffffffffffffb) 04:52:14 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)) 04:52:14 executing program 5: socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00'}) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}, 0x0, 0x4, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) socket$inet6(0xa, 0x80003, 0x800000000000009) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x129000, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000580)) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) ioctl$VT_WAITACTIVE(r2, 0x5607) keyctl$get_keyring_id(0x0, 0x0, 0x100) r4 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f00000000c0), 0x4) sendfile(r3, r3, &(0x7f0000000000), 0x2000005) listxattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000013c0)=""/21, 0xfffffea1) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$LOOP_SET_FD(r3, 0x4c00, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x80000001, 0x7, 0x275, 0x2, 0x0, 0x1, 0x200, 0x4, 0x1f, 0x3, 0xfffffffffffff85d, 0x8001, 0xff, 0x6af, 0x9, 0x9, 0x1, 0x55, 0x0, 0x58, 0x1000, 0x101, 0x0, 0x7fffffff, 0x40, 0x8037, 0x100, 0x0, 0x2cf9, 0x1000, 0x0, 0x4, 0xffffffff, 0x6, 0x7fff, 0x8001, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000040)}, 0x820, 0xc28, 0x1, 0x2, 0x7f, 0x1, 0x200}, r0, 0x5, 0xffffffffffffffff, 0x1) 04:52:14 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, [], [], [], 0x0, 0x0, 0x0, 0x0, "baaee78fabd23366b4bb407176d9efe6"}) 04:52:14 executing program 1: openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0, 0x0) syz_open_dev$midi(&(0x7f00000001c0)='/dev/midi#\x00', 0x2, 0x0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000500)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x64}, &(0x7f00000004c0)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:52:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffff01, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000040)=0x80000002) ioctl$int_in(r0, 0x5421, &(0x7f0000000200)=0x4) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0xffffffffffffffd3, 0x2, 0x10000000d000000, {0x300000000000000}}, 0xfffffefd) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)={[{0x0, 'memory'}, {0x0, 'pids'}]}, 0xe) [ 249.835516] Unknown ioctl 19462 04:52:15 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_out(r0, 0x2000000840045730, &(0x7f00000000c0)) 04:52:15 executing program 4: socket(0xb, 0x813, 0x0) r0 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x2, 0x10400) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f00000001c0)={0x0, 0x0, 0x4}) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xe, 0x8000000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x40000000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x10000000000006, 0x0, 0x0, 0xe362}]}, 0x10) r2 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000e77fff), 0xfffffffffffffe64, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b0274e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f", 0x2761, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000040)={r3, r3}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffd9f, &(0x7f0000000100), 0x0, &(0x7f0000001580), 0xfcdb}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f0000006000)={0x0, 0x0, &(0x7f0000000780)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x8, &(0x7f0000002b40)=""/8, 0x40f00, 0x0, [], 0x0, 0xf}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r3, 0x50, &(0x7f0000000300)}, 0x10) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000500)) openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) gettid() write$cgroup_pid(r3, &(0x7f0000000440), 0x12) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000400), 0x12) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000240)={0x0, 0x0, 0x7ff}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f00000003c0)={0x0, r4}) openat$random(0xffffffffffffff9c, &(0x7f0000000580)='/dev/urandom\x00', 0x28000, 0x0) [ 250.082333] Unknown ioctl 19462 04:52:15 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28021) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000140)={0x14}) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000000)={0x0, 0x38, &(0x7f0000000280)="c99594ff248bd6ac673efd4676c823b083b1396deac21fe31f62af15b4dd5589dd86244ec106ccc775907fbaadd0080789f167d964f99860"}) write$evdev(r0, &(0x7f0000000040)=[{}, {{0x0, 0x7530}}], 0xff3e) 04:52:15 executing program 5: socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00'}) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}, 0x0, 0x4, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) socket$inet6(0xa, 0x80003, 0x800000000000009) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x129000, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000580)) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) ioctl$VT_WAITACTIVE(r2, 0x5607) keyctl$get_keyring_id(0x0, 0x0, 0x100) r4 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f00000000c0), 0x4) sendfile(r3, r3, &(0x7f0000000000), 0x2000005) listxattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000013c0)=""/21, 0xfffffea1) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$LOOP_SET_FD(r3, 0x4c00, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x80000001, 0x7, 0x275, 0x2, 0x0, 0x1, 0x200, 0x4, 0x1f, 0x3, 0xfffffffffffff85d, 0x8001, 0xff, 0x6af, 0x9, 0x9, 0x1, 0x55, 0x0, 0x58, 0x1000, 0x101, 0x0, 0x7fffffff, 0x40, 0x8037, 0x100, 0x0, 0x2cf9, 0x1000, 0x0, 0x4, 0xffffffff, 0x6, 0x7fff, 0x8001, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000040)}, 0x820, 0xc28, 0x1, 0x2, 0x7f, 0x1, 0x200}, r0, 0x5, 0xffffffffffffffff, 0x1) 04:52:15 executing program 3: socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00'}) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}, 0x0, 0x4, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) socket$inet6(0xa, 0x80003, 0x800000000000009) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x129000, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000580)) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) ioctl$VT_WAITACTIVE(r2, 0x5607) keyctl$get_keyring_id(0x0, 0x0, 0x100) r4 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f00000000c0), 0x4) sendfile(r3, r3, &(0x7f0000000000), 0x2000005) listxattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000013c0)=""/21, 0xfffffea1) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$LOOP_SET_FD(r3, 0x4c00, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x80000001, 0x7, 0x275, 0x2, 0x0, 0x1, 0x200, 0x4, 0x1f, 0x3, 0xfffffffffffff85d, 0x8001, 0xff, 0x6af, 0x9, 0x9, 0x1, 0x55, 0x0, 0x58, 0x1000, 0x101, 0x0, 0x7fffffff, 0x40, 0x8037, 0x100, 0x0, 0x2cf9, 0x1000, 0x0, 0x4, 0xffffffff, 0x6, 0x7fff, 0x8001, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000040)}, 0x820, 0xc28, 0x1, 0x2, 0x7f, 0x1, 0x200}, r0, 0x5, 0xffffffffffffffff, 0x1) [ 250.559992] Unknown ioctl 19462 [ 250.560585] Unknown ioctl 19462 04:52:15 executing program 5: socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00'}) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}, 0x0, 0x4, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) socket$inet6(0xa, 0x80003, 0x800000000000009) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x129000, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000580)) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) ioctl$VT_WAITACTIVE(r2, 0x5607) keyctl$get_keyring_id(0x0, 0x0, 0x100) r4 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f00000000c0), 0x4) sendfile(r3, r3, &(0x7f0000000000), 0x2000005) listxattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000013c0)=""/21, 0xfffffea1) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$LOOP_SET_FD(r3, 0x4c00, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x80000001, 0x7, 0x275, 0x2, 0x0, 0x1, 0x200, 0x4, 0x1f, 0x3, 0xfffffffffffff85d, 0x8001, 0xff, 0x6af, 0x9, 0x9, 0x1, 0x55, 0x0, 0x58, 0x1000, 0x101, 0x0, 0x7fffffff, 0x40, 0x8037, 0x100, 0x0, 0x2cf9, 0x1000, 0x0, 0x4, 0xffffffff, 0x6, 0x7fff, 0x8001, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000040)}, 0x820, 0xc28, 0x1, 0x2, 0x7f, 0x1, 0x200}, r0, 0x5, 0xffffffffffffffff, 0x1) 04:52:15 executing program 2: socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00'}) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}, 0x0, 0x4, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) socket$inet6(0xa, 0x80003, 0x800000000000009) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x129000, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000580)) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) ioctl$VT_WAITACTIVE(r2, 0x5607) keyctl$get_keyring_id(0x0, 0x0, 0x100) r4 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f00000000c0), 0x4) sendfile(r3, r3, &(0x7f0000000000), 0x2000005) listxattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000013c0)=""/21, 0xfffffea1) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$LOOP_SET_FD(r3, 0x4c00, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x80000001, 0x7, 0x275, 0x2, 0x0, 0x1, 0x200, 0x4, 0x1f, 0x3, 0xfffffffffffff85d, 0x8001, 0xff, 0x6af, 0x9, 0x9, 0x1, 0x55, 0x0, 0x58, 0x1000, 0x101, 0x0, 0x7fffffff, 0x40, 0x8037, 0x100, 0x0, 0x2cf9, 0x1000, 0x0, 0x4, 0xffffffff, 0x6, 0x7fff, 0x8001, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000040)}, 0x820, 0xc28, 0x1, 0x2, 0x7f, 0x1, 0x200}, r0, 0x5, 0xffffffffffffffff, 0x1) 04:52:15 executing program 4: socket(0xb, 0x813, 0x0) r0 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x2, 0x10400) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f00000001c0)={0x0, 0x0, 0x4}) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xe, 0x8000000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x40000000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x10000000000006, 0x0, 0x0, 0xe362}]}, 0x10) r2 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000e77fff), 0xfffffffffffffe64, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b0274e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f", 0x2761, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000040)={r3, r3}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffd9f, &(0x7f0000000100), 0x0, &(0x7f0000001580), 0xfcdb}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f0000006000)={0x0, 0x0, &(0x7f0000000780)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x8, &(0x7f0000002b40)=""/8, 0x40f00, 0x0, [], 0x0, 0xf}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r3, 0x50, &(0x7f0000000300)}, 0x10) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000500)) openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) gettid() write$cgroup_pid(r3, &(0x7f0000000440), 0x12) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000400), 0x12) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000240)={0x0, 0x0, 0x7ff}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f00000003c0)={0x0, r4}) openat$random(0xffffffffffffff9c, &(0x7f0000000580)='/dev/urandom\x00', 0x28000, 0x0) [ 250.749496] Unknown ioctl 19462 [ 250.763578] Unknown ioctl 19462 04:52:15 executing program 2: socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00'}) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}, 0x0, 0x4, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) socket$inet6(0xa, 0x80003, 0x800000000000009) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x129000, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000580)) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) ioctl$VT_WAITACTIVE(r2, 0x5607) keyctl$get_keyring_id(0x0, 0x0, 0x100) r4 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f00000000c0), 0x4) sendfile(r3, r3, &(0x7f0000000000), 0x2000005) listxattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000013c0)=""/21, 0xfffffea1) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$LOOP_SET_FD(r3, 0x4c00, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x80000001, 0x7, 0x275, 0x2, 0x0, 0x1, 0x200, 0x4, 0x1f, 0x3, 0xfffffffffffff85d, 0x8001, 0xff, 0x6af, 0x9, 0x9, 0x1, 0x55, 0x0, 0x58, 0x1000, 0x101, 0x0, 0x7fffffff, 0x40, 0x8037, 0x100, 0x0, 0x2cf9, 0x1000, 0x0, 0x4, 0xffffffff, 0x6, 0x7fff, 0x8001, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000040)}, 0x820, 0xc28, 0x1, 0x2, 0x7f, 0x1, 0x200}, r0, 0x5, 0xffffffffffffffff, 0x1) 04:52:15 executing program 1: openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0, 0x0) syz_open_dev$midi(&(0x7f00000001c0)='/dev/midi#\x00', 0x2, 0x0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000500)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x64}, &(0x7f00000004c0)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:52:16 executing program 5: socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00'}) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}, 0x0, 0x4, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) socket$inet6(0xa, 0x80003, 0x800000000000009) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x129000, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000580)) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) ioctl$VT_WAITACTIVE(r2, 0x5607) keyctl$get_keyring_id(0x0, 0x0, 0x100) r4 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f00000000c0), 0x4) sendfile(r3, r3, &(0x7f0000000000), 0x2000005) listxattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000013c0)=""/21, 0xfffffea1) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$LOOP_SET_FD(r3, 0x4c00, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x80000001, 0x7, 0x275, 0x2, 0x0, 0x1, 0x200, 0x4, 0x1f, 0x3, 0xfffffffffffff85d, 0x8001, 0xff, 0x6af, 0x9, 0x9, 0x1, 0x55, 0x0, 0x58, 0x1000, 0x101, 0x0, 0x7fffffff, 0x40, 0x8037, 0x100, 0x0, 0x2cf9, 0x1000, 0x0, 0x4, 0xffffffff, 0x6, 0x7fff, 0x8001, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000040)}, 0x820, 0xc28, 0x1, 0x2, 0x7f, 0x1, 0x200}, r0, 0x5, 0xffffffffffffffff, 0x1) [ 250.910830] Unknown ioctl 19462 [ 250.996658] Unknown ioctl 19462 04:52:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffff01, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000040)=0x80000002) ioctl$int_in(r0, 0x5421, &(0x7f0000000200)=0x4) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0xffffffffffffffd3, 0x2, 0x10000000d000000, {0x300000000000000}}, 0xfffffefd) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)={[{0x0, 'memory'}, {0x0, 'pids'}]}, 0xe) 04:52:18 executing program 2: socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00'}) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}, 0x0, 0x4, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) socket$inet6(0xa, 0x80003, 0x800000000000009) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x129000, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000580)) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) ioctl$VT_WAITACTIVE(r2, 0x5607) keyctl$get_keyring_id(0x0, 0x0, 0x100) r4 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f00000000c0), 0x4) sendfile(r3, r3, &(0x7f0000000000), 0x2000005) listxattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000013c0)=""/21, 0xfffffea1) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$LOOP_SET_FD(r3, 0x4c00, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x80000001, 0x7, 0x275, 0x2, 0x0, 0x1, 0x200, 0x4, 0x1f, 0x3, 0xfffffffffffff85d, 0x8001, 0xff, 0x6af, 0x9, 0x9, 0x1, 0x55, 0x0, 0x58, 0x1000, 0x101, 0x0, 0x7fffffff, 0x40, 0x8037, 0x100, 0x0, 0x2cf9, 0x1000, 0x0, 0x4, 0xffffffff, 0x6, 0x7fff, 0x8001, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000040)}, 0x820, 0xc28, 0x1, 0x2, 0x7f, 0x1, 0x200}, r0, 0x5, 0xffffffffffffffff, 0x1) 04:52:18 executing program 3: socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00'}) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}, 0x0, 0x4, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) socket$inet6(0xa, 0x80003, 0x800000000000009) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x129000, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000580)) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) ioctl$VT_WAITACTIVE(r2, 0x5607) keyctl$get_keyring_id(0x0, 0x0, 0x100) r4 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f00000000c0), 0x4) sendfile(r3, r3, &(0x7f0000000000), 0x2000005) listxattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000013c0)=""/21, 0xfffffea1) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$LOOP_SET_FD(r3, 0x4c00, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x80000001, 0x7, 0x275, 0x2, 0x0, 0x1, 0x200, 0x4, 0x1f, 0x3, 0xfffffffffffff85d, 0x8001, 0xff, 0x6af, 0x9, 0x9, 0x1, 0x55, 0x0, 0x58, 0x1000, 0x101, 0x0, 0x7fffffff, 0x40, 0x8037, 0x100, 0x0, 0x2cf9, 0x1000, 0x0, 0x4, 0xffffffff, 0x6, 0x7fff, 0x8001, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000040)}, 0x820, 0xc28, 0x1, 0x2, 0x7f, 0x1, 0x200}, r0, 0x5, 0xffffffffffffffff, 0x1) 04:52:18 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x2b, &(0x7f0000000000)={0xfffffff5}, 0x8) 04:52:18 executing program 4: socket(0xb, 0x813, 0x0) r0 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x2, 0x10400) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f00000001c0)={0x0, 0x0, 0x4}) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xe, 0x8000000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x40000000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x10000000000006, 0x0, 0x0, 0xe362}]}, 0x10) r2 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000e77fff), 0xfffffffffffffe64, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b0274e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f", 0x2761, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000040)={r3, r3}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffd9f, &(0x7f0000000100), 0x0, &(0x7f0000001580), 0xfcdb}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f0000006000)={0x0, 0x0, &(0x7f0000000780)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x8, &(0x7f0000002b40)=""/8, 0x40f00, 0x0, [], 0x0, 0xf}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r3, 0x50, &(0x7f0000000300)}, 0x10) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000500)) openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) gettid() write$cgroup_pid(r3, &(0x7f0000000440), 0x12) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000400), 0x12) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000240)={0x0, 0x0, 0x7ff}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f00000003c0)={0x0, r4}) openat$random(0xffffffffffffff9c, &(0x7f0000000580)='/dev/urandom\x00', 0x28000, 0x0) 04:52:18 executing program 1: openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0, 0x0) syz_open_dev$midi(&(0x7f00000001c0)='/dev/midi#\x00', 0x2, 0x0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000500)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x64}, &(0x7f00000004c0)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 253.061447] Unknown ioctl 19462 [ 253.076729] Unknown ioctl 19462 04:52:18 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x2b, &(0x7f0000000000)={0xfffffff5}, 0x8) 04:52:18 executing program 3: socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00'}) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}, 0x0, 0x4, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) socket$inet6(0xa, 0x80003, 0x800000000000009) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x129000, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000580)) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) ioctl$VT_WAITACTIVE(r2, 0x5607) keyctl$get_keyring_id(0x0, 0x0, 0x100) r4 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f00000000c0), 0x4) sendfile(r3, r3, &(0x7f0000000000), 0x2000005) listxattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000013c0)=""/21, 0xfffffea1) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$LOOP_SET_FD(r3, 0x4c00, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x80000001, 0x7, 0x275, 0x2, 0x0, 0x1, 0x200, 0x4, 0x1f, 0x3, 0xfffffffffffff85d, 0x8001, 0xff, 0x6af, 0x9, 0x9, 0x1, 0x55, 0x0, 0x58, 0x1000, 0x101, 0x0, 0x7fffffff, 0x40, 0x8037, 0x100, 0x0, 0x2cf9, 0x1000, 0x0, 0x4, 0xffffffff, 0x6, 0x7fff, 0x8001, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000040)}, 0x820, 0xc28, 0x1, 0x2, 0x7f, 0x1, 0x200}, r0, 0x5, 0xffffffffffffffff, 0x1) 04:52:18 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x2b, &(0x7f0000000000)={0xfffffff5}, 0x8) [ 253.401490] Unknown ioctl 19462 04:52:18 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x200000, 0x0) accept(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000480)=0x80) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000004c0)={0x0, r1, 0x1864, 0x2, 0x4}) syz_mount_image$iso9660(&(0x7f0000000700)='iso9660\x00', &(0x7f0000000740)='./file0\x00', 0x9, 0x0, &(0x7f0000002840), 0x0, &(0x7f0000002b40)=ANY=[@ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB="33989722dd252725efba9c"]]) unshare(0x400) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) syncfs(r2) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x0, 0x0) unshare(0x40000000) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r3 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) clone(0x4083fffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) sendmmsg(0xffffffffffffffff, &(0x7f0000004a00)=[{{&(0x7f00000000c0)=@can, 0x80, &(0x7f0000001640)=[{&(0x7f0000000500)}], 0x1, &(0x7f00000016c0)}}], 0x1, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ppp\x00', 0x4, 0x0) r4 = memfd_create(&(0x7f0000000080)="73970ddb08df8c656c667b7070703070707031236d643573756d00", 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$FIBMAP(r5, 0x1, &(0x7f00000003c0)=0xc30) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r4, 0xc058534b, &(0x7f0000000400)={0x20, 0x7ff, 0x200, 0x6, 0x8, 0x100}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@remote, @in=@broadcast}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000100)=0xe8) accept4(0xffffffffffffffff, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000040), 0x4) mknodat(r3, &(0x7f0000000000)='./file1\x00', 0x14, 0x0) 04:52:18 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x2b, &(0x7f0000000000)={0xfffffff5}, 0x8) [ 253.630102] print_req_error: I/O error, dev loop0, sector 0 [ 253.641168] IPVS: ftp: loaded support on port[0] = 21 [ 253.664000] print_req_error: I/O error, dev loop0, sector 1024 [ 253.690258] overlayfs: failed to resolve './file1': -2 04:52:18 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = dup(r0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r2, 0x80080) sendfile(r1, r2, &(0x7f0000000100), 0x200800100000001) [ 253.944715] overlayfs: failed to resolve './file1': -2 [ 253.956372] __ntfs_error: 2 callbacks suppressed [ 253.956383] ntfs: (device loop2): parse_options(): Unrecognized mount option ./file0/file0. [ 254.046386] IPVS: ftp: loaded support on port[0] = 21 04:52:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffff01, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000040)=0x80000002) ioctl$int_in(r0, 0x5421, &(0x7f0000000200)=0x4) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0xffffffffffffffd3, 0x2, 0x10000000d000000, {0x300000000000000}}, 0xfffffefd) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)={[{0x0, 'memory'}, {0x0, 'pids'}]}, 0xe) 04:52:21 executing program 4: socket(0xb, 0x813, 0x0) r0 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x2, 0x10400) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f00000001c0)={0x0, 0x0, 0x4}) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xe, 0x8000000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x40000000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x10000000000006, 0x0, 0x0, 0xe362}]}, 0x10) r2 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000e77fff), 0xfffffffffffffe64, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b0274e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f", 0x2761, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000040)={r3, r3}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffd9f, &(0x7f0000000100), 0x0, &(0x7f0000001580), 0xfcdb}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f0000006000)={0x0, 0x0, &(0x7f0000000780)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x8, &(0x7f0000002b40)=""/8, 0x40f00, 0x0, [], 0x0, 0xf}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r3, 0x50, &(0x7f0000000300)}, 0x10) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000500)) openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) gettid() write$cgroup_pid(r3, &(0x7f0000000440), 0x12) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000400), 0x12) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000240)={0x0, 0x0, 0x7ff}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f00000003c0)={0x0, r4}) openat$random(0xffffffffffffff9c, &(0x7f0000000580)='/dev/urandom\x00', 0x28000, 0x0) 04:52:21 executing program 3: keyctl$session_to_parent(0x12) r0 = socket$inet6(0xa, 0x3, 0x8010000000000087) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x80}, 0x1c) socketpair(0x0, 0x2, 0x4, &(0x7f0000000000)) 04:52:21 executing program 5: set_mempolicy(0x4003, &(0x7f0000000140)=0x6, 0x9) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getgroups(0x1, &(0x7f0000000280)=[0x0]) fallocate(r0, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r1, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000001c0), &(0x7f0000000240)=0x10d) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81}, 0x20) 04:52:21 executing program 1: openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0, 0x0) syz_open_dev$midi(&(0x7f00000001c0)='/dev/midi#\x00', 0x2, 0x0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000500)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x64}, &(0x7f00000004c0)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:52:21 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x200000, 0x0) accept(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000480)=0x80) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000004c0)={0x0, r1, 0x1864, 0x2, 0x4}) syz_mount_image$iso9660(&(0x7f0000000700)='iso9660\x00', &(0x7f0000000740)='./file0\x00', 0x9, 0x0, &(0x7f0000002840), 0x0, &(0x7f0000002b40)=ANY=[@ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB="33989722dd252725efba9c"]]) unshare(0x400) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) syncfs(r2) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x0, 0x0) unshare(0x40000000) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r3 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) clone(0x4083fffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) sendmmsg(0xffffffffffffffff, &(0x7f0000004a00)=[{{&(0x7f00000000c0)=@can, 0x80, &(0x7f0000001640)=[{&(0x7f0000000500)}], 0x1, &(0x7f00000016c0)}}], 0x1, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ppp\x00', 0x4, 0x0) r4 = memfd_create(&(0x7f0000000080)="73970ddb08df8c656c667b7070703070707031236d643573756d00", 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$FIBMAP(r5, 0x1, &(0x7f00000003c0)=0xc30) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r4, 0xc058534b, &(0x7f0000000400)={0x20, 0x7ff, 0x200, 0x6, 0x8, 0x100}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@remote, @in=@broadcast}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000100)=0xe8) accept4(0xffffffffffffffff, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000040), 0x4) mknodat(r3, &(0x7f0000000000)='./file1\x00', 0x14, 0x0) 04:52:21 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000500)=""/112, 0x70}], 0x1, 0x2dd) [ 256.341146] IPVS: ftp: loaded support on port[0] = 21 04:52:21 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) fgetxattr(r0, &(0x7f0000000000)=@random={'security.', 'keyring\x00'}, &(0x7f0000000040)=""/117, 0x75) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp\x00') r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) preadv(r1, &(0x7f00000017c0), 0x1ce, 0x1a0) [ 256.416423] ntfs: (device loop2): ntfs_fill_super(): Unable to determine device size. 04:52:21 executing program 5: prctl$void(0x20) 04:52:21 executing program 5: r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$evdev(r0, &(0x7f0000000200)=[{{0x0, 0x7530}}], 0x18) pwritev(r0, &(0x7f0000003440)=[{&(0x7f0000002400)='I', 0x1}], 0x1, 0x40000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000000)={0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x48}) 04:52:21 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x7, 0x2000) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000240)={0x0, 0x7}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000400)={0x0, 0xe324, 0x10}, &(0x7f0000000480)=0xc) r1 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x400000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc0405519, &(0x7f0000001000)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000300)={0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000740)={0x400, 0x0, 0xc92, 0x0, &(0x7f00000006c0)}) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="5f72757366f7d9d7af7b47b22120f8100d71b37465642e0005e52a3337052a89fa78b0606dcca225a2af4fc089eeeb48c1f0cc325059f4614df6999f2892778244f434eca9c1439900000000000026230717983f63eb0c6c84cd39a8b741fb9b493f5d83febc80a524969bdc36380607c54ed54ca82b5806"], &(0x7f0000000340)=""/144, 0x90) read(r2, &(0x7f0000000440)=""/32, 0x20) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000580)="b5d7522f9d33b63f526ccc682338444a302afa4b8659b651f6dd80f6217b3ad368cce469ca517224d794e4a616f6bd1bdb5df82abf63f9903d677fcef84587ec411327d396ea1bab318b28cf7eb39a2b13487a44612f20177cdbd0c7f196d78cae9d448c5390b598d64d3ff995e2b4c7b3cbce997a527888", 0x78}], 0x1, &(0x7f0000001080)}], 0x1, 0x4010) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r4, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) connect(r4, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0xffffffffffffffe4) sendmmsg(r3, &(0x7f0000005f00), 0x565, 0x24000040) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f00000001c0)=0x4, 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@ipv4={[], [], @remote}, 0x0, 0x3c}, 0x0, @in6=@local}}, 0xe8) write$P9_RREAD(r0, &(0x7f0000000440)={0x100b, 0x75, 0x2, {0x1000, "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"}}, 0x100b) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@random="b39dfc28ed37", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000040)) 04:52:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000023000)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x14, 0x28, 0xaff, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) 04:52:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffff01, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000040)=0x80000002) ioctl$int_in(r0, 0x5421, &(0x7f0000000200)=0x4) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0xffffffffffffffd3, 0x2, 0x10000000d000000, {0x300000000000000}}, 0xfffffefd) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)={[{0x0, 'memory'}, {0x0, 'pids'}]}, 0xe) 04:52:24 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x200000, 0x0) accept(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000480)=0x80) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000004c0)={0x0, r1, 0x1864, 0x2, 0x4}) syz_mount_image$iso9660(&(0x7f0000000700)='iso9660\x00', &(0x7f0000000740)='./file0\x00', 0x9, 0x0, &(0x7f0000002840), 0x0, &(0x7f0000002b40)=ANY=[@ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB="33989722dd252725efba9c"]]) unshare(0x400) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) syncfs(r2) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x0, 0x0) unshare(0x40000000) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r3 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) clone(0x4083fffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) sendmmsg(0xffffffffffffffff, &(0x7f0000004a00)=[{{&(0x7f00000000c0)=@can, 0x80, &(0x7f0000001640)=[{&(0x7f0000000500)}], 0x1, &(0x7f00000016c0)}}], 0x1, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ppp\x00', 0x4, 0x0) r4 = memfd_create(&(0x7f0000000080)="73970ddb08df8c656c667b7070703070707031236d643573756d00", 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$FIBMAP(r5, 0x1, &(0x7f00000003c0)=0xc30) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r4, 0xc058534b, &(0x7f0000000400)={0x20, 0x7ff, 0x200, 0x6, 0x8, 0x100}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@remote, @in=@broadcast}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000100)=0xe8) accept4(0xffffffffffffffff, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000040), 0x4) mknodat(r3, &(0x7f0000000000)='./file1\x00', 0x14, 0x0) 04:52:24 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x0}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f19}) r3 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = shmget$private(0x0, 0x2000, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_STAT(r4, 0x2, &(0x7f0000000540)=""/19) r5 = socket$inet(0x2, 0x3, 0x2) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20100, 0x0) ioctl$SIOCSIFMTU(r6, 0x8922, &(0x7f0000000280)={'rowe0\x00', 0x1}) ioctl$SG_SET_COMMAND_Q(r6, 0x2271, &(0x7f00000002c0)=0x1) getsockname(r6, &(0x7f0000000140)=@ipx, &(0x7f00000001c0)=0x80) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r6, 0x28, 0x0, &(0x7f0000000100)=0x1, 0x8) setsockopt$inet_int(r5, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0xffff) ioctl$NBD_CLEAR_QUE(r6, 0xab05) ioctl$KDGKBSENT(r6, 0x4b48, &(0x7f0000000300)={0x7ff800000000000, 0x6, 0xfffffffffffffffd}) dup2(r3, r3) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@mcast1, @in6=@mcast2, 0x4e24, 0x400, 0x4e21, 0x7fff, 0xa, 0x0, 0xa0, 0x3c, r1, r8}, {0x4, 0x4, 0x200, 0xffffffffffff8001, 0x6, 0x8, 0x4, 0x17b}, {0x0, 0x2, 0x8001, 0x9}, 0x4, 0x6e6bbd, 0x1, 0x0, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0xb}, 0x4d3, 0x7c}, 0xa, @in6=@mcast2, 0x3500, 0x5, 0x0, 0xe5, 0x5, 0x6, 0x6}}, 0xe8) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240)) r9 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') setsockopt$inet_dccp_buf(r5, 0x21, 0xf, &(0x7f0000000200)="083d12ceec8ffb177733fa1cf5d71769f22fd6716a5d64f4093e81b4d31909b5a6d3087f008fb7facb8c5007c41948874c", 0x31) r10 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) pwritev(r9, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) accept4$unix(r9, &(0x7f0000000000), &(0x7f00000000c0)=0x6e, 0x800) ioctl$SCSI_IOCTL_DOORLOCK(r10, 0x5380) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r11, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="0000feff0000000000000000eb579c0eb1967d4c5d8b6e93beb43c4300b37b9cb2872af5e0639a7eec372b7e89360ea138df6b0b6ae8b93487660f05e582ebaccc2e8e00c7bc616830ac4f81042ffdf11ccfcbe3230d286e9ddce906d669ac2fddab54df5adc72dc990e6b269baf459c9833fa1b0c567507aa30707e0956133c5a7553fa165c3f2f69ac37567daf1976"], 0x1}}, 0x0) 04:52:24 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x7, 0x2000) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000240)={0x0, 0x7}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000400)={0x0, 0xe324, 0x10}, &(0x7f0000000480)=0xc) r1 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x400000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc0405519, &(0x7f0000001000)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000300)={0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000740)={0x400, 0x0, 0xc92, 0x0, &(0x7f00000006c0)}) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="5f72757366f7d9d7af7b47b22120f8100d71b37465642e0005e52a3337052a89fa78b0606dcca225a2af4fc089eeeb48c1f0cc325059f4614df6999f2892778244f434eca9c1439900000000000026230717983f63eb0c6c84cd39a8b741fb9b493f5d83febc80a524969bdc36380607c54ed54ca82b5806"], &(0x7f0000000340)=""/144, 0x90) read(r2, &(0x7f0000000440)=""/32, 0x20) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000580)="b5d7522f9d33b63f526ccc682338444a302afa4b8659b651f6dd80f6217b3ad368cce469ca517224d794e4a616f6bd1bdb5df82abf63f9903d677fcef84587ec411327d396ea1bab318b28cf7eb39a2b13487a44612f20177cdbd0c7f196d78cae9d448c5390b598d64d3ff995e2b4c7b3cbce997a527888", 0x78}], 0x1, &(0x7f0000001080)}], 0x1, 0x4010) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r4, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) connect(r4, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0xffffffffffffffe4) sendmmsg(r3, &(0x7f0000005f00), 0x565, 0x24000040) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f00000001c0)=0x4, 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@ipv4={[], [], @remote}, 0x0, 0x3c}, 0x0, @in6=@local}}, 0xe8) write$P9_RREAD(r0, &(0x7f0000000440)={0x100b, 0x75, 0x2, {0x1000, "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"}}, 0x100b) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@random="b39dfc28ed37", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000040)) 04:52:24 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x7) 04:52:24 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) fgetxattr(r0, &(0x7f0000000000)=@random={'security.', 'keyring\x00'}, &(0x7f0000000040)=""/117, 0x75) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp\x00') r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) preadv(r1, &(0x7f00000017c0), 0x1ce, 0x1a0) 04:52:24 executing program 1: socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket$kcm(0x2c, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x11b, 0x3, &(0x7f0000002340), 0x4) [ 259.342448] IPVS: ftp: loaded support on port[0] = 21 [ 259.357188] ntfs: (device loop2): ntfs_fill_super(): Unable to determine device size. 04:52:24 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x7, 0x2000) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000240)={0x0, 0x7}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000400)={0x0, 0xe324, 0x10}, &(0x7f0000000480)=0xc) r1 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x400000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc0405519, &(0x7f0000001000)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000300)={0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000740)={0x400, 0x0, 0xc92, 0x0, &(0x7f00000006c0)}) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="5f72757366f7d9d7af7b47b22120f8100d71b37465642e0005e52a3337052a89fa78b0606dcca225a2af4fc089eeeb48c1f0cc325059f4614df6999f2892778244f434eca9c1439900000000000026230717983f63eb0c6c84cd39a8b741fb9b493f5d83febc80a524969bdc36380607c54ed54ca82b5806"], &(0x7f0000000340)=""/144, 0x90) read(r2, &(0x7f0000000440)=""/32, 0x20) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000580)="b5d7522f9d33b63f526ccc682338444a302afa4b8659b651f6dd80f6217b3ad368cce469ca517224d794e4a616f6bd1bdb5df82abf63f9903d677fcef84587ec411327d396ea1bab318b28cf7eb39a2b13487a44612f20177cdbd0c7f196d78cae9d448c5390b598d64d3ff995e2b4c7b3cbce997a527888", 0x78}], 0x1, &(0x7f0000001080)}], 0x1, 0x4010) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r4, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) connect(r4, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0xffffffffffffffe4) sendmmsg(r3, &(0x7f0000005f00), 0x565, 0x24000040) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f00000001c0)=0x4, 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@ipv4={[], [], @remote}, 0x0, 0x3c}, 0x0, @in6=@local}}, 0xe8) write$P9_RREAD(r0, &(0x7f0000000440)={0x100b, 0x75, 0x2, {0x1000, "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"}}, 0x100b) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@random="b39dfc28ed37", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000040)) 04:52:24 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) fcntl$setstatus(r0, 0x4, 0x0) 04:52:24 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) fcntl$setstatus(r0, 0x4, 0x0) 04:52:24 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x7, 0x2000) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000240)={0x0, 0x7}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000400)={0x0, 0xe324, 0x10}, &(0x7f0000000480)=0xc) r1 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x400000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc0405519, &(0x7f0000001000)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000300)={0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000740)={0x400, 0x0, 0xc92, 0x0, &(0x7f00000006c0)}) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="5f72757366f7d9d7af7b47b22120f8100d71b37465642e0005e52a3337052a89fa78b0606dcca225a2af4fc089eeeb48c1f0cc325059f4614df6999f2892778244f434eca9c1439900000000000026230717983f63eb0c6c84cd39a8b741fb9b493f5d83febc80a524969bdc36380607c54ed54ca82b5806"], &(0x7f0000000340)=""/144, 0x90) read(r2, &(0x7f0000000440)=""/32, 0x20) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000580)="b5d7522f9d33b63f526ccc682338444a302afa4b8659b651f6dd80f6217b3ad368cce469ca517224d794e4a616f6bd1bdb5df82abf63f9903d677fcef84587ec411327d396ea1bab318b28cf7eb39a2b13487a44612f20177cdbd0c7f196d78cae9d448c5390b598d64d3ff995e2b4c7b3cbce997a527888", 0x78}], 0x1, &(0x7f0000001080)}], 0x1, 0x4010) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r4, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) connect(r4, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0xffffffffffffffe4) sendmmsg(r3, &(0x7f0000005f00), 0x565, 0x24000040) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f00000001c0)=0x4, 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@ipv4={[], [], @remote}, 0x0, 0x3c}, 0x0, @in6=@local}}, 0xe8) write$P9_RREAD(r0, &(0x7f0000000440)={0x100b, 0x75, 0x2, {0x1000, "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"}}, 0x100b) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@random="b39dfc28ed37", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000040)) 04:52:24 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x0}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f19}) r3 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = shmget$private(0x0, 0x2000, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_STAT(r4, 0x2, &(0x7f0000000540)=""/19) r5 = socket$inet(0x2, 0x3, 0x2) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20100, 0x0) ioctl$SIOCSIFMTU(r6, 0x8922, &(0x7f0000000280)={'rowe0\x00', 0x1}) ioctl$SG_SET_COMMAND_Q(r6, 0x2271, &(0x7f00000002c0)=0x1) getsockname(r6, &(0x7f0000000140)=@ipx, &(0x7f00000001c0)=0x80) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r6, 0x28, 0x0, &(0x7f0000000100)=0x1, 0x8) setsockopt$inet_int(r5, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0xffff) ioctl$NBD_CLEAR_QUE(r6, 0xab05) ioctl$KDGKBSENT(r6, 0x4b48, &(0x7f0000000300)={0x7ff800000000000, 0x6, 0xfffffffffffffffd}) dup2(r3, r3) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@mcast1, @in6=@mcast2, 0x4e24, 0x400, 0x4e21, 0x7fff, 0xa, 0x0, 0xa0, 0x3c, r1, r8}, {0x4, 0x4, 0x200, 0xffffffffffff8001, 0x6, 0x8, 0x4, 0x17b}, {0x0, 0x2, 0x8001, 0x9}, 0x4, 0x6e6bbd, 0x1, 0x0, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0xb}, 0x4d3, 0x7c}, 0xa, @in6=@mcast2, 0x3500, 0x5, 0x0, 0xe5, 0x5, 0x6, 0x6}}, 0xe8) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240)) r9 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') setsockopt$inet_dccp_buf(r5, 0x21, 0xf, &(0x7f0000000200)="083d12ceec8ffb177733fa1cf5d71769f22fd6716a5d64f4093e81b4d31909b5a6d3087f008fb7facb8c5007c41948874c", 0x31) r10 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) pwritev(r9, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) accept4$unix(r9, &(0x7f0000000000), &(0x7f00000000c0)=0x6e, 0x800) ioctl$SCSI_IOCTL_DOORLOCK(r10, 0x5380) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r11, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="0000feff0000000000000000eb579c0eb1967d4c5d8b6e93beb43c4300b37b9cb2872af5e0639a7eec372b7e89360ea138df6b0b6ae8b93487660f05e582ebaccc2e8e00c7bc616830ac4f81042ffdf11ccfcbe3230d286e9ddce906d669ac2fddab54df5adc72dc990e6b269baf459c9833fa1b0c567507aa30707e0956133c5a7553fa165c3f2f69ac37567daf1976"], 0x1}}, 0x0) 04:52:27 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) fcntl$setstatus(r0, 0x4, 0x0) 04:52:27 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) fcntl$setstatus(r0, 0x4, 0x0) 04:52:27 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x200000, 0x0) accept(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000480)=0x80) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000004c0)={0x0, r1, 0x1864, 0x2, 0x4}) syz_mount_image$iso9660(&(0x7f0000000700)='iso9660\x00', &(0x7f0000000740)='./file0\x00', 0x9, 0x0, &(0x7f0000002840), 0x0, &(0x7f0000002b40)=ANY=[@ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB="33989722dd252725efba9c"]]) unshare(0x400) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) syncfs(r2) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x0, 0x0) unshare(0x40000000) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r3 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) clone(0x4083fffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) sendmmsg(0xffffffffffffffff, &(0x7f0000004a00)=[{{&(0x7f00000000c0)=@can, 0x80, &(0x7f0000001640)=[{&(0x7f0000000500)}], 0x1, &(0x7f00000016c0)}}], 0x1, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ppp\x00', 0x4, 0x0) r4 = memfd_create(&(0x7f0000000080)="73970ddb08df8c656c667b7070703070707031236d643573756d00", 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$FIBMAP(r5, 0x1, &(0x7f00000003c0)=0xc30) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r4, 0xc058534b, &(0x7f0000000400)={0x20, 0x7ff, 0x200, 0x6, 0x8, 0x100}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@remote, @in=@broadcast}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000100)=0xe8) accept4(0xffffffffffffffff, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000040), 0x4) mknodat(r3, &(0x7f0000000000)='./file1\x00', 0x14, 0x0) 04:52:27 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x0}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f19}) r3 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = shmget$private(0x0, 0x2000, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_STAT(r4, 0x2, &(0x7f0000000540)=""/19) r5 = socket$inet(0x2, 0x3, 0x2) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20100, 0x0) ioctl$SIOCSIFMTU(r6, 0x8922, &(0x7f0000000280)={'rowe0\x00', 0x1}) ioctl$SG_SET_COMMAND_Q(r6, 0x2271, &(0x7f00000002c0)=0x1) getsockname(r6, &(0x7f0000000140)=@ipx, &(0x7f00000001c0)=0x80) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r6, 0x28, 0x0, &(0x7f0000000100)=0x1, 0x8) setsockopt$inet_int(r5, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0xffff) ioctl$NBD_CLEAR_QUE(r6, 0xab05) ioctl$KDGKBSENT(r6, 0x4b48, &(0x7f0000000300)={0x7ff800000000000, 0x6, 0xfffffffffffffffd}) dup2(r3, r3) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@mcast1, @in6=@mcast2, 0x4e24, 0x400, 0x4e21, 0x7fff, 0xa, 0x0, 0xa0, 0x3c, r1, r8}, {0x4, 0x4, 0x200, 0xffffffffffff8001, 0x6, 0x8, 0x4, 0x17b}, {0x0, 0x2, 0x8001, 0x9}, 0x4, 0x6e6bbd, 0x1, 0x0, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0xb}, 0x4d3, 0x7c}, 0xa, @in6=@mcast2, 0x3500, 0x5, 0x0, 0xe5, 0x5, 0x6, 0x6}}, 0xe8) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240)) r9 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') setsockopt$inet_dccp_buf(r5, 0x21, 0xf, &(0x7f0000000200)="083d12ceec8ffb177733fa1cf5d71769f22fd6716a5d64f4093e81b4d31909b5a6d3087f008fb7facb8c5007c41948874c", 0x31) r10 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) pwritev(r9, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) accept4$unix(r9, &(0x7f0000000000), &(0x7f00000000c0)=0x6e, 0x800) ioctl$SCSI_IOCTL_DOORLOCK(r10, 0x5380) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r11, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="0000feff0000000000000000eb579c0eb1967d4c5d8b6e93beb43c4300b37b9cb2872af5e0639a7eec372b7e89360ea138df6b0b6ae8b93487660f05e582ebaccc2e8e00c7bc616830ac4f81042ffdf11ccfcbe3230d286e9ddce906d669ac2fddab54df5adc72dc990e6b269baf459c9833fa1b0c567507aa30707e0956133c5a7553fa165c3f2f69ac37567daf1976"], 0x1}}, 0x0) 04:52:27 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) fgetxattr(r0, &(0x7f0000000000)=@random={'security.', 'keyring\x00'}, &(0x7f0000000040)=""/117, 0x75) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp\x00') r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) preadv(r1, &(0x7f00000017c0), 0x1ce, 0x1a0) 04:52:27 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000005200), 0x0, 0x0, &(0x7f0000005440)) syz_open_procfs(0x0, &(0x7f0000000140)='net/rfcomm\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00'}, 0x10) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x2ce, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000100), 0x4) 04:52:27 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) fcntl$setstatus(r0, 0x4, 0x0) 04:52:27 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) fcntl$setstatus(r0, 0x4, 0x0) [ 262.365568] IPVS: ftp: loaded support on port[0] = 21 04:52:27 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000400)={0x1, 0x0, [0x0]}) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000040)) [ 262.438512] ntfs: (device loop2): ntfs_fill_super(): Unable to determine device size. 04:52:27 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) fcntl$setstatus(r0, 0x4, 0x0) 04:52:27 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x0}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f19}) r3 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = shmget$private(0x0, 0x2000, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_STAT(r4, 0x2, &(0x7f0000000540)=""/19) r5 = socket$inet(0x2, 0x3, 0x2) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20100, 0x0) ioctl$SIOCSIFMTU(r6, 0x8922, &(0x7f0000000280)={'rowe0\x00', 0x1}) ioctl$SG_SET_COMMAND_Q(r6, 0x2271, &(0x7f00000002c0)=0x1) getsockname(r6, &(0x7f0000000140)=@ipx, &(0x7f00000001c0)=0x80) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r6, 0x28, 0x0, &(0x7f0000000100)=0x1, 0x8) setsockopt$inet_int(r5, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0xffff) ioctl$NBD_CLEAR_QUE(r6, 0xab05) ioctl$KDGKBSENT(r6, 0x4b48, &(0x7f0000000300)={0x7ff800000000000, 0x6, 0xfffffffffffffffd}) dup2(r3, r3) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@mcast1, @in6=@mcast2, 0x4e24, 0x400, 0x4e21, 0x7fff, 0xa, 0x0, 0xa0, 0x3c, r1, r8}, {0x4, 0x4, 0x200, 0xffffffffffff8001, 0x6, 0x8, 0x4, 0x17b}, {0x0, 0x2, 0x8001, 0x9}, 0x4, 0x6e6bbd, 0x1, 0x0, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0xb}, 0x4d3, 0x7c}, 0xa, @in6=@mcast2, 0x3500, 0x5, 0x0, 0xe5, 0x5, 0x6, 0x6}}, 0xe8) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240)) r9 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') setsockopt$inet_dccp_buf(r5, 0x21, 0xf, &(0x7f0000000200)="083d12ceec8ffb177733fa1cf5d71769f22fd6716a5d64f4093e81b4d31909b5a6d3087f008fb7facb8c5007c41948874c", 0x31) r10 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) pwritev(r9, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) accept4$unix(r9, &(0x7f0000000000), &(0x7f00000000c0)=0x6e, 0x800) ioctl$SCSI_IOCTL_DOORLOCK(r10, 0x5380) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r11, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="0000feff0000000000000000eb579c0eb1967d4c5d8b6e93beb43c4300b37b9cb2872af5e0639a7eec372b7e89360ea138df6b0b6ae8b93487660f05e582ebaccc2e8e00c7bc616830ac4f81042ffdf11ccfcbe3230d286e9ddce906d669ac2fddab54df5adc72dc990e6b269baf459c9833fa1b0c567507aa30707e0956133c5a7553fa165c3f2f69ac37567daf1976"], 0x1}}, 0x0) 04:52:27 executing program 1: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000040)="1f000000010101000100feff06110000f30501000800010001736759365742", 0x1f) [ 262.704037] netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. 04:52:27 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000300)) [ 262.753191] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 04:52:27 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f0000000040)=0x4000) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x8000000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x11, 0x3, 0x5, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b0274e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f", 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffd9f, &(0x7f0000000100), 0x0, &(0x7f0000001580), 0xfcdb}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000000)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)="2e2f6367726f75702e6e65742f73797a3002", 0x1ff) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000380)) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f00000000c0)) bpf$PROG_LOAD(0x5, &(0x7f0000006000)={0x11, 0x0, &(0x7f0000002bc0)=ANY=[@ANYBLOB], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x8, &(0x7f0000002b40)=""/8, 0x40f00, 0x1, [], 0x0, 0xf}, 0x48) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000340)) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x4) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000002b80)=0xffffffffffffffff, 0x11c) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffbfffc, 0x141001) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000140)=0x101, 0x4) r4 = socket(0x11, 0x3, 0x0) setsockopt(r4, 0x147, 0x200000000000001, &(0x7f0000000180)="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", 0x11f) userfaultfd(0x80800) listen(0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r4, 0x6, 0x1f, &(0x7f00000000c0), &(0x7f0000000100)=0x4) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1bb, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f0000000080)={r0, r3}) 04:52:28 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000300)) 04:52:28 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000005200), 0x0, 0x0, &(0x7f0000005440)) syz_open_procfs(0x0, &(0x7f0000000140)='net/rfcomm\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00'}, 0x10) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x2ce, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000100), 0x4) 04:52:28 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) fgetxattr(r0, &(0x7f0000000000)=@random={'security.', 'keyring\x00'}, &(0x7f0000000040)=""/117, 0x75) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp\x00') r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) preadv(r1, &(0x7f00000017c0), 0x1ce, 0x1a0) 04:52:28 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000005200), 0x0, 0x0, &(0x7f0000005440)) syz_open_procfs(0x0, &(0x7f0000000140)='net/rfcomm\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00'}, 0x10) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x2ce, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000100), 0x4) 04:52:28 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000300)) 04:52:28 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x8) fchdir(r0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/null\x00', 0x80000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RLERROR(r2, &(0x7f0000001300)=ANY=[@ANYBLOB="2a8719080000a97400145e69576e811238a7cb6810b1c1de9d496a37404ab25307210e8b239605574458d271accd0000000000000d00000000000000"], 0x3c) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$FUSE(r1, &(0x7f0000000280), 0x137b) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000240)={0x0, 0x0, 0x10001, 0x6}) r4 = socket$inet6(0xa, 0x3, 0x81) ioctl(r4, 0x8912, &(0x7f0000000200)="153f6234488dd25d766070") r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @remote, 0x1}, 0x1c) setsockopt$inet6_mtu(r5, 0x29, 0x46, &(0x7f0000001380)=0xfffffffffffffffd, 0xfdb0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r4) socket$inet6_udp(0xa, 0x2, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mprotect(&(0x7f000085c000/0x1000)=nil, 0x1000, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x1e, &(0x7f0000000000)=0x8004, 0x4) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000000140), &(0x7f00000001c0)=0x14) setsockopt$inet_tcp_int(r6, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet6_icmp_ICMP_FILTER(r6, 0x1, 0x1, &(0x7f0000000040)={0x3f}, 0x4) connect$unix(r6, &(0x7f0000000080)=@abs, 0x6e) bind$inet(r6, &(0x7f00000002c0)={0x2, 0x4e21, @local}, 0x10) connect$inet(r6, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0x3ff8000000, 0x0, 0xfffffffffffffffc}, 0x14) shutdown(r6, 0x1) 04:52:28 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f0000000040)=0x4000) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x8000000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x11, 0x3, 0x5, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b0274e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f", 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffd9f, &(0x7f0000000100), 0x0, &(0x7f0000001580), 0xfcdb}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000000)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)="2e2f6367726f75702e6e65742f73797a3002", 0x1ff) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000380)) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f00000000c0)) bpf$PROG_LOAD(0x5, &(0x7f0000006000)={0x11, 0x0, &(0x7f0000002bc0)=ANY=[@ANYBLOB], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x8, &(0x7f0000002b40)=""/8, 0x40f00, 0x1, [], 0x0, 0xf}, 0x48) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000340)) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x4) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000002b80)=0xffffffffffffffff, 0x11c) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffbfffc, 0x141001) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000140)=0x101, 0x4) r4 = socket(0x11, 0x3, 0x0) setsockopt(r4, 0x147, 0x200000000000001, &(0x7f0000000180)="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", 0x11f) userfaultfd(0x80800) listen(0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r4, 0x6, 0x1f, &(0x7f00000000c0), &(0x7f0000000100)=0x4) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1bb, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f0000000080)={r0, r3}) 04:52:28 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000300)) 04:52:28 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000005200), 0x0, 0x0, &(0x7f0000005440)) syz_open_procfs(0x0, &(0x7f0000000140)='net/rfcomm\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00'}, 0x10) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x2ce, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000100), 0x4) 04:52:28 executing program 4: clock_gettime(0x0, &(0x7f0000000240)) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000002, 0x31, 0xffffffffffffffff, 0x0) ptrace$setregs(0xe, r1, 0x0, &(0x7f0000000000)) 04:52:28 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000005200), 0x0, 0x0, &(0x7f0000005440)) syz_open_procfs(0x0, &(0x7f0000000140)='net/rfcomm\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00'}, 0x10) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x2ce, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000100), 0x4) 04:52:28 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = socket$inet(0x2, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000011ff0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000100)='ip6_vti0\x00', 0x10) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @dev}, 0x10) listen(r2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='bond_slave_0\x00', 0x10) listen(r1, 0x0) 04:52:28 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCGRAB(r0, 0x80084504, &(0x7f0000000180)) 04:52:29 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f0000000040)=0x4000) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x8000000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x11, 0x3, 0x5, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b0274e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f", 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffd9f, &(0x7f0000000100), 0x0, &(0x7f0000001580), 0xfcdb}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000000)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)="2e2f6367726f75702e6e65742f73797a3002", 0x1ff) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000380)) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f00000000c0)) bpf$PROG_LOAD(0x5, &(0x7f0000006000)={0x11, 0x0, &(0x7f0000002bc0)=ANY=[@ANYBLOB], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x8, &(0x7f0000002b40)=""/8, 0x40f00, 0x1, [], 0x0, 0xf}, 0x48) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000340)) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x4) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000002b80)=0xffffffffffffffff, 0x11c) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffbfffc, 0x141001) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000140)=0x101, 0x4) r4 = socket(0x11, 0x3, 0x0) setsockopt(r4, 0x147, 0x200000000000001, &(0x7f0000000180)="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", 0x11f) userfaultfd(0x80800) listen(0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r4, 0x6, 0x1f, &(0x7f00000000c0), &(0x7f0000000100)=0x4) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1bb, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f0000000080)={r0, r3}) 04:52:29 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000005200), 0x0, 0x0, &(0x7f0000005440)) syz_open_procfs(0x0, &(0x7f0000000140)='net/rfcomm\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00'}, 0x10) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x2ce, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000100), 0x4) 04:52:29 executing program 4: write$cgroup_type(0xffffffffffffffff, &(0x7f0000001900)="746888476164656400", 0xffffffffffffff41) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x3, 0x0, 0x4}, 0x2c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='-vboxnet1lo.\\.(\x00'}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)=0x6, 0x4) close(r1) socketpair(0x1b, 0x80005, 0x9, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f0000000480)) r4 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000380)="6e7230010060a19ef9d2c673d9a1571cb9e1369bcd61ef7e49793ae18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3cad48902b5b2d6cfd0abd372c63bcf5d70df3fd4d2e8d443c88c60fd7140fbc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de3675d34117a44eb0e4f832936da44e") r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x801}) recvmsg$kcm(r4, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000017c0), 0x0, &(0x7f0000001840)=""/33, 0x21}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x300) r6 = socket$kcm(0xa, 0x0, 0x11) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000780)={r2, r2}) bpf$MAP_CREATE(0x0, &(0x7f0000000740)={0xa, 0x200, 0x2, 0x1fc0000000, 0x1, r3, 0x5814}, 0x2c) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000680)={r2, 0x10, &(0x7f0000000640)={&(0x7f0000000540)=""/229, 0xe5, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000700)={r2, 0x10, &(0x7f00000006c0)={&(0x7f00000004c0)=""/69, 0x45, r7}}, 0x10) r8 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000300)={&(0x7f0000000140)='./file0\x00', 0x0, 0x10}, 0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000340)={0xffffffffffffffff, r8, 0x0, 0x2}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000280), 0x4) sendmsg$kcm(r6, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00000000, 0x7e4c, 0x80fe}, 0xfd3d, &(0x7f00000001c0), 0x12f}, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000000)=0x9295, 0x12) write$cgroup_int(r0, &(0x7f0000000100)=0x5, 0x12) 04:52:29 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x0, &(0x7f0000000100)="025cc80700145f8f764070") bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000003c0), 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f00000000c0)={'syz_tun\x00'}) uselib(&(0x7f0000000140)='./file0\x00') 04:52:29 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000005200), 0x0, 0x0, &(0x7f0000005440)) syz_open_procfs(0x0, &(0x7f0000000140)='net/rfcomm\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00'}, 0x10) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x2ce, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000100), 0x4) 04:52:29 executing program 3: r0 = open(&(0x7f0000000380)='./file0//ile0\x00', 0x8000000000, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4004}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, r1, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x4040000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$llc_int(r0, 0x10c, 0x6, &(0x7f00000002c0), &(0x7f0000000300)=0x4) shmget$private(0x0, 0x2000, 0x80, &(0x7f0000ffa000/0x2000)=nil) shmget(0x2, 0x2000, 0x1000, &(0x7f0000ffa000/0x2000)=nil) shmget$private(0x0, 0x1000, 0x800, &(0x7f0000ffa000/0x1000)=nil) shmget$private(0x0, 0x1000, 0x4, &(0x7f0000ffa000/0x1000)=nil) r2 = shmget$private(0x0, 0x2000, 0x8, &(0x7f0000ffa000/0x2000)=nil) shmctl$SHM_UNLOCK(r2, 0xc) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000580)=0x3, 0x4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40042406, &(0x7f0000000280)="2d245b8800") r5 = socket$nl_route(0x10, 0x3, 0x0) dup2(r5, r3) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000200)=0x0) ioctl$UFFDIO_WAKE(r4, 0x8010aa02, &(0x7f0000000340)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}) perf_event_open(&(0x7f0000000100)={0x7, 0x70, 0x3f, 0x0, 0x3, 0x5, 0x0, 0x7, 0x0, 0xa, 0x3, 0xf5e, 0x40, 0x7, 0x0, 0x65, 0x6, 0x2, 0x6, 0xeef, 0x0, 0x6, 0x5, 0x0, 0xa6, 0x71, 0x9, 0x1, 0x81, 0x100000001, 0xf1d, 0x183a27a7, 0x0, 0x3, 0x8000, 0x8001, 0xffffffff, 0x0, 0x0, 0x20, 0x4, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x3, 0x5, 0x7, 0x6, 0x6, 0x4}, r6, 0x3, r0, 0xb) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f00000004c0)={0x28}, 0x28) getsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f0000000500), &(0x7f0000000640)=0x4) 04:52:29 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r2, &(0x7f0000000040)=""/203, 0xcb, 0x2, &(0x7f0000000240)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syz_tun\x00'}}, 0x707000) setsockopt$sock_int(r2, 0x1, 0x2a, &(0x7f00000004c0)=0x4, 0x4) sendmmsg(r1, &(0x7f0000000000)=[{}], 0x400000000000234, 0x0) write(r1, &(0x7f0000000380)="e71a3827c2", 0x5) 04:52:29 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f0000000040)=0x4000) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x8000000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x11, 0x3, 0x5, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b0274e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f", 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffd9f, &(0x7f0000000100), 0x0, &(0x7f0000001580), 0xfcdb}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000000)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)="2e2f6367726f75702e6e65742f73797a3002", 0x1ff) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000380)) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f00000000c0)) bpf$PROG_LOAD(0x5, &(0x7f0000006000)={0x11, 0x0, &(0x7f0000002bc0)=ANY=[@ANYBLOB], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x8, &(0x7f0000002b40)=""/8, 0x40f00, 0x1, [], 0x0, 0xf}, 0x48) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000340)) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x4) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000002b80)=0xffffffffffffffff, 0x11c) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffbfffc, 0x141001) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000140)=0x101, 0x4) r4 = socket(0x11, 0x3, 0x0) setsockopt(r4, 0x147, 0x200000000000001, &(0x7f0000000180)="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", 0x11f) userfaultfd(0x80800) listen(0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r4, 0x6, 0x1f, &(0x7f00000000c0), &(0x7f0000000100)=0x4) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1bb, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f0000000080)={r0, r3}) 04:52:30 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/17, 0x11) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) 04:52:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x9) r1 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) ptrace$getregs(0xffffffffffffffff, 0x0, 0xd6b, &(0x7f0000001200)=""/4096) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) r3 = dup2(r2, r1) pselect6(0x40, &(0x7f0000000040)={0x0, 0x3}, &(0x7f0000000080)={0x1220daf9, 0x0, 0x0, 0x0, 0x0, 0x81, 0x7, 0x7b}, &(0x7f00000000c0)={0x0, 0x0, 0x4c90, 0x2, 0x0, 0x0, 0x8}, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000180)={&(0x7f0000000140)={0x80}, 0x8}) setxattr$security_selinux(&(0x7f00000003c0)='./file0\x00', &(0x7f00000006c0)='security.selinux\x00', &(0x7f0000000540)='system_u:object_r:cpu_device_t:s0\x00', 0x22, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000600)) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x3) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)) fstatfs(r0, &(0x7f0000004200)=""/4096) 04:52:30 executing program 2: r0 = socket(0x40000000015, 0x805, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) 04:52:30 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000000300)='./file0\x00', &(0x7f0000000200)='configfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB=',lowerdir=.:file0,workdir=.']) lstat(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000600)) 04:52:30 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ptmx\x00', 0xfffffffffffffffc, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0xffffffff, 0x20001) ioctl$RTC_AIE_OFF(r1, 0x7002) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x4) mount(&(0x7f00000001c0)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) getsockopt$inet_udp_int(r2, 0x11, 0x237d9beab2e4656e, &(0x7f0000000100), &(0x7f0000000140)=0x4) umount2(&(0x7f0000000080)='./file0\x00', 0x2) preadv(r0, &(0x7f0000000480), 0x100000e7, 0x0) 04:52:30 executing program 3: r0 = open(&(0x7f0000000380)='./file0//ile0\x00', 0x8000000000, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4004}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, r1, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x4040000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$llc_int(r0, 0x10c, 0x6, &(0x7f00000002c0), &(0x7f0000000300)=0x4) shmget$private(0x0, 0x2000, 0x80, &(0x7f0000ffa000/0x2000)=nil) shmget(0x2, 0x2000, 0x1000, &(0x7f0000ffa000/0x2000)=nil) shmget$private(0x0, 0x1000, 0x800, &(0x7f0000ffa000/0x1000)=nil) shmget$private(0x0, 0x1000, 0x4, &(0x7f0000ffa000/0x1000)=nil) r2 = shmget$private(0x0, 0x2000, 0x8, &(0x7f0000ffa000/0x2000)=nil) shmctl$SHM_UNLOCK(r2, 0xc) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000580)=0x3, 0x4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40042406, &(0x7f0000000280)="2d245b8800") r5 = socket$nl_route(0x10, 0x3, 0x0) dup2(r5, r3) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000200)=0x0) ioctl$UFFDIO_WAKE(r4, 0x8010aa02, &(0x7f0000000340)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}) perf_event_open(&(0x7f0000000100)={0x7, 0x70, 0x3f, 0x0, 0x3, 0x5, 0x0, 0x7, 0x0, 0xa, 0x3, 0xf5e, 0x40, 0x7, 0x0, 0x65, 0x6, 0x2, 0x6, 0xeef, 0x0, 0x6, 0x5, 0x0, 0xa6, 0x71, 0x9, 0x1, 0x81, 0x100000001, 0xf1d, 0x183a27a7, 0x0, 0x3, 0x8000, 0x8001, 0xffffffff, 0x0, 0x0, 0x20, 0x4, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x3, 0x5, 0x7, 0x6, 0x6, 0x4}, r6, 0x3, r0, 0xb) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f00000004c0)={0x28}, 0x28) getsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f0000000500), &(0x7f0000000640)=0x4) [ 265.345249] overlayfs: option "workdir=." is useless in a non-upper mount, ignore 04:52:30 executing program 4: write$cgroup_type(0xffffffffffffffff, &(0x7f0000001900)="746888476164656400", 0xffffffffffffff41) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x3, 0x0, 0x4}, 0x2c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='-vboxnet1lo.\\.(\x00'}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)=0x6, 0x4) close(r1) socketpair(0x1b, 0x80005, 0x9, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f0000000480)) r4 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000380)="6e7230010060a19ef9d2c673d9a1571cb9e1369bcd61ef7e49793ae18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3cad48902b5b2d6cfd0abd372c63bcf5d70df3fd4d2e8d443c88c60fd7140fbc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de3675d34117a44eb0e4f832936da44e") r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x801}) recvmsg$kcm(r4, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000017c0), 0x0, &(0x7f0000001840)=""/33, 0x21}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x300) r6 = socket$kcm(0xa, 0x0, 0x11) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000780)={r2, r2}) bpf$MAP_CREATE(0x0, &(0x7f0000000740)={0xa, 0x200, 0x2, 0x1fc0000000, 0x1, r3, 0x5814}, 0x2c) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000680)={r2, 0x10, &(0x7f0000000640)={&(0x7f0000000540)=""/229, 0xe5, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000700)={r2, 0x10, &(0x7f00000006c0)={&(0x7f00000004c0)=""/69, 0x45, r7}}, 0x10) r8 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000300)={&(0x7f0000000140)='./file0\x00', 0x0, 0x10}, 0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000340)={0xffffffffffffffff, r8, 0x0, 0x2}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000280), 0x4) sendmsg$kcm(r6, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00000000, 0x7e4c, 0x80fe}, 0xfd3d, &(0x7f00000001c0), 0x12f}, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000000)=0x9295, 0x12) write$cgroup_int(r0, &(0x7f0000000100)=0x5, 0x12) 04:52:30 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x0, &(0x7f0000000100)="025cc80700145f8f764070") bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000003c0), 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f00000000c0)={'syz_tun\x00'}) uselib(&(0x7f0000000140)='./file0\x00') [ 265.449536] overlayfs: option "workdir=." is useless in a non-upper mount, ignore 04:52:30 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ptmx\x00', 0xfffffffffffffffc, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0xffffffff, 0x20001) ioctl$RTC_AIE_OFF(r1, 0x7002) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x4) mount(&(0x7f00000001c0)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) getsockopt$inet_udp_int(r2, 0x11, 0x237d9beab2e4656e, &(0x7f0000000100), &(0x7f0000000140)=0x4) umount2(&(0x7f0000000080)='./file0\x00', 0x2) preadv(r0, &(0x7f0000000480), 0x100000e7, 0x0) 04:52:30 executing program 1: write$cgroup_type(0xffffffffffffffff, &(0x7f0000001900)="746888476164656400", 0xffffffffffffff41) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x3, 0x0, 0x4}, 0x2c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='-vboxnet1lo.\\.(\x00'}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)=0x6, 0x4) close(r1) socketpair(0x1b, 0x80005, 0x9, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f0000000480)) r4 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000380)="6e7230010060a19ef9d2c673d9a1571cb9e1369bcd61ef7e49793ae18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3cad48902b5b2d6cfd0abd372c63bcf5d70df3fd4d2e8d443c88c60fd7140fbc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de3675d34117a44eb0e4f832936da44e") r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x801}) recvmsg$kcm(r4, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000017c0), 0x0, &(0x7f0000001840)=""/33, 0x21}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x300) r6 = socket$kcm(0xa, 0x0, 0x11) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000780)={r2, r2}) bpf$MAP_CREATE(0x0, &(0x7f0000000740)={0xa, 0x200, 0x2, 0x1fc0000000, 0x1, r3, 0x5814}, 0x2c) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000680)={r2, 0x10, &(0x7f0000000640)={&(0x7f0000000540)=""/229, 0xe5, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000700)={r2, 0x10, &(0x7f00000006c0)={&(0x7f00000004c0)=""/69, 0x45, r7}}, 0x10) r8 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000300)={&(0x7f0000000140)='./file0\x00', 0x0, 0x10}, 0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000340)={0xffffffffffffffff, r8, 0x0, 0x2}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000280), 0x4) sendmsg$kcm(r6, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00000000, 0x7e4c, 0x80fe}, 0xfd3d, &(0x7f00000001c0), 0x12f}, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000000)=0x9295, 0x12) write$cgroup_int(r0, &(0x7f0000000100)=0x5, 0x12) 04:52:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x9) r1 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) ptrace$getregs(0xffffffffffffffff, 0x0, 0xd6b, &(0x7f0000001200)=""/4096) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) r3 = dup2(r2, r1) pselect6(0x40, &(0x7f0000000040)={0x0, 0x3}, &(0x7f0000000080)={0x1220daf9, 0x0, 0x0, 0x0, 0x0, 0x81, 0x7, 0x7b}, &(0x7f00000000c0)={0x0, 0x0, 0x4c90, 0x2, 0x0, 0x0, 0x8}, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000180)={&(0x7f0000000140)={0x80}, 0x8}) setxattr$security_selinux(&(0x7f00000003c0)='./file0\x00', &(0x7f00000006c0)='security.selinux\x00', &(0x7f0000000540)='system_u:object_r:cpu_device_t:s0\x00', 0x22, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000600)) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x3) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)) fstatfs(r0, &(0x7f0000004200)=""/4096) 04:52:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x9) r1 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) ptrace$getregs(0xffffffffffffffff, 0x0, 0xd6b, &(0x7f0000001200)=""/4096) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) r3 = dup2(r2, r1) pselect6(0x40, &(0x7f0000000040)={0x0, 0x3}, &(0x7f0000000080)={0x1220daf9, 0x0, 0x0, 0x0, 0x0, 0x81, 0x7, 0x7b}, &(0x7f00000000c0)={0x0, 0x0, 0x4c90, 0x2, 0x0, 0x0, 0x8}, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000180)={&(0x7f0000000140)={0x80}, 0x8}) setxattr$security_selinux(&(0x7f00000003c0)='./file0\x00', &(0x7f00000006c0)='security.selinux\x00', &(0x7f0000000540)='system_u:object_r:cpu_device_t:s0\x00', 0x22, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000600)) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x3) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)) fstatfs(r0, &(0x7f0000004200)=""/4096) [ 265.903166] device nr0 entered promiscuous mode 04:52:31 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ptmx\x00', 0xfffffffffffffffc, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0xffffffff, 0x20001) ioctl$RTC_AIE_OFF(r1, 0x7002) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x4) mount(&(0x7f00000001c0)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) getsockopt$inet_udp_int(r2, 0x11, 0x237d9beab2e4656e, &(0x7f0000000100), &(0x7f0000000140)=0x4) umount2(&(0x7f0000000080)='./file0\x00', 0x2) preadv(r0, &(0x7f0000000480), 0x100000e7, 0x0) [ 266.134870] device nr0 entered promiscuous mode 04:52:31 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x0, &(0x7f0000000100)="025cc80700145f8f764070") bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000003c0), 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f00000000c0)={'syz_tun\x00'}) uselib(&(0x7f0000000140)='./file0\x00') 04:52:31 executing program 3: r0 = open(&(0x7f0000000380)='./file0//ile0\x00', 0x8000000000, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4004}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, r1, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x4040000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$llc_int(r0, 0x10c, 0x6, &(0x7f00000002c0), &(0x7f0000000300)=0x4) shmget$private(0x0, 0x2000, 0x80, &(0x7f0000ffa000/0x2000)=nil) shmget(0x2, 0x2000, 0x1000, &(0x7f0000ffa000/0x2000)=nil) shmget$private(0x0, 0x1000, 0x800, &(0x7f0000ffa000/0x1000)=nil) shmget$private(0x0, 0x1000, 0x4, &(0x7f0000ffa000/0x1000)=nil) r2 = shmget$private(0x0, 0x2000, 0x8, &(0x7f0000ffa000/0x2000)=nil) shmctl$SHM_UNLOCK(r2, 0xc) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000580)=0x3, 0x4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40042406, &(0x7f0000000280)="2d245b8800") r5 = socket$nl_route(0x10, 0x3, 0x0) dup2(r5, r3) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000200)=0x0) ioctl$UFFDIO_WAKE(r4, 0x8010aa02, &(0x7f0000000340)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}) perf_event_open(&(0x7f0000000100)={0x7, 0x70, 0x3f, 0x0, 0x3, 0x5, 0x0, 0x7, 0x0, 0xa, 0x3, 0xf5e, 0x40, 0x7, 0x0, 0x65, 0x6, 0x2, 0x6, 0xeef, 0x0, 0x6, 0x5, 0x0, 0xa6, 0x71, 0x9, 0x1, 0x81, 0x100000001, 0xf1d, 0x183a27a7, 0x0, 0x3, 0x8000, 0x8001, 0xffffffff, 0x0, 0x0, 0x20, 0x4, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x3, 0x5, 0x7, 0x6, 0x6, 0x4}, r6, 0x3, r0, 0xb) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f00000004c0)={0x28}, 0x28) getsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f0000000500), &(0x7f0000000640)=0x4) 04:52:31 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ptmx\x00', 0xfffffffffffffffc, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0xffffffff, 0x20001) ioctl$RTC_AIE_OFF(r1, 0x7002) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x4) mount(&(0x7f00000001c0)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) getsockopt$inet_udp_int(r2, 0x11, 0x237d9beab2e4656e, &(0x7f0000000100), &(0x7f0000000140)=0x4) umount2(&(0x7f0000000080)='./file0\x00', 0x2) preadv(r0, &(0x7f0000000480), 0x100000e7, 0x0) 04:52:31 executing program 2: r0 = open(&(0x7f0000000380)='./file0//ile0\x00', 0x8000000000, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4004}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, r1, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x4040000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$llc_int(r0, 0x10c, 0x6, &(0x7f00000002c0), &(0x7f0000000300)=0x4) shmget$private(0x0, 0x2000, 0x80, &(0x7f0000ffa000/0x2000)=nil) shmget(0x2, 0x2000, 0x1000, &(0x7f0000ffa000/0x2000)=nil) shmget$private(0x0, 0x1000, 0x800, &(0x7f0000ffa000/0x1000)=nil) shmget$private(0x0, 0x1000, 0x4, &(0x7f0000ffa000/0x1000)=nil) r2 = shmget$private(0x0, 0x2000, 0x8, &(0x7f0000ffa000/0x2000)=nil) shmctl$SHM_UNLOCK(r2, 0xc) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000580)=0x3, 0x4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40042406, &(0x7f0000000280)="2d245b8800") r5 = socket$nl_route(0x10, 0x3, 0x0) dup2(r5, r3) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000200)=0x0) ioctl$UFFDIO_WAKE(r4, 0x8010aa02, &(0x7f0000000340)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}) perf_event_open(&(0x7f0000000100)={0x7, 0x70, 0x3f, 0x0, 0x3, 0x5, 0x0, 0x7, 0x0, 0xa, 0x3, 0xf5e, 0x40, 0x7, 0x0, 0x65, 0x6, 0x2, 0x6, 0xeef, 0x0, 0x6, 0x5, 0x0, 0xa6, 0x71, 0x9, 0x1, 0x81, 0x100000001, 0xf1d, 0x183a27a7, 0x0, 0x3, 0x8000, 0x8001, 0xffffffff, 0x0, 0x0, 0x20, 0x4, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x3, 0x5, 0x7, 0x6, 0x6, 0x4}, r6, 0x3, r0, 0xb) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f00000004c0)={0x28}, 0x28) getsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f0000000500), &(0x7f0000000640)=0x4) 04:52:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x9) r1 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) ptrace$getregs(0xffffffffffffffff, 0x0, 0xd6b, &(0x7f0000001200)=""/4096) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) r3 = dup2(r2, r1) pselect6(0x40, &(0x7f0000000040)={0x0, 0x3}, &(0x7f0000000080)={0x1220daf9, 0x0, 0x0, 0x0, 0x0, 0x81, 0x7, 0x7b}, &(0x7f00000000c0)={0x0, 0x0, 0x4c90, 0x2, 0x0, 0x0, 0x8}, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000180)={&(0x7f0000000140)={0x80}, 0x8}) setxattr$security_selinux(&(0x7f00000003c0)='./file0\x00', &(0x7f00000006c0)='security.selinux\x00', &(0x7f0000000540)='system_u:object_r:cpu_device_t:s0\x00', 0x22, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000600)) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x3) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)) fstatfs(r0, &(0x7f0000004200)=""/4096) 04:52:32 executing program 4: write$cgroup_type(0xffffffffffffffff, &(0x7f0000001900)="746888476164656400", 0xffffffffffffff41) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x3, 0x0, 0x4}, 0x2c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='-vboxnet1lo.\\.(\x00'}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)=0x6, 0x4) close(r1) socketpair(0x1b, 0x80005, 0x9, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f0000000480)) r4 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000380)="6e7230010060a19ef9d2c673d9a1571cb9e1369bcd61ef7e49793ae18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3cad48902b5b2d6cfd0abd372c63bcf5d70df3fd4d2e8d443c88c60fd7140fbc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de3675d34117a44eb0e4f832936da44e") r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x801}) recvmsg$kcm(r4, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000017c0), 0x0, &(0x7f0000001840)=""/33, 0x21}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x300) r6 = socket$kcm(0xa, 0x0, 0x11) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000780)={r2, r2}) bpf$MAP_CREATE(0x0, &(0x7f0000000740)={0xa, 0x200, 0x2, 0x1fc0000000, 0x1, r3, 0x5814}, 0x2c) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000680)={r2, 0x10, &(0x7f0000000640)={&(0x7f0000000540)=""/229, 0xe5, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000700)={r2, 0x10, &(0x7f00000006c0)={&(0x7f00000004c0)=""/69, 0x45, r7}}, 0x10) r8 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000300)={&(0x7f0000000140)='./file0\x00', 0x0, 0x10}, 0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000340)={0xffffffffffffffff, r8, 0x0, 0x2}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000280), 0x4) sendmsg$kcm(r6, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00000000, 0x7e4c, 0x80fe}, 0xfd3d, &(0x7f00000001c0), 0x12f}, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000000)=0x9295, 0x12) write$cgroup_int(r0, &(0x7f0000000100)=0x5, 0x12) 04:52:32 executing program 0: r0 = open(&(0x7f0000000380)='./file0//ile0\x00', 0x8000000000, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4004}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, r1, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x4040000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$llc_int(r0, 0x10c, 0x6, &(0x7f00000002c0), &(0x7f0000000300)=0x4) shmget$private(0x0, 0x2000, 0x80, &(0x7f0000ffa000/0x2000)=nil) shmget(0x2, 0x2000, 0x1000, &(0x7f0000ffa000/0x2000)=nil) shmget$private(0x0, 0x1000, 0x800, &(0x7f0000ffa000/0x1000)=nil) shmget$private(0x0, 0x1000, 0x4, &(0x7f0000ffa000/0x1000)=nil) r2 = shmget$private(0x0, 0x2000, 0x8, &(0x7f0000ffa000/0x2000)=nil) shmctl$SHM_UNLOCK(r2, 0xc) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000580)=0x3, 0x4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40042406, &(0x7f0000000280)="2d245b8800") r5 = socket$nl_route(0x10, 0x3, 0x0) dup2(r5, r3) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000200)=0x0) ioctl$UFFDIO_WAKE(r4, 0x8010aa02, &(0x7f0000000340)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}) perf_event_open(&(0x7f0000000100)={0x7, 0x70, 0x3f, 0x0, 0x3, 0x5, 0x0, 0x7, 0x0, 0xa, 0x3, 0xf5e, 0x40, 0x7, 0x0, 0x65, 0x6, 0x2, 0x6, 0xeef, 0x0, 0x6, 0x5, 0x0, 0xa6, 0x71, 0x9, 0x1, 0x81, 0x100000001, 0xf1d, 0x183a27a7, 0x0, 0x3, 0x8000, 0x8001, 0xffffffff, 0x0, 0x0, 0x20, 0x4, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x3, 0x5, 0x7, 0x6, 0x6, 0x4}, r6, 0x3, r0, 0xb) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f00000004c0)={0x28}, 0x28) getsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f0000000500), &(0x7f0000000640)=0x4) 04:52:32 executing program 1: write$cgroup_type(0xffffffffffffffff, &(0x7f0000001900)="746888476164656400", 0xffffffffffffff41) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x3, 0x0, 0x4}, 0x2c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='-vboxnet1lo.\\.(\x00'}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)=0x6, 0x4) close(r1) socketpair(0x1b, 0x80005, 0x9, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f0000000480)) r4 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000380)="6e7230010060a19ef9d2c673d9a1571cb9e1369bcd61ef7e49793ae18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3cad48902b5b2d6cfd0abd372c63bcf5d70df3fd4d2e8d443c88c60fd7140fbc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de3675d34117a44eb0e4f832936da44e") r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x801}) recvmsg$kcm(r4, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000017c0), 0x0, &(0x7f0000001840)=""/33, 0x21}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x300) r6 = socket$kcm(0xa, 0x0, 0x11) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000780)={r2, r2}) bpf$MAP_CREATE(0x0, &(0x7f0000000740)={0xa, 0x200, 0x2, 0x1fc0000000, 0x1, r3, 0x5814}, 0x2c) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000680)={r2, 0x10, &(0x7f0000000640)={&(0x7f0000000540)=""/229, 0xe5, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000700)={r2, 0x10, &(0x7f00000006c0)={&(0x7f00000004c0)=""/69, 0x45, r7}}, 0x10) r8 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000300)={&(0x7f0000000140)='./file0\x00', 0x0, 0x10}, 0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000340)={0xffffffffffffffff, r8, 0x0, 0x2}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000280), 0x4) sendmsg$kcm(r6, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00000000, 0x7e4c, 0x80fe}, 0xfd3d, &(0x7f00000001c0), 0x12f}, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000000)=0x9295, 0x12) write$cgroup_int(r0, &(0x7f0000000100)=0x5, 0x12) 04:52:32 executing program 3: r0 = open(&(0x7f0000000380)='./file0//ile0\x00', 0x8000000000, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4004}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, r1, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x4040000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$llc_int(r0, 0x10c, 0x6, &(0x7f00000002c0), &(0x7f0000000300)=0x4) shmget$private(0x0, 0x2000, 0x80, &(0x7f0000ffa000/0x2000)=nil) shmget(0x2, 0x2000, 0x1000, &(0x7f0000ffa000/0x2000)=nil) shmget$private(0x0, 0x1000, 0x800, &(0x7f0000ffa000/0x1000)=nil) shmget$private(0x0, 0x1000, 0x4, &(0x7f0000ffa000/0x1000)=nil) r2 = shmget$private(0x0, 0x2000, 0x8, &(0x7f0000ffa000/0x2000)=nil) shmctl$SHM_UNLOCK(r2, 0xc) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000580)=0x3, 0x4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40042406, &(0x7f0000000280)="2d245b8800") r5 = socket$nl_route(0x10, 0x3, 0x0) dup2(r5, r3) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000200)=0x0) ioctl$UFFDIO_WAKE(r4, 0x8010aa02, &(0x7f0000000340)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}) perf_event_open(&(0x7f0000000100)={0x7, 0x70, 0x3f, 0x0, 0x3, 0x5, 0x0, 0x7, 0x0, 0xa, 0x3, 0xf5e, 0x40, 0x7, 0x0, 0x65, 0x6, 0x2, 0x6, 0xeef, 0x0, 0x6, 0x5, 0x0, 0xa6, 0x71, 0x9, 0x1, 0x81, 0x100000001, 0xf1d, 0x183a27a7, 0x0, 0x3, 0x8000, 0x8001, 0xffffffff, 0x0, 0x0, 0x20, 0x4, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x3, 0x5, 0x7, 0x6, 0x6, 0x4}, r6, 0x3, r0, 0xb) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f00000004c0)={0x28}, 0x28) getsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f0000000500), &(0x7f0000000640)=0x4) 04:52:32 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x0, &(0x7f0000000100)="025cc80700145f8f764070") bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000003c0), 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f00000000c0)={'syz_tun\x00'}) uselib(&(0x7f0000000140)='./file0\x00') 04:52:32 executing program 2: r0 = open(&(0x7f0000000380)='./file0//ile0\x00', 0x8000000000, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4004}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, r1, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x4040000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$llc_int(r0, 0x10c, 0x6, &(0x7f00000002c0), &(0x7f0000000300)=0x4) shmget$private(0x0, 0x2000, 0x80, &(0x7f0000ffa000/0x2000)=nil) shmget(0x2, 0x2000, 0x1000, &(0x7f0000ffa000/0x2000)=nil) shmget$private(0x0, 0x1000, 0x800, &(0x7f0000ffa000/0x1000)=nil) shmget$private(0x0, 0x1000, 0x4, &(0x7f0000ffa000/0x1000)=nil) r2 = shmget$private(0x0, 0x2000, 0x8, &(0x7f0000ffa000/0x2000)=nil) shmctl$SHM_UNLOCK(r2, 0xc) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000580)=0x3, 0x4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40042406, &(0x7f0000000280)="2d245b8800") r5 = socket$nl_route(0x10, 0x3, 0x0) dup2(r5, r3) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000200)=0x0) ioctl$UFFDIO_WAKE(r4, 0x8010aa02, &(0x7f0000000340)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}) perf_event_open(&(0x7f0000000100)={0x7, 0x70, 0x3f, 0x0, 0x3, 0x5, 0x0, 0x7, 0x0, 0xa, 0x3, 0xf5e, 0x40, 0x7, 0x0, 0x65, 0x6, 0x2, 0x6, 0xeef, 0x0, 0x6, 0x5, 0x0, 0xa6, 0x71, 0x9, 0x1, 0x81, 0x100000001, 0xf1d, 0x183a27a7, 0x0, 0x3, 0x8000, 0x8001, 0xffffffff, 0x0, 0x0, 0x20, 0x4, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x3, 0x5, 0x7, 0x6, 0x6, 0x4}, r6, 0x3, r0, 0xb) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f00000004c0)={0x28}, 0x28) getsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f0000000500), &(0x7f0000000640)=0x4) 04:52:32 executing program 0: r0 = open(&(0x7f0000000380)='./file0//ile0\x00', 0x8000000000, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4004}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, r1, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x4040000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$llc_int(r0, 0x10c, 0x6, &(0x7f00000002c0), &(0x7f0000000300)=0x4) shmget$private(0x0, 0x2000, 0x80, &(0x7f0000ffa000/0x2000)=nil) shmget(0x2, 0x2000, 0x1000, &(0x7f0000ffa000/0x2000)=nil) shmget$private(0x0, 0x1000, 0x800, &(0x7f0000ffa000/0x1000)=nil) shmget$private(0x0, 0x1000, 0x4, &(0x7f0000ffa000/0x1000)=nil) r2 = shmget$private(0x0, 0x2000, 0x8, &(0x7f0000ffa000/0x2000)=nil) shmctl$SHM_UNLOCK(r2, 0xc) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000580)=0x3, 0x4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40042406, &(0x7f0000000280)="2d245b8800") r5 = socket$nl_route(0x10, 0x3, 0x0) dup2(r5, r3) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000200)=0x0) ioctl$UFFDIO_WAKE(r4, 0x8010aa02, &(0x7f0000000340)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}) perf_event_open(&(0x7f0000000100)={0x7, 0x70, 0x3f, 0x0, 0x3, 0x5, 0x0, 0x7, 0x0, 0xa, 0x3, 0xf5e, 0x40, 0x7, 0x0, 0x65, 0x6, 0x2, 0x6, 0xeef, 0x0, 0x6, 0x5, 0x0, 0xa6, 0x71, 0x9, 0x1, 0x81, 0x100000001, 0xf1d, 0x183a27a7, 0x0, 0x3, 0x8000, 0x8001, 0xffffffff, 0x0, 0x0, 0x20, 0x4, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x3, 0x5, 0x7, 0x6, 0x6, 0x4}, r6, 0x3, r0, 0xb) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f00000004c0)={0x28}, 0x28) getsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f0000000500), &(0x7f0000000640)=0x4) [ 267.670743] device nr0 entered promiscuous mode 04:52:33 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}]}, &(0x7f000045c000)=0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xfffffffffffffffe, 0x32, 0xffffffffffffffff, 0x0) shutdown(r0, 0x2000000000000002) 04:52:33 executing program 2: r0 = open(&(0x7f0000000380)='./file0//ile0\x00', 0x8000000000, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4004}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, r1, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x4040000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$llc_int(r0, 0x10c, 0x6, &(0x7f00000002c0), &(0x7f0000000300)=0x4) shmget$private(0x0, 0x2000, 0x80, &(0x7f0000ffa000/0x2000)=nil) shmget(0x2, 0x2000, 0x1000, &(0x7f0000ffa000/0x2000)=nil) shmget$private(0x0, 0x1000, 0x800, &(0x7f0000ffa000/0x1000)=nil) shmget$private(0x0, 0x1000, 0x4, &(0x7f0000ffa000/0x1000)=nil) r2 = shmget$private(0x0, 0x2000, 0x8, &(0x7f0000ffa000/0x2000)=nil) shmctl$SHM_UNLOCK(r2, 0xc) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000580)=0x3, 0x4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40042406, &(0x7f0000000280)="2d245b8800") r5 = socket$nl_route(0x10, 0x3, 0x0) dup2(r5, r3) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000200)=0x0) ioctl$UFFDIO_WAKE(r4, 0x8010aa02, &(0x7f0000000340)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}) perf_event_open(&(0x7f0000000100)={0x7, 0x70, 0x3f, 0x0, 0x3, 0x5, 0x0, 0x7, 0x0, 0xa, 0x3, 0xf5e, 0x40, 0x7, 0x0, 0x65, 0x6, 0x2, 0x6, 0xeef, 0x0, 0x6, 0x5, 0x0, 0xa6, 0x71, 0x9, 0x1, 0x81, 0x100000001, 0xf1d, 0x183a27a7, 0x0, 0x3, 0x8000, 0x8001, 0xffffffff, 0x0, 0x0, 0x20, 0x4, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x3, 0x5, 0x7, 0x6, 0x6, 0x4}, r6, 0x3, r0, 0xb) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f00000004c0)={0x28}, 0x28) getsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f0000000500), &(0x7f0000000640)=0x4) 04:52:33 executing program 3: r0 = socket(0x40000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)="62726964676530000300", 0x10) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000880)=ANY=[]) sendto$unix(r0, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0xd0000e0}, 0x63) 04:52:33 executing program 4: write$cgroup_type(0xffffffffffffffff, &(0x7f0000001900)="746888476164656400", 0xffffffffffffff41) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x3, 0x0, 0x4}, 0x2c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='-vboxnet1lo.\\.(\x00'}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)=0x6, 0x4) close(r1) socketpair(0x1b, 0x80005, 0x9, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f0000000480)) r4 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000380)="6e7230010060a19ef9d2c673d9a1571cb9e1369bcd61ef7e49793ae18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3cad48902b5b2d6cfd0abd372c63bcf5d70df3fd4d2e8d443c88c60fd7140fbc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de3675d34117a44eb0e4f832936da44e") r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x801}) recvmsg$kcm(r4, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000017c0), 0x0, &(0x7f0000001840)=""/33, 0x21}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x300) r6 = socket$kcm(0xa, 0x0, 0x11) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000780)={r2, r2}) bpf$MAP_CREATE(0x0, &(0x7f0000000740)={0xa, 0x200, 0x2, 0x1fc0000000, 0x1, r3, 0x5814}, 0x2c) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000680)={r2, 0x10, &(0x7f0000000640)={&(0x7f0000000540)=""/229, 0xe5, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000700)={r2, 0x10, &(0x7f00000006c0)={&(0x7f00000004c0)=""/69, 0x45, r7}}, 0x10) r8 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000300)={&(0x7f0000000140)='./file0\x00', 0x0, 0x10}, 0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000340)={0xffffffffffffffff, r8, 0x0, 0x2}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000280), 0x4) sendmsg$kcm(r6, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00000000, 0x7e4c, 0x80fe}, 0xfd3d, &(0x7f00000001c0), 0x12f}, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000000)=0x9295, 0x12) write$cgroup_int(r0, &(0x7f0000000100)=0x5, 0x12) 04:52:33 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}]}, &(0x7f000045c000)=0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xfffffffffffffffe, 0x32, 0xffffffffffffffff, 0x0) shutdown(r0, 0x2000000000000002) [ 268.166325] ntfs: (device loop3): ntfs_fill_super(): Unable to determine device size. 04:52:33 executing program 1: write$cgroup_type(0xffffffffffffffff, &(0x7f0000001900)="746888476164656400", 0xffffffffffffff41) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x3, 0x0, 0x4}, 0x2c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='-vboxnet1lo.\\.(\x00'}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)=0x6, 0x4) close(r1) socketpair(0x1b, 0x80005, 0x9, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f0000000480)) r4 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000380)="6e7230010060a19ef9d2c673d9a1571cb9e1369bcd61ef7e49793ae18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3cad48902b5b2d6cfd0abd372c63bcf5d70df3fd4d2e8d443c88c60fd7140fbc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de3675d34117a44eb0e4f832936da44e") r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x801}) recvmsg$kcm(r4, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000017c0), 0x0, &(0x7f0000001840)=""/33, 0x21}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x300) r6 = socket$kcm(0xa, 0x0, 0x11) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000780)={r2, r2}) bpf$MAP_CREATE(0x0, &(0x7f0000000740)={0xa, 0x200, 0x2, 0x1fc0000000, 0x1, r3, 0x5814}, 0x2c) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000680)={r2, 0x10, &(0x7f0000000640)={&(0x7f0000000540)=""/229, 0xe5, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000700)={r2, 0x10, &(0x7f00000006c0)={&(0x7f00000004c0)=""/69, 0x45, r7}}, 0x10) r8 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000300)={&(0x7f0000000140)='./file0\x00', 0x0, 0x10}, 0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000340)={0xffffffffffffffff, r8, 0x0, 0x2}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000280), 0x4) sendmsg$kcm(r6, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00000000, 0x7e4c, 0x80fe}, 0xfd3d, &(0x7f00000001c0), 0x12f}, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000000)=0x9295, 0x12) write$cgroup_int(r0, &(0x7f0000000100)=0x5, 0x12) [ 268.229980] raw_sendmsg: syz-executor3 forgot to set AF_INET. Fix it! 04:52:33 executing program 0: r0 = open(&(0x7f0000000380)='./file0//ile0\x00', 0x8000000000, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4004}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, r1, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x4040000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$llc_int(r0, 0x10c, 0x6, &(0x7f00000002c0), &(0x7f0000000300)=0x4) shmget$private(0x0, 0x2000, 0x80, &(0x7f0000ffa000/0x2000)=nil) shmget(0x2, 0x2000, 0x1000, &(0x7f0000ffa000/0x2000)=nil) shmget$private(0x0, 0x1000, 0x800, &(0x7f0000ffa000/0x1000)=nil) shmget$private(0x0, 0x1000, 0x4, &(0x7f0000ffa000/0x1000)=nil) r2 = shmget$private(0x0, 0x2000, 0x8, &(0x7f0000ffa000/0x2000)=nil) shmctl$SHM_UNLOCK(r2, 0xc) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000580)=0x3, 0x4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40042406, &(0x7f0000000280)="2d245b8800") r5 = socket$nl_route(0x10, 0x3, 0x0) dup2(r5, r3) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000200)=0x0) ioctl$UFFDIO_WAKE(r4, 0x8010aa02, &(0x7f0000000340)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}) perf_event_open(&(0x7f0000000100)={0x7, 0x70, 0x3f, 0x0, 0x3, 0x5, 0x0, 0x7, 0x0, 0xa, 0x3, 0xf5e, 0x40, 0x7, 0x0, 0x65, 0x6, 0x2, 0x6, 0xeef, 0x0, 0x6, 0x5, 0x0, 0xa6, 0x71, 0x9, 0x1, 0x81, 0x100000001, 0xf1d, 0x183a27a7, 0x0, 0x3, 0x8000, 0x8001, 0xffffffff, 0x0, 0x0, 0x20, 0x4, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x3, 0x5, 0x7, 0x6, 0x6, 0x4}, r6, 0x3, r0, 0xb) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f00000004c0)={0x28}, 0x28) getsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f0000000500), &(0x7f0000000640)=0x4) [ 268.339805] ntfs: (device loop3): ntfs_fill_super(): Unable to determine device size. 04:52:33 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000028000007a0a00fffffffffd630120"], &(0x7f0000000000)="47504c00bc2e070000004823122000000000000000000000000000", 0x0, 0xce, &(0x7f0000000300)=""/206}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xe, 0x5, &(0x7f0000000040)=@framed={{}, [@jmp]}, &(0x7f00000004c0)="73797a6b584e3e2f9afed6d0ee3d5d5de2f791e4545b69c564e359a02949ab535c1b25caa665b968d2f1a32e3febe4189befa5f044722bae83e5b6959e392e8d24e41b4ce153c97b5a23e135e38d3b1d14ad7a9eeb7069347fee053569544f1a0000000000000000", 0x80000001, 0x466, &(0x7f0000000300)=""/187}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0x0, 0x1c, &(0x7f0000000080), &(0x7f0000000200)=""/28}, 0x28) 04:52:33 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}]}, &(0x7f000045c000)=0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xfffffffffffffffe, 0x32, 0xffffffffffffffff, 0x0) shutdown(r0, 0x2000000000000002) [ 268.586321] device nr0 entered promiscuous mode 04:52:33 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}]}, &(0x7f000045c000)=0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xfffffffffffffffe, 0x32, 0xffffffffffffffff, 0x0) shutdown(r0, 0x2000000000000002) 04:52:33 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) recvmmsg(0xffffffffffffffff, &(0x7f0000007700)=[{{&(0x7f0000000080)=@sco, 0x80, &(0x7f0000000240)=[{&(0x7f0000000100)=""/134, 0x86}], 0x1, &(0x7f0000000280)=""/243, 0xf3}}], 0x1, 0x0, &(0x7f00000003c0)={0x0, 0x989680}) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000200)) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) 04:52:33 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000900)="00ee00002d", &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x100020, &(0x7f0000000200)={[{@journal_dev={'journal_dev'}}]}) [ 268.813395] EXT4-fs (sda1): Cannot specify journal on remount 04:52:33 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(r1, &(0x7f00000000c0)={&(0x7f0000139ff0)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000000)="be", 0x1}], 0x1, &(0x7f0000000100)}, 0x0) sendmmsg$inet_sctp(r1, &(0x7f000093eee8)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0xe5, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x203}}], 0x20}], 0x54b, 0x0) 04:52:33 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) recvmmsg(0xffffffffffffffff, &(0x7f0000007700)=[{{&(0x7f0000000080)=@sco, 0x80, &(0x7f0000000240)=[{&(0x7f0000000100)=""/134, 0x86}], 0x1, &(0x7f0000000280)=""/243, 0xf3}}], 0x1, 0x0, &(0x7f00000003c0)={0x0, 0x989680}) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000200)) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) [ 268.892312] EXT4-fs (sda1): Cannot specify journal on remount 04:52:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./control\x00', 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000000), 0xfffffffffffffd2b) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x3) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="00fb39000315da349720da1ef69886d9a18ffcccf04709a36cca9a0c7c"], 0x1, 0x1) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0 '], 0xb) close(r0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000080)={0x1d}) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000400)=[&(0x7f0000000480)='trusted.overlay.upper\x00'], &(0x7f0000000140)) r1 = geteuid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@mcast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@rand_addr}}, &(0x7f00000003c0)=0xe8) syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000140)='./file0\x00', 0x1, 0x1, &(0x7f0000000280)=[{&(0x7f0000000340)="ae21d490a73de3ce593c59531e4228227787c56f348873e2c2b5bce4a06fd1a7f9eaff26f87b3792d081421d5b86eed5c1ee5aaab95320147b26ba4d2e2b3f9c321b3d696132145f54b8e345e64b04d57191221716743c2298268f6d1d464836504a640148cf7c352e47f0d3086b5eee0c3a4cff57c519", 0x77, 0x80000001}], 0x800008, &(0x7f00000005c0)={[{@fragment_metadata='fragment=metadata'}, {@check_int='check_int'}], [{@obj_user={'obj_user'}}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@permit_directio='permit_directio'}, {@obj_role={'obj_role', 0x3d, '{user}eth0eth1\x00'}}, {@obj_role={'obj_role', 0x3d, 'trusted.overlay.upper\x00'}}, {@appraise_type='appraise_type=imasig'}, {@fowner_lt={'fowner<', r1}}, {@subj_user={'subj_user', 0x3d, 'vmnet1$-#:'}}, {@seclabel='seclabel'}, {@fowner_eq={'fowner', 0x3d, r2}}]}) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}) 04:52:34 executing program 0: capset(&(0x7f0000000000)={0x400019980330}, &(0x7f0000000200)={0x102c, 0x7fff}) r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000100)=0x200, 0x4) 04:52:34 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000900)="00ee00002d", &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x100020, &(0x7f0000000200)={[{@journal_dev={'journal_dev'}}]}) [ 269.384384] capability: warning: `syz-executor0' uses 32-bit capabilities (legacy support in use) [ 269.399377] EXT4-fs (sda1): Cannot specify journal on remount 04:52:34 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") listen(r0, 0x7f) accept4(r0, &(0x7f0000000340)=@alg, &(0x7f0000000100)=0x80, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) sendto$inet6(r2, &(0x7f0000000040)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 04:52:34 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) recvmmsg(0xffffffffffffffff, &(0x7f0000007700)=[{{&(0x7f0000000080)=@sco, 0x80, &(0x7f0000000240)=[{&(0x7f0000000100)=""/134, 0x86}], 0x1, &(0x7f0000000280)=""/243, 0xf3}}], 0x1, 0x0, &(0x7f00000003c0)={0x0, 0x989680}) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000200)) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) 04:52:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./control\x00', 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000000), 0xfffffffffffffd2b) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x3) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="00fb39000315da349720da1ef69886d9a18ffcccf04709a36cca9a0c7c"], 0x1, 0x1) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0 '], 0xb) close(r0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000080)={0x1d}) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000400)=[&(0x7f0000000480)='trusted.overlay.upper\x00'], &(0x7f0000000140)) r1 = geteuid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@mcast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@rand_addr}}, &(0x7f00000003c0)=0xe8) syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000140)='./file0\x00', 0x1, 0x1, &(0x7f0000000280)=[{&(0x7f0000000340)="ae21d490a73de3ce593c59531e4228227787c56f348873e2c2b5bce4a06fd1a7f9eaff26f87b3792d081421d5b86eed5c1ee5aaab95320147b26ba4d2e2b3f9c321b3d696132145f54b8e345e64b04d57191221716743c2298268f6d1d464836504a640148cf7c352e47f0d3086b5eee0c3a4cff57c519", 0x77, 0x80000001}], 0x800008, &(0x7f00000005c0)={[{@fragment_metadata='fragment=metadata'}, {@check_int='check_int'}], [{@obj_user={'obj_user'}}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@permit_directio='permit_directio'}, {@obj_role={'obj_role', 0x3d, '{user}eth0eth1\x00'}}, {@obj_role={'obj_role', 0x3d, 'trusted.overlay.upper\x00'}}, {@appraise_type='appraise_type=imasig'}, {@fowner_lt={'fowner<', r1}}, {@subj_user={'subj_user', 0x3d, 'vmnet1$-#:'}}, {@seclabel='seclabel'}, {@fowner_eq={'fowner', 0x3d, r2}}]}) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}) 04:52:34 executing program 1: syz_open_dev$rtc(&(0x7f0000000280)='/dev/rtc#\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @remote}, {0xa, 0x4e23, 0xb60e, @remote, 0x2}, 0x7fffffff, [0x0, 0xfffffffffffffffe, 0x5, 0x100, 0x4c0, 0x0, 0x5]}, 0x5c) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f0000000000), &(0x7f00000000c0), 0xfffff, 0xfffffffffffffffb) 04:52:34 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000140)={&(0x7f00000004c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x4000000004}, [@typed={0x4, 0x12}]}, 0x18}}, 0x0) 04:52:34 executing program 4: r0 = inotify_init1(0x0) fcntl$getownex(r0, 0x24, &(0x7f000045fff8)) 04:52:34 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000900)="00ee00002d", &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x100020, &(0x7f0000000200)={[{@journal_dev={'journal_dev'}}]}) [ 269.507670] Invalid option length (424) for dns_resolver key [ 269.531406] Invalid option length (424) for dns_resolver key 04:52:34 executing program 1: syz_open_dev$rtc(&(0x7f0000000280)='/dev/rtc#\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @remote}, {0xa, 0x4e23, 0xb60e, @remote, 0x2}, 0x7fffffff, [0x0, 0xfffffffffffffffe, 0x5, 0x100, 0x4c0, 0x0, 0x5]}, 0x5c) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f0000000000), &(0x7f00000000c0), 0xfffff, 0xfffffffffffffffb) 04:52:34 executing program 1: syz_open_dev$rtc(&(0x7f0000000280)='/dev/rtc#\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @remote}, {0xa, 0x4e23, 0xb60e, @remote, 0x2}, 0x7fffffff, [0x0, 0xfffffffffffffffe, 0x5, 0x100, 0x4c0, 0x0, 0x5]}, 0x5c) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f0000000000), &(0x7f00000000c0), 0xfffff, 0xfffffffffffffffb) 04:52:34 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2, 0x0, @mcast2, 0x2}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @udp={0x0, 0x2, 0x8}}}}}}, &(0x7f0000775000)) [ 269.669962] Invalid option length (424) for dns_resolver key [ 269.700877] EXT4-fs (sda1): Cannot specify journal on remount 04:52:34 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) recvmmsg(0xffffffffffffffff, &(0x7f0000007700)=[{{&(0x7f0000000080)=@sco, 0x80, &(0x7f0000000240)=[{&(0x7f0000000100)=""/134, 0x86}], 0x1, &(0x7f0000000280)=""/243, 0xf3}}], 0x1, 0x0, &(0x7f00000003c0)={0x0, 0x989680}) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000200)) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) 04:52:34 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0x5b37ca81a71c1086, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) close(r0) 04:52:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./control\x00', 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000000), 0xfffffffffffffd2b) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x3) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="00fb39000315da349720da1ef69886d9a18ffcccf04709a36cca9a0c7c"], 0x1, 0x1) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0 '], 0xb) close(r0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000080)={0x1d}) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000400)=[&(0x7f0000000480)='trusted.overlay.upper\x00'], &(0x7f0000000140)) r1 = geteuid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@mcast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@rand_addr}}, &(0x7f00000003c0)=0xe8) syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000140)='./file0\x00', 0x1, 0x1, &(0x7f0000000280)=[{&(0x7f0000000340)="ae21d490a73de3ce593c59531e4228227787c56f348873e2c2b5bce4a06fd1a7f9eaff26f87b3792d081421d5b86eed5c1ee5aaab95320147b26ba4d2e2b3f9c321b3d696132145f54b8e345e64b04d57191221716743c2298268f6d1d464836504a640148cf7c352e47f0d3086b5eee0c3a4cff57c519", 0x77, 0x80000001}], 0x800008, &(0x7f00000005c0)={[{@fragment_metadata='fragment=metadata'}, {@check_int='check_int'}], [{@obj_user={'obj_user'}}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@permit_directio='permit_directio'}, {@obj_role={'obj_role', 0x3d, '{user}eth0eth1\x00'}}, {@obj_role={'obj_role', 0x3d, 'trusted.overlay.upper\x00'}}, {@appraise_type='appraise_type=imasig'}, {@fowner_lt={'fowner<', r1}}, {@subj_user={'subj_user', 0x3d, 'vmnet1$-#:'}}, {@seclabel='seclabel'}, {@fowner_eq={'fowner', 0x3d, r2}}]}) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}) [ 269.826650] Invalid option length (424) for dns_resolver key 04:52:34 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000900)="00ee00002d", &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x100020, &(0x7f0000000200)={[{@journal_dev={'journal_dev'}}]}) 04:52:34 executing program 1: syz_open_dev$rtc(&(0x7f0000000280)='/dev/rtc#\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @remote}, {0xa, 0x4e23, 0xb60e, @remote, 0x2}, 0x7fffffff, [0x0, 0xfffffffffffffffe, 0x5, 0x100, 0x4c0, 0x0, 0x5]}, 0x5c) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f0000000000), &(0x7f00000000c0), 0xfffff, 0xfffffffffffffffb) [ 269.898965] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:52:35 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2, 0x0, @mcast2, 0x2}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @udp={0x0, 0x2, 0x8}}}}}}, &(0x7f0000775000)) [ 269.970668] Invalid option length (424) for dns_resolver key 04:52:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x9) r1 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000440)=0x0) ptrace$getregs(0xffffffffffffffff, r2, 0xd6b, &(0x7f0000001200)=""/4096) r3 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) r4 = dup2(r3, r1) pselect6(0x40, &(0x7f0000000040)={0x0, 0x3}, &(0x7f0000000080)={0x1220daf9, 0x0, 0x0, 0x0, 0x0, 0x81, 0x7, 0x7b}, &(0x7f00000000c0)={0x0, 0x0, 0x4c90, 0x2, 0x0, 0x0, 0x8}, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000180)={&(0x7f0000000140)={0x80}, 0x8}) setxattr$security_selinux(&(0x7f00000003c0)='./file0\x00', &(0x7f00000006c0)='security.selinux\x00', &(0x7f0000000540)='system_u:object_r:cpu_device_t:s0\x00', 0x22, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000600)) r5 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x3) getsockopt$bt_BT_FLUSHABLE(r5, 0x112, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)) fstatfs(r0, &(0x7f0000004200)=""/4096) [ 270.084503] EXT4-fs (sda1): Cannot specify journal on remount 04:52:35 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2, 0x0, @mcast2, 0x2}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @udp={0x0, 0x2, 0x8}}}}}}, &(0x7f0000775000)) 04:52:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./control\x00', 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000000), 0xfffffffffffffd2b) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x3) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="00fb39000315da349720da1ef69886d9a18ffcccf04709a36cca9a0c7c"], 0x1, 0x1) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0 '], 0xb) close(r0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000080)={0x1d}) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000400)=[&(0x7f0000000480)='trusted.overlay.upper\x00'], &(0x7f0000000140)) r1 = geteuid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@mcast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@rand_addr}}, &(0x7f00000003c0)=0xe8) syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000140)='./file0\x00', 0x1, 0x1, &(0x7f0000000280)=[{&(0x7f0000000340)="ae21d490a73de3ce593c59531e4228227787c56f348873e2c2b5bce4a06fd1a7f9eaff26f87b3792d081421d5b86eed5c1ee5aaab95320147b26ba4d2e2b3f9c321b3d696132145f54b8e345e64b04d57191221716743c2298268f6d1d464836504a640148cf7c352e47f0d3086b5eee0c3a4cff57c519", 0x77, 0x80000001}], 0x800008, &(0x7f00000005c0)={[{@fragment_metadata='fragment=metadata'}, {@check_int='check_int'}], [{@obj_user={'obj_user'}}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@permit_directio='permit_directio'}, {@obj_role={'obj_role', 0x3d, '{user}eth0eth1\x00'}}, {@obj_role={'obj_role', 0x3d, 'trusted.overlay.upper\x00'}}, {@appraise_type='appraise_type=imasig'}, {@fowner_lt={'fowner<', r1}}, {@subj_user={'subj_user', 0x3d, 'vmnet1$-#:'}}, {@seclabel='seclabel'}, {@fowner_eq={'fowner', 0x3d, r2}}]}) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}) 04:52:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000004000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000001c0)="3ef00fc78b95cfb807008ee065650f06f36ebaf80c66b889c52e8f66efbafc0cec66b8186e00000f23d00f21f866350000000e0f23f80f01cbd03d670fc75d622e0f01cb", 0x44}], 0x1, 0x0, &(0x7f00000000c0), 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000000)="489d60becaf6f5c2fe") ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:52:35 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2, 0x0, @mcast2, 0x2}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @udp={0x0, 0x2, 0x8}}}}}}, &(0x7f0000775000)) 04:52:35 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0x5b37ca81a71c1086, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) close(r0) 04:52:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x9) r1 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000440)=0x0) ptrace$getregs(0xffffffffffffffff, r2, 0xd6b, &(0x7f0000001200)=""/4096) r3 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) r4 = dup2(r3, r1) pselect6(0x40, &(0x7f0000000040)={0x0, 0x3}, &(0x7f0000000080)={0x1220daf9, 0x0, 0x0, 0x0, 0x0, 0x81, 0x7, 0x7b}, &(0x7f00000000c0)={0x0, 0x0, 0x4c90, 0x2, 0x0, 0x0, 0x8}, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000180)={&(0x7f0000000140)={0x80}, 0x8}) setxattr$security_selinux(&(0x7f00000003c0)='./file0\x00', &(0x7f00000006c0)='security.selinux\x00', &(0x7f0000000540)='system_u:object_r:cpu_device_t:s0\x00', 0x22, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000600)) r5 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x3) getsockopt$bt_BT_FLUSHABLE(r5, 0x112, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)) fstatfs(r0, &(0x7f0000004200)=""/4096) 04:52:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x9) r1 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000440)=0x0) ptrace$getregs(0xffffffffffffffff, r2, 0xd6b, &(0x7f0000001200)=""/4096) r3 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) r4 = dup2(r3, r1) pselect6(0x40, &(0x7f0000000040)={0x0, 0x3}, &(0x7f0000000080)={0x1220daf9, 0x0, 0x0, 0x0, 0x0, 0x81, 0x7, 0x7b}, &(0x7f00000000c0)={0x0, 0x0, 0x4c90, 0x2, 0x0, 0x0, 0x8}, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000180)={&(0x7f0000000140)={0x80}, 0x8}) setxattr$security_selinux(&(0x7f00000003c0)='./file0\x00', &(0x7f00000006c0)='security.selinux\x00', &(0x7f0000000540)='system_u:object_r:cpu_device_t:s0\x00', 0x22, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000600)) r5 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x3) getsockopt$bt_BT_FLUSHABLE(r5, 0x112, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)) fstatfs(r0, &(0x7f0000004200)=""/4096) [ 270.391834] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:52:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x9) r1 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000440)=0x0) ptrace$getregs(0xffffffffffffffff, r2, 0xd6b, &(0x7f0000001200)=""/4096) r3 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) r4 = dup2(r3, r1) pselect6(0x40, &(0x7f0000000040)={0x0, 0x3}, &(0x7f0000000080)={0x1220daf9, 0x0, 0x0, 0x0, 0x0, 0x81, 0x7, 0x7b}, &(0x7f00000000c0)={0x0, 0x0, 0x4c90, 0x2, 0x0, 0x0, 0x8}, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000180)={&(0x7f0000000140)={0x80}, 0x8}) setxattr$security_selinux(&(0x7f00000003c0)='./file0\x00', &(0x7f00000006c0)='security.selinux\x00', &(0x7f0000000540)='system_u:object_r:cpu_device_t:s0\x00', 0x22, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000600)) r5 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x3) getsockopt$bt_BT_FLUSHABLE(r5, 0x112, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)) fstatfs(r0, &(0x7f0000004200)=""/4096) 04:52:35 executing program 3: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="d4", 0x1, 0xfffffffffffffffb) 04:52:35 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x7, 0x8, 0x1}, 0x1f3) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000040), &(0x7f00000001c0)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000040), &(0x7f00000001c0)=""/118}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, &(0x7f0000000040), &(0x7f0000000100)=""/85}, 0x18) 04:52:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x9) r1 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000440)=0x0) ptrace$getregs(0xffffffffffffffff, r2, 0xd6b, &(0x7f0000001200)=""/4096) r3 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) r4 = dup2(r3, r1) pselect6(0x40, &(0x7f0000000040)={0x0, 0x3}, &(0x7f0000000080)={0x1220daf9, 0x0, 0x0, 0x0, 0x0, 0x81, 0x7, 0x7b}, &(0x7f00000000c0)={0x0, 0x0, 0x4c90, 0x2, 0x0, 0x0, 0x8}, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000180)={&(0x7f0000000140)={0x80}, 0x8}) setxattr$security_selinux(&(0x7f00000003c0)='./file0\x00', &(0x7f00000006c0)='security.selinux\x00', &(0x7f0000000540)='system_u:object_r:cpu_device_t:s0\x00', 0x22, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000600)) r5 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x3) getsockopt$bt_BT_FLUSHABLE(r5, 0x112, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)) fstatfs(r0, &(0x7f0000004200)=""/4096) 04:52:35 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x7, 0x8, 0x1}, 0x1f3) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000040), &(0x7f00000001c0)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000040), &(0x7f00000001c0)=""/118}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, &(0x7f0000000040), &(0x7f0000000100)=""/85}, 0x18) 04:52:35 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x7, 0x8, 0x1}, 0x1f3) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000040), &(0x7f00000001c0)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000040), &(0x7f00000001c0)=""/118}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, &(0x7f0000000040), &(0x7f0000000100)=""/85}, 0x18) 04:52:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x9) r1 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000440)=0x0) ptrace$getregs(0xffffffffffffffff, r2, 0xd6b, &(0x7f0000001200)=""/4096) r3 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) r4 = dup2(r3, r1) pselect6(0x40, &(0x7f0000000040)={0x0, 0x3}, &(0x7f0000000080)={0x1220daf9, 0x0, 0x0, 0x0, 0x0, 0x81, 0x7, 0x7b}, &(0x7f00000000c0)={0x0, 0x0, 0x4c90, 0x2, 0x0, 0x0, 0x8}, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000180)={&(0x7f0000000140)={0x80}, 0x8}) setxattr$security_selinux(&(0x7f00000003c0)='./file0\x00', &(0x7f00000006c0)='security.selinux\x00', &(0x7f0000000540)='system_u:object_r:cpu_device_t:s0\x00', 0x22, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000600)) r5 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x3) getsockopt$bt_BT_FLUSHABLE(r5, 0x112, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)) fstatfs(r0, &(0x7f0000004200)=""/4096) 04:52:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x9) r1 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000440)=0x0) ptrace$getregs(0xffffffffffffffff, r2, 0xd6b, &(0x7f0000001200)=""/4096) r3 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) r4 = dup2(r3, r1) pselect6(0x40, &(0x7f0000000040)={0x0, 0x3}, &(0x7f0000000080)={0x1220daf9, 0x0, 0x0, 0x0, 0x0, 0x81, 0x7, 0x7b}, &(0x7f00000000c0)={0x0, 0x0, 0x4c90, 0x2, 0x0, 0x0, 0x8}, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000180)={&(0x7f0000000140)={0x80}, 0x8}) setxattr$security_selinux(&(0x7f00000003c0)='./file0\x00', &(0x7f00000006c0)='security.selinux\x00', &(0x7f0000000540)='system_u:object_r:cpu_device_t:s0\x00', 0x22, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000600)) r5 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x3) getsockopt$bt_BT_FLUSHABLE(r5, 0x112, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)) fstatfs(r0, &(0x7f0000004200)=""/4096) 04:52:35 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x7, 0x8, 0x1}, 0x1f3) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000040), &(0x7f00000001c0)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000040), &(0x7f00000001c0)=""/118}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, &(0x7f0000000040), &(0x7f0000000100)=""/85}, 0x18) 04:52:36 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x7, 0x8, 0x1}, 0x1f3) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000040), &(0x7f00000001c0)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000040), &(0x7f00000001c0)=""/118}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, &(0x7f0000000040), &(0x7f0000000100)=""/85}, 0x18) 04:52:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x9) r1 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000440)=0x0) ptrace$getregs(0xffffffffffffffff, r2, 0xd6b, &(0x7f0000001200)=""/4096) r3 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) r4 = dup2(r3, r1) pselect6(0x40, &(0x7f0000000040)={0x0, 0x3}, &(0x7f0000000080)={0x1220daf9, 0x0, 0x0, 0x0, 0x0, 0x81, 0x7, 0x7b}, &(0x7f00000000c0)={0x0, 0x0, 0x4c90, 0x2, 0x0, 0x0, 0x8}, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000180)={&(0x7f0000000140)={0x80}, 0x8}) setxattr$security_selinux(&(0x7f00000003c0)='./file0\x00', &(0x7f00000006c0)='security.selinux\x00', &(0x7f0000000540)='system_u:object_r:cpu_device_t:s0\x00', 0x22, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000600)) r5 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x3) getsockopt$bt_BT_FLUSHABLE(r5, 0x112, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)) fstatfs(r0, &(0x7f0000004200)=""/4096) 04:52:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x9) r1 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000440)=0x0) ptrace$getregs(0xffffffffffffffff, r2, 0xd6b, &(0x7f0000001200)=""/4096) r3 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) r4 = dup2(r3, r1) pselect6(0x40, &(0x7f0000000040)={0x0, 0x3}, &(0x7f0000000080)={0x1220daf9, 0x0, 0x0, 0x0, 0x0, 0x81, 0x7, 0x7b}, &(0x7f00000000c0)={0x0, 0x0, 0x4c90, 0x2, 0x0, 0x0, 0x8}, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000180)={&(0x7f0000000140)={0x80}, 0x8}) setxattr$security_selinux(&(0x7f00000003c0)='./file0\x00', &(0x7f00000006c0)='security.selinux\x00', &(0x7f0000000540)='system_u:object_r:cpu_device_t:s0\x00', 0x22, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000600)) r5 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x3) getsockopt$bt_BT_FLUSHABLE(r5, 0x112, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)) fstatfs(r0, &(0x7f0000004200)=""/4096) 04:52:36 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x7, 0x8, 0x1}, 0x1f3) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000040), &(0x7f00000001c0)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000040), &(0x7f00000001c0)=""/118}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, &(0x7f0000000040), &(0x7f0000000100)=""/85}, 0x18) 04:52:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x9) r1 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000440)=0x0) ptrace$getregs(0xffffffffffffffff, r2, 0xd6b, &(0x7f0000001200)=""/4096) r3 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) r4 = dup2(r3, r1) pselect6(0x40, &(0x7f0000000040)={0x0, 0x3}, &(0x7f0000000080)={0x1220daf9, 0x0, 0x0, 0x0, 0x0, 0x81, 0x7, 0x7b}, &(0x7f00000000c0)={0x0, 0x0, 0x4c90, 0x2, 0x0, 0x0, 0x8}, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000180)={&(0x7f0000000140)={0x80}, 0x8}) setxattr$security_selinux(&(0x7f00000003c0)='./file0\x00', &(0x7f00000006c0)='security.selinux\x00', &(0x7f0000000540)='system_u:object_r:cpu_device_t:s0\x00', 0x22, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000600)) r5 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x3) getsockopt$bt_BT_FLUSHABLE(r5, 0x112, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)) fstatfs(r0, &(0x7f0000004200)=""/4096) 04:52:36 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x7, 0x8, 0x1}, 0x1f3) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000040), &(0x7f00000001c0)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000040), &(0x7f00000001c0)=""/118}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, &(0x7f0000000040), &(0x7f0000000100)=""/85}, 0x18) 04:52:36 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000400)=ANY=[]}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc10c5541, &(0x7f0000000080)) 04:52:36 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x80000000002, &(0x7f0000000240)=0x5, 0x4) bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) 04:52:36 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffbfffb3, &(0x7f0000000140)) 04:52:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x21011, r0, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r0, &(0x7f0000000b40), 0xfffffffffffffee3, 0x40000cb, 0x0, 0xffffffffffffff61) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) 04:52:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x77, 0x0, [0xc0000084]}) 04:52:36 executing program 5: ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000240)=ANY=[]) r0 = getpid() setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000004c0)={0x0, 0x8}, 0x8) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000500)) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x20}, 0xc) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)={@dev}, &(0x7f0000000540)=0x14) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000340), &(0x7f0000000480)=0x4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) ioctl$TIOCSPGRP(r3, 0x5410, &(0x7f0000000000)=r0) write$P9_RXATTRCREATE(r5, &(0x7f0000000140)={0x7, 0x21, 0x2}, 0x7) write$P9_RSETATTR(r5, &(0x7f0000000040)={0x7}, 0x7) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f00000005c0)={0x7, 0x1b, 0x2}, 0x7) sendfile(r2, r5, &(0x7f0000d83ff8)=0x720, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x50, &(0x7f00000000c0)}, 0x10) [ 271.259434] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:52:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x34, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x14, r2, 0x300}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x20008004) 04:52:36 executing program 4: accept4(0xffffffffffffff9c, 0x0, &(0x7f0000000140), 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x5, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000600), 0xffffffffffffffff}, 0x20) 04:52:36 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000840)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000004000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000b2a8c3e4844f8b634e980e7fc580a620a988e4dbf6f0b23150ea90c69334e90c52d83390670110b525aca0677110cf08def3908b"], 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000100)={{}, 0x0, 0x0, 0xfffffffffffffffc}) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x101000, 0x9) r4 = getpgrp(0xffffffffffffffff) r5 = getpid() kcmp$KCMP_EPOLL_TFD(r4, r5, 0x7, r0, &(0x7f0000000440)={r2, r0, 0x2}) ioctl$BLKRAGET(r3, 0x1263, &(0x7f00000002c0)) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, &(0x7f0000000480)) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f00000005c0), &(0x7f0000000640)=0x2) r6 = socket(0x10, 0x802, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000980)=@sack_info={0x0, 0x800, 0xe86}, &(0x7f00000009c0)=0xc) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f00000003c0)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000740)={{{@in=@rand_addr, @in=@multicast2}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000000080)=0xe8) pipe2$9p(&(0x7f0000000940), 0x4000) 04:52:36 executing program 3: r0 = semget$private(0x0, 0x5, 0x0) semop(r0, &(0x7f000002efe2)=[{0x0, 0x6}], 0x1) semop(r0, &(0x7f000001a000)=[{}, {}], 0x2) semtimedop(r0, &(0x7f0000036ff4)=[{}, {}], 0x2, &(0x7f0000036ff0)={0x77359400}) semctl$IPC_RMID(r0, 0x0, 0x0) 04:52:36 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00\b\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280), 0x10000030}}], 0x1, 0x0, &(0x7f0000003280)={0x0, 0x1c9c380}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1a4, 0x6800) 04:52:36 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0x5b37ca81a71c1086, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) close(r0) [ 271.507722] sched: DL replenish lagged too much [ 271.525229] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 271.525473] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:52:36 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="13dd08", 0x3}], 0x1, 0x0) splice(r0, &(0x7f0000000240)=0x7ffd, r2, 0x0, 0x80003, 0x0) [ 271.600864] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 271.605777] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 271.621338] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 271.632071] IPv6: ADDRCONF(NETDEV_UP): wlan2: link is not ready 04:52:36 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) r2 = socket(0x0, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhost-vsock\x00', 0x2, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000003c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @control={0x0, 0x5}}], 0x30) r3 = dup2(r2, 0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') fchdir(r3) [ 271.655888] IPv6: ADDRCONF(NETDEV_UP): wlan3: link is not ready [ 271.685845] IPv6: ADDRCONF(NETDEV_UP): wlan4: link is not ready 04:52:36 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0x5b37ca81a71c1086, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) close(r0) 04:52:36 executing program 4: unshare(0x20020000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00001a3000)='./file1\x00', 0x0) mount(&(0x7f0000000380)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='tmpfs\x00', 0x0, &(0x7f00000000c0)) poll(&(0x7f0000000400), 0x0, 0x400007f) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') [ 271.809196] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:52:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) [ 272.062019] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:52:37 executing program 5: ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000240)=ANY=[]) r0 = getpid() setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000004c0)={0x0, 0x8}, 0x8) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000500)) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x20}, 0xc) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)={@dev}, &(0x7f0000000540)=0x14) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000340), &(0x7f0000000480)=0x4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) ioctl$TIOCSPGRP(r3, 0x5410, &(0x7f0000000000)=r0) write$P9_RXATTRCREATE(r5, &(0x7f0000000140)={0x7, 0x21, 0x2}, 0x7) write$P9_RSETATTR(r5, &(0x7f0000000040)={0x7}, 0x7) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f00000005c0)={0x7, 0x1b, 0x2}, 0x7) sendfile(r2, r5, &(0x7f0000d83ff8)=0x720, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x50, &(0x7f00000000c0)}, 0x10) 04:52:37 executing program 0: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000080)=[{}, {0x0, 0xffffffff}], 0x2) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000000)=""/56) 04:52:37 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000840)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000004000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000b2a8c3e4844f8b634e980e7fc580a620a988e4dbf6f0b23150ea90c69334e90c52d83390670110b525aca0677110cf08def3908b"], 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000100)={{}, 0x0, 0x0, 0xfffffffffffffffc}) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x101000, 0x9) r4 = getpgrp(0xffffffffffffffff) r5 = getpid() kcmp$KCMP_EPOLL_TFD(r4, r5, 0x7, r0, &(0x7f0000000440)={r2, r0, 0x2}) ioctl$BLKRAGET(r3, 0x1263, &(0x7f00000002c0)) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, &(0x7f0000000480)) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f00000005c0), &(0x7f0000000640)=0x2) r6 = socket(0x10, 0x802, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000980)=@sack_info={0x0, 0x800, 0xe86}, &(0x7f00000009c0)=0xc) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f00000003c0)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000740)={{{@in=@rand_addr, @in=@multicast2}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000000080)=0xe8) pipe2$9p(&(0x7f0000000940), 0x4000) 04:52:37 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000840)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000004000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000b2a8c3e4844f8b634e980e7fc580a620a988e4dbf6f0b23150ea90c69334e90c52d83390670110b525aca0677110cf08def3908b"], 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000100)={{}, 0x0, 0x0, 0xfffffffffffffffc}) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x101000, 0x9) r4 = getpgrp(0xffffffffffffffff) r5 = getpid() kcmp$KCMP_EPOLL_TFD(r4, r5, 0x7, r0, &(0x7f0000000440)={r2, r0, 0x2}) ioctl$BLKRAGET(r3, 0x1263, &(0x7f00000002c0)) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, &(0x7f0000000480)) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f00000005c0), &(0x7f0000000640)=0x2) r6 = socket(0x10, 0x802, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000980)=@sack_info={0x0, 0x800, 0xe86}, &(0x7f00000009c0)=0xc) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f00000003c0)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000740)={{{@in=@rand_addr, @in=@multicast2}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000000080)=0xe8) pipe2$9p(&(0x7f0000000940), 0x4000) 04:52:37 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) r2 = socket(0x0, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhost-vsock\x00', 0x2, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000003c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @control={0x0, 0x5}}], 0x30) r3 = dup2(r2, 0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') fchdir(r3) 04:52:37 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000840)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000004000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000b2a8c3e4844f8b634e980e7fc580a620a988e4dbf6f0b23150ea90c69334e90c52d83390670110b525aca0677110cf08def3908b"], 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000100)={{}, 0x0, 0x0, 0xfffffffffffffffc}) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x101000, 0x9) r4 = getpgrp(0xffffffffffffffff) r5 = getpid() kcmp$KCMP_EPOLL_TFD(r4, r5, 0x7, r0, &(0x7f0000000440)={r2, r0, 0x2}) ioctl$BLKRAGET(r3, 0x1263, &(0x7f00000002c0)) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, &(0x7f0000000480)) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f00000005c0), &(0x7f0000000640)=0x2) r6 = socket(0x10, 0x802, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000980)=@sack_info={0x0, 0x800, 0xe86}, &(0x7f00000009c0)=0xc) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f00000003c0)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000740)={{{@in=@rand_addr, @in=@multicast2}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000000080)=0xe8) pipe2$9p(&(0x7f0000000940), 0x4000) 04:52:40 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000840)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000004000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000b2a8c3e4844f8b634e980e7fc580a620a988e4dbf6f0b23150ea90c69334e90c52d83390670110b525aca0677110cf08def3908b"], 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000100)={{}, 0x0, 0x0, 0xfffffffffffffffc}) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x101000, 0x9) r4 = getpgrp(0xffffffffffffffff) r5 = getpid() kcmp$KCMP_EPOLL_TFD(r4, r5, 0x7, r0, &(0x7f0000000440)={r2, r0, 0x2}) ioctl$BLKRAGET(r3, 0x1263, &(0x7f00000002c0)) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, &(0x7f0000000480)) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f00000005c0), &(0x7f0000000640)=0x2) r6 = socket(0x10, 0x802, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000980)=@sack_info={0x0, 0x800, 0xe86}, &(0x7f00000009c0)=0xc) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f00000003c0)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000740)={{{@in=@rand_addr, @in=@multicast2}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000000080)=0xe8) pipe2$9p(&(0x7f0000000940), 0x4000) 04:52:40 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000840)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000004000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000b2a8c3e4844f8b634e980e7fc580a620a988e4dbf6f0b23150ea90c69334e90c52d83390670110b525aca0677110cf08def3908b"], 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000100)={{}, 0x0, 0x0, 0xfffffffffffffffc}) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x101000, 0x9) r4 = getpgrp(0xffffffffffffffff) r5 = getpid() kcmp$KCMP_EPOLL_TFD(r4, r5, 0x7, r0, &(0x7f0000000440)={r2, r0, 0x2}) ioctl$BLKRAGET(r3, 0x1263, &(0x7f00000002c0)) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, &(0x7f0000000480)) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f00000005c0), &(0x7f0000000640)=0x2) r6 = socket(0x10, 0x802, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000980)=@sack_info={0x0, 0x800, 0xe86}, &(0x7f00000009c0)=0xc) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f00000003c0)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000740)={{{@in=@rand_addr, @in=@multicast2}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000000080)=0xe8) pipe2$9p(&(0x7f0000000940), 0x4000) 04:52:40 executing program 0: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000200000000002000900400000000000bc0000000000030006000000000002000000e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) flistxattr(0xffffffffffffffff, &(0x7f0000000140)=""/19, 0x13) fcntl$getown(r1, 0x9) r2 = syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0x6, 0x10000) readahead(r1, 0x3, 0x3) ioctl$EVIOCREVOKE(r2, 0x40044591, &(0x7f0000000380)=0x8) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fstat(r3, &(0x7f0000000200)) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xf, 0x7fff, 0xd9d4, 0x4, 0x4, r3}, 0x2c) exit(0x0) r4 = add_key(&(0x7f00000001c0)='ceph\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r5 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$search(0xa, r4, &(0x7f0000000300)='dns_resolver\x00', &(0x7f00000003c0)={'syz', 0x2}, r5) 04:52:40 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000840)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000004000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000b2a8c3e4844f8b634e980e7fc580a620a988e4dbf6f0b23150ea90c69334e90c52d83390670110b525aca0677110cf08def3908b"], 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000100)={{}, 0x0, 0x0, 0xfffffffffffffffc}) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x101000, 0x9) r4 = getpgrp(0xffffffffffffffff) r5 = getpid() kcmp$KCMP_EPOLL_TFD(r4, r5, 0x7, r0, &(0x7f0000000440)={r2, r0, 0x2}) ioctl$BLKRAGET(r3, 0x1263, &(0x7f00000002c0)) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, &(0x7f0000000480)) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f00000005c0), &(0x7f0000000640)=0x2) r6 = socket(0x10, 0x802, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000980)=@sack_info={0x0, 0x800, 0xe86}, &(0x7f00000009c0)=0xc) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f00000003c0)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000740)={{{@in=@rand_addr, @in=@multicast2}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000000080)=0xe8) pipe2$9p(&(0x7f0000000940), 0x4000) [ 275.145635] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:52:40 executing program 1: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000080)}], 0x1, 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) chroot(&(0x7f0000000140)='./bus\x00') recvfrom$inet6(r0, &(0x7f0000000180)=""/150, 0x96, 0x2102, &(0x7f0000000100)={0xa, 0x4e22, 0x2, @loopback, 0x4}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x7003, &(0x7f00000000c0)) preadv(r1, &(0x7f0000000200)=[{&(0x7f0000000180)=""/116, 0x74}], 0x1, 0x100000000000000) close(r1) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000240)={0xfffffed7, 0x7f, 0x102}, 0x7) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000300)='/dev/rtc\x00') getpgid(0x0) mount(&(0x7f00008deff8), &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000100)="03") mount(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 04:52:40 executing program 1: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000080)}], 0x1, 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) chroot(&(0x7f0000000140)='./bus\x00') recvfrom$inet6(r0, &(0x7f0000000180)=""/150, 0x96, 0x2102, &(0x7f0000000100)={0xa, 0x4e22, 0x2, @loopback, 0x4}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x7003, &(0x7f00000000c0)) preadv(r1, &(0x7f0000000200)=[{&(0x7f0000000180)=""/116, 0x74}], 0x1, 0x100000000000000) close(r1) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000240)={0xfffffed7, 0x7f, 0x102}, 0x7) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000300)='/dev/rtc\x00') getpgid(0x0) mount(&(0x7f00008deff8), &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000100)="03") mount(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 04:52:41 executing program 5: ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000240)=ANY=[]) r0 = getpid() setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000004c0)={0x0, 0x8}, 0x8) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000500)) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x20}, 0xc) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)={@dev}, &(0x7f0000000540)=0x14) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000340), &(0x7f0000000480)=0x4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) ioctl$TIOCSPGRP(r3, 0x5410, &(0x7f0000000000)=r0) write$P9_RXATTRCREATE(r5, &(0x7f0000000140)={0x7, 0x21, 0x2}, 0x7) write$P9_RSETATTR(r5, &(0x7f0000000040)={0x7}, 0x7) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f00000005c0)={0x7, 0x1b, 0x2}, 0x7) sendfile(r2, r5, &(0x7f0000d83ff8)=0x720, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x50, &(0x7f00000000c0)}, 0x10) 04:52:41 executing program 1: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000080)}], 0x1, 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) chroot(&(0x7f0000000140)='./bus\x00') recvfrom$inet6(r0, &(0x7f0000000180)=""/150, 0x96, 0x2102, &(0x7f0000000100)={0xa, 0x4e22, 0x2, @loopback, 0x4}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x7003, &(0x7f00000000c0)) preadv(r1, &(0x7f0000000200)=[{&(0x7f0000000180)=""/116, 0x74}], 0x1, 0x100000000000000) close(r1) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000240)={0xfffffed7, 0x7f, 0x102}, 0x7) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000300)='/dev/rtc\x00') getpgid(0x0) mount(&(0x7f00008deff8), &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000100)="03") mount(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 04:52:41 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000840)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000004000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000b2a8c3e4844f8b634e980e7fc580a620a988e4dbf6f0b23150ea90c69334e90c52d83390670110b525aca0677110cf08def3908b"], 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000100)={{}, 0x0, 0x0, 0xfffffffffffffffc}) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x101000, 0x9) r4 = getpgrp(0xffffffffffffffff) r5 = getpid() kcmp$KCMP_EPOLL_TFD(r4, r5, 0x7, r0, &(0x7f0000000440)={r2, r0, 0x2}) ioctl$BLKRAGET(r3, 0x1263, &(0x7f00000002c0)) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, &(0x7f0000000480)) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f00000005c0), &(0x7f0000000640)=0x2) r6 = socket(0x10, 0x802, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000980)=@sack_info={0x0, 0x800, 0xe86}, &(0x7f00000009c0)=0xc) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f00000003c0)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000740)={{{@in=@rand_addr, @in=@multicast2}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000000080)=0xe8) pipe2$9p(&(0x7f0000000940), 0x4000) 04:52:41 executing program 0: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000200000000002000900400000000000bc0000000000030006000000000002000000e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) flistxattr(0xffffffffffffffff, &(0x7f0000000140)=""/19, 0x13) fcntl$getown(r1, 0x9) r2 = syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0x6, 0x10000) readahead(r1, 0x3, 0x3) ioctl$EVIOCREVOKE(r2, 0x40044591, &(0x7f0000000380)=0x8) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fstat(r3, &(0x7f0000000200)) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xf, 0x7fff, 0xd9d4, 0x4, 0x4, r3}, 0x2c) exit(0x0) r4 = add_key(&(0x7f00000001c0)='ceph\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r5 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$search(0xa, r4, &(0x7f0000000300)='dns_resolver\x00', &(0x7f00000003c0)={'syz', 0x2}, r5) 04:52:41 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000840)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000004000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000b2a8c3e4844f8b634e980e7fc580a620a988e4dbf6f0b23150ea90c69334e90c52d83390670110b525aca0677110cf08def3908b"], 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000100)={{}, 0x0, 0x0, 0xfffffffffffffffc}) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x101000, 0x9) r4 = getpgrp(0xffffffffffffffff) r5 = getpid() kcmp$KCMP_EPOLL_TFD(r4, r5, 0x7, r0, &(0x7f0000000440)={r2, r0, 0x2}) ioctl$BLKRAGET(r3, 0x1263, &(0x7f00000002c0)) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, &(0x7f0000000480)) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f00000005c0), &(0x7f0000000640)=0x2) r6 = socket(0x10, 0x802, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000980)=@sack_info={0x0, 0x800, 0xe86}, &(0x7f00000009c0)=0xc) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f00000003c0)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000740)={{{@in=@rand_addr, @in=@multicast2}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000000080)=0xe8) pipe2$9p(&(0x7f0000000940), 0x4000) 04:52:41 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) r2 = socket(0x0, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhost-vsock\x00', 0x2, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000003c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @control={0x0, 0x5}}], 0x30) r3 = dup2(r2, 0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') fchdir(r3) 04:52:41 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000840)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000004000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000b2a8c3e4844f8b634e980e7fc580a620a988e4dbf6f0b23150ea90c69334e90c52d83390670110b525aca0677110cf08def3908b"], 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000100)={{}, 0x0, 0x0, 0xfffffffffffffffc}) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x101000, 0x9) r4 = getpgrp(0xffffffffffffffff) r5 = getpid() kcmp$KCMP_EPOLL_TFD(r4, r5, 0x7, r0, &(0x7f0000000440)={r2, r0, 0x2}) ioctl$BLKRAGET(r3, 0x1263, &(0x7f00000002c0)) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, &(0x7f0000000480)) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f00000005c0), &(0x7f0000000640)=0x2) r6 = socket(0x10, 0x802, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000980)=@sack_info={0x0, 0x800, 0xe86}, &(0x7f00000009c0)=0xc) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f00000003c0)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000740)={{{@in=@rand_addr, @in=@multicast2}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000000080)=0xe8) pipe2$9p(&(0x7f0000000940), 0x4000) 04:52:41 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000200000000002000900400000000000bc0000000000030006000000000002000000e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) flistxattr(0xffffffffffffffff, &(0x7f0000000140)=""/19, 0x13) fcntl$getown(r1, 0x9) r2 = syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0x6, 0x10000) readahead(r1, 0x3, 0x3) ioctl$EVIOCREVOKE(r2, 0x40044591, &(0x7f0000000380)=0x8) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fstat(r3, &(0x7f0000000200)) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xf, 0x7fff, 0xd9d4, 0x4, 0x4, r3}, 0x2c) exit(0x0) r4 = add_key(&(0x7f00000001c0)='ceph\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r5 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$search(0xa, r4, &(0x7f0000000300)='dns_resolver\x00', &(0x7f00000003c0)={'syz', 0x2}, r5) 04:52:41 executing program 0: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000200000000002000900400000000000bc0000000000030006000000000002000000e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) flistxattr(0xffffffffffffffff, &(0x7f0000000140)=""/19, 0x13) fcntl$getown(r1, 0x9) r2 = syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0x6, 0x10000) readahead(r1, 0x3, 0x3) ioctl$EVIOCREVOKE(r2, 0x40044591, &(0x7f0000000380)=0x8) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fstat(r3, &(0x7f0000000200)) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xf, 0x7fff, 0xd9d4, 0x4, 0x4, r3}, 0x2c) exit(0x0) r4 = add_key(&(0x7f00000001c0)='ceph\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r5 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$search(0xa, r4, &(0x7f0000000300)='dns_resolver\x00', &(0x7f00000003c0)={'syz', 0x2}, r5) 04:52:41 executing program 1: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000080)}], 0x1, 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) chroot(&(0x7f0000000140)='./bus\x00') recvfrom$inet6(r0, &(0x7f0000000180)=""/150, 0x96, 0x2102, &(0x7f0000000100)={0xa, 0x4e22, 0x2, @loopback, 0x4}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x7003, &(0x7f00000000c0)) preadv(r1, &(0x7f0000000200)=[{&(0x7f0000000180)=""/116, 0x74}], 0x1, 0x100000000000000) close(r1) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000240)={0xfffffed7, 0x7f, 0x102}, 0x7) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000300)='/dev/rtc\x00') getpgid(0x0) mount(&(0x7f00008deff8), &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000100)="03") mount(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) [ 276.644042] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:52:41 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000200000000002000900400000000000bc0000000000030006000000000002000000e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) flistxattr(0xffffffffffffffff, &(0x7f0000000140)=""/19, 0x13) fcntl$getown(r1, 0x9) r2 = syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0x6, 0x10000) readahead(r1, 0x3, 0x3) ioctl$EVIOCREVOKE(r2, 0x40044591, &(0x7f0000000380)=0x8) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fstat(r3, &(0x7f0000000200)) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xf, 0x7fff, 0xd9d4, 0x4, 0x4, r3}, 0x2c) exit(0x0) r4 = add_key(&(0x7f00000001c0)='ceph\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r5 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$search(0xa, r4, &(0x7f0000000300)='dns_resolver\x00', &(0x7f00000003c0)={'syz', 0x2}, r5) 04:52:41 executing program 4: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000080)}], 0x1, 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) chroot(&(0x7f0000000140)='./bus\x00') recvfrom$inet6(r0, &(0x7f0000000180)=""/150, 0x96, 0x2102, &(0x7f0000000100)={0xa, 0x4e22, 0x2, @loopback, 0x4}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x7003, &(0x7f00000000c0)) preadv(r1, &(0x7f0000000200)=[{&(0x7f0000000180)=""/116, 0x74}], 0x1, 0x100000000000000) close(r1) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000240)={0xfffffed7, 0x7f, 0x102}, 0x7) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000300)='/dev/rtc\x00') getpgid(0x0) mount(&(0x7f00008deff8), &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000100)="03") mount(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 04:52:42 executing program 5: ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000240)=ANY=[]) r0 = getpid() setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000004c0)={0x0, 0x8}, 0x8) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000500)) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x20}, 0xc) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)={@dev}, &(0x7f0000000540)=0x14) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000340), &(0x7f0000000480)=0x4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) ioctl$TIOCSPGRP(r3, 0x5410, &(0x7f0000000000)=r0) write$P9_RXATTRCREATE(r5, &(0x7f0000000140)={0x7, 0x21, 0x2}, 0x7) write$P9_RSETATTR(r5, &(0x7f0000000040)={0x7}, 0x7) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f00000005c0)={0x7, 0x1b, 0x2}, 0x7) sendfile(r2, r5, &(0x7f0000d83ff8)=0x720, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x50, &(0x7f00000000c0)}, 0x10) 04:52:42 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000200000000002000900400000000000bc0000000000030006000000000002000000e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) flistxattr(0xffffffffffffffff, &(0x7f0000000140)=""/19, 0x13) fcntl$getown(r1, 0x9) r2 = syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0x6, 0x10000) readahead(r1, 0x3, 0x3) ioctl$EVIOCREVOKE(r2, 0x40044591, &(0x7f0000000380)=0x8) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fstat(r3, &(0x7f0000000200)) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xf, 0x7fff, 0xd9d4, 0x4, 0x4, r3}, 0x2c) exit(0x0) r4 = add_key(&(0x7f00000001c0)='ceph\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r5 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$search(0xa, r4, &(0x7f0000000300)='dns_resolver\x00', &(0x7f00000003c0)={'syz', 0x2}, r5) 04:52:42 executing program 4: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000080)}], 0x1, 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) chroot(&(0x7f0000000140)='./bus\x00') recvfrom$inet6(r0, &(0x7f0000000180)=""/150, 0x96, 0x2102, &(0x7f0000000100)={0xa, 0x4e22, 0x2, @loopback, 0x4}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x7003, &(0x7f00000000c0)) preadv(r1, &(0x7f0000000200)=[{&(0x7f0000000180)=""/116, 0x74}], 0x1, 0x100000000000000) close(r1) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000240)={0xfffffed7, 0x7f, 0x102}, 0x7) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000300)='/dev/rtc\x00') getpgid(0x0) mount(&(0x7f00008deff8), &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000100)="03") mount(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 04:52:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in, @in=@loopback}}, {{@in=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000100)=0xe8) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x1000000004e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0xfffffffffffffe14) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r1, &(0x7f0000000240)={0xa, 0x4e23, 0x6, @mcast2, 0x4}, 0x1c) munmap(&(0x7f0000364000/0x2000)=nil, 0x2000) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040), 0x0) r4 = accept4(r0, 0x0, &(0x7f0000000140)=0xfffffc46, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, &(0x7f00000000c0)={0x7, 0x2000}) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000000)=0x522ed3b0) sendto$unix(r4, &(0x7f0000000040), 0xfffffef6, 0x0, &(0x7f0000000680)=@file={0x0, './file0\x00'}, 0x6e) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000380)={'ip6tnl0\x00', {0x2, 0x0, @local}}) 04:52:42 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) r2 = socket(0x0, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhost-vsock\x00', 0x2, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000003c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @control={0x0, 0x5}}], 0x30) r3 = dup2(r2, 0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') fchdir(r3) 04:52:42 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x200000000000004f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x201a7f1b, 0x80ffff, 0x201a7fd7, 0xa, 0xa, 0xff00}]}, &(0x7f0000000000)="1d4e4cc000", 0x20000, 0xffe3, &(0x7f00001a7f05)=""/251}, 0x48) 04:52:42 executing program 4: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000080)}], 0x1, 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) chroot(&(0x7f0000000140)='./bus\x00') recvfrom$inet6(r0, &(0x7f0000000180)=""/150, 0x96, 0x2102, &(0x7f0000000100)={0xa, 0x4e22, 0x2, @loopback, 0x4}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x7003, &(0x7f00000000c0)) preadv(r1, &(0x7f0000000200)=[{&(0x7f0000000180)=""/116, 0x74}], 0x1, 0x100000000000000) close(r1) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000240)={0xfffffed7, 0x7f, 0x102}, 0x7) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000300)='/dev/rtc\x00') getpgid(0x0) mount(&(0x7f00008deff8), &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000100)="03") mount(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 04:52:42 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180), 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001a00)=[{{&(0x7f00000000c0)=@nl=@unspec, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001140)=""/76, 0x4c}], 0x1, &(0x7f0000001200)=""/182, 0xb6}}, {{0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000001900)=""/63, 0x3f}], 0x14e, &(0x7f0000001980)=""/115, 0x73}}], 0x2, 0x0, 0x0) 04:52:42 executing program 0: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000200000000002000900400000000000bc0000000000030006000000000002000000e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) flistxattr(0xffffffffffffffff, &(0x7f0000000140)=""/19, 0x13) fcntl$getown(r1, 0x9) r2 = syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0x6, 0x10000) readahead(r1, 0x3, 0x3) ioctl$EVIOCREVOKE(r2, 0x40044591, &(0x7f0000000380)=0x8) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fstat(r3, &(0x7f0000000200)) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xf, 0x7fff, 0xd9d4, 0x4, 0x4, r3}, 0x2c) exit(0x0) r4 = add_key(&(0x7f00000001c0)='ceph\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r5 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$search(0xa, r4, &(0x7f0000000300)='dns_resolver\x00', &(0x7f00000003c0)={'syz', 0x2}, r5) [ 277.585197] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:52:42 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000100), 0x8) listen(r0, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000080), 0x4) 04:52:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in, @in=@loopback}}, {{@in=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000100)=0xe8) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x1000000004e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0xfffffffffffffe14) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r1, &(0x7f0000000240)={0xa, 0x4e23, 0x6, @mcast2, 0x4}, 0x1c) munmap(&(0x7f0000364000/0x2000)=nil, 0x2000) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040), 0x0) r4 = accept4(r0, 0x0, &(0x7f0000000140)=0xfffffc46, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, &(0x7f00000000c0)={0x7, 0x2000}) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000000)=0x522ed3b0) sendto$unix(r4, &(0x7f0000000040), 0xfffffef6, 0x0, &(0x7f0000000680)=@file={0x0, './file0\x00'}, 0x6e) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000380)={'ip6tnl0\x00', {0x2, 0x0, @local}}) 04:52:42 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000dc0)) 04:52:43 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x2c, 0x19, 0x201, 0x0, 0x0, {0x1d, 0xd601}, [@nested={0x18, 0x4, [@generic="5a9972a978b31a5dfeee01d2dba51e9ea6"]}]}, 0x2c}}, 0x0) 04:52:43 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-avx\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x0, 0x73e0) sendfile(r1, r2, &(0x7f00000001c0), 0x8) 04:52:43 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)=@ipx={0x4, 0x80000001, 0x0, "0950fe4adba7"}, 0x16, &(0x7f0000000000), 0x0, &(0x7f0000000240)}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x6}, 0x2c) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000038c0)={&(0x7f00000002c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000200)=""/22, 0x16}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f00000003c0)=""/61, 0x3d}], 0x3, &(0x7f0000001680)=""/154, 0x9a}, 0x2000) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000000), 0x2b5) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000003840)=[{&(0x7f00000004c0)=""/158, 0x9e}, {&(0x7f0000001740)=""/4096, 0x1000}, {&(0x7f0000002740)=""/98, 0x62}, {&(0x7f00000027c0)=""/4096, 0x1000}, {&(0x7f00000037c0)=""/115, 0x73}], 0x5}, 0x0) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@in6={0x3112b, 0x0, 0x5, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x329]}}, 0x80, &(0x7f0000000340), 0x72, &(0x7f0000000380)}, 0x0) 04:52:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in, @in=@loopback}}, {{@in=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000100)=0xe8) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x1000000004e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0xfffffffffffffe14) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r1, &(0x7f0000000240)={0xa, 0x4e23, 0x6, @mcast2, 0x4}, 0x1c) munmap(&(0x7f0000364000/0x2000)=nil, 0x2000) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040), 0x0) r4 = accept4(r0, 0x0, &(0x7f0000000140)=0xfffffc46, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, &(0x7f00000000c0)={0x7, 0x2000}) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000000)=0x522ed3b0) sendto$unix(r4, &(0x7f0000000040), 0xfffffef6, 0x0, &(0x7f0000000680)=@file={0x0, './file0\x00'}, 0x6e) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000380)={'ip6tnl0\x00', {0x2, 0x0, @local}}) 04:52:43 executing program 5: syz_emit_ethernet(0x50f, &(0x7f0000000080)={@local, @random="5966b3a1082f", [], {@ipv6={0x86dd, {0x0, 0x6, "a1bba9", 0x4d9, 0x2c, 0x0, @local, @local, {[], @gre={{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "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"}, {}, {}, {0x8, 0x6558, 0x0, "2e7c1df3f2f4acbb4ace6e8a50565b595591e78d9b12245a598496ea23d4c406af9f3b4a3f009159f9ac1555e4477ff94d4d50913843082ace4419eb0e79f826c9d383e2310e60b0b49f7a2d305f00945c1f774a8da5fb8f04988ee9e082d4f9070955ff1bbd44d6fdb144e01f9f2e5ee65ccc71338ca0a50652cb6b5ae30e0fce110b555945fa43cebd22a399d6a33dea3af82460a33f5a491976018b1b56dd512d481061c6bb980d69bccee5352b18539b08b6ac9e0116f524316e8c9c036ecc70932caf6f67e8cd867f37c25ce2cc300f9b13e48dbe"}}}}}}}, &(0x7f0000000040)) 04:52:43 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0xffffffffffffff7f) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write(r2, &(0x7f00000000c0)='D', 0x1) write$binfmt_misc(r2, &(0x7f00000003c0)=ANY=[@ANYRESDEC=0x0], 0xff7f) r3 = accept4(r1, 0x0, &(0x7f0000000000), 0x0) shutdown(r3, 0x1) 04:52:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d0240316285717070") syz_open_dev$sndctrl(&(0x7f00000004c0)='/dev/snd/controlC#\x00', 0x0, 0x4000) 04:52:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) fallocate(r0, 0x40, 0x0, 0x401) 04:52:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d0240316285717070") syz_open_dev$sndctrl(&(0x7f00000004c0)='/dev/snd/controlC#\x00', 0x0, 0x4000) 04:52:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x800, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, 0x2}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) close(0xffffffffffffffff) write(r0, &(0x7f0000000400)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r0, r1, 0x0, 0x10000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e23, 0x8001, @remote, 0x1f}}}, 0x84) 04:52:43 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000), 0x0) r1 = accept$alg(r0, 0x0, 0x0) pipe(&(0x7f00000001c0)) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[], 0xfffffcbd) recvmmsg(r1, &(0x7f0000004e00)=[{{&(0x7f0000000300)=@xdp, 0x302, &(0x7f0000000b40), 0x0, &(0x7f0000001b80)}}, {{&(0x7f0000000380)=@rc, 0x80, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0xfeff}], 0x1, &(0x7f0000004040)=""/224, 0xe0}}], 0x2, 0x0, &(0x7f00000002c0)={0x77359400}) 04:52:43 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)=@ipx={0x4, 0x80000001, 0x0, "0950fe4adba7"}, 0x16, &(0x7f0000000000), 0x0, &(0x7f0000000240)}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x6}, 0x2c) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000038c0)={&(0x7f00000002c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000200)=""/22, 0x16}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f00000003c0)=""/61, 0x3d}], 0x3, &(0x7f0000001680)=""/154, 0x9a}, 0x2000) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000000), 0x2b5) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000003840)=[{&(0x7f00000004c0)=""/158, 0x9e}, {&(0x7f0000001740)=""/4096, 0x1000}, {&(0x7f0000002740)=""/98, 0x62}, {&(0x7f00000027c0)=""/4096, 0x1000}, {&(0x7f00000037c0)=""/115, 0x73}], 0x5}, 0x0) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@in6={0x3112b, 0x0, 0x5, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x329]}}, 0x80, &(0x7f0000000340), 0x72, &(0x7f0000000380)}, 0x0) 04:52:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d0240316285717070") syz_open_dev$sndctrl(&(0x7f00000004c0)='/dev/snd/controlC#\x00', 0x0, 0x4000) [ 278.653448] audit: type=1800 audit(1541566363.722:68): pid=9300 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor4" name="file0" dev="sda1" ino=16735 res=0 04:52:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000013000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x1d, 0x80000001, 0x4000000000401}, {0x60}, {0x6}]}, 0x10) 04:52:43 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)=@ipx={0x4, 0x80000001, 0x0, "0950fe4adba7"}, 0x16, &(0x7f0000000000), 0x0, &(0x7f0000000240)}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x6}, 0x2c) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000038c0)={&(0x7f00000002c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000200)=""/22, 0x16}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f00000003c0)=""/61, 0x3d}], 0x3, &(0x7f0000001680)=""/154, 0x9a}, 0x2000) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000000), 0x2b5) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000003840)=[{&(0x7f00000004c0)=""/158, 0x9e}, {&(0x7f0000001740)=""/4096, 0x1000}, {&(0x7f0000002740)=""/98, 0x62}, {&(0x7f00000027c0)=""/4096, 0x1000}, {&(0x7f00000037c0)=""/115, 0x73}], 0x5}, 0x0) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@in6={0x3112b, 0x0, 0x5, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x329]}}, 0x80, &(0x7f0000000340), 0x72, &(0x7f0000000380)}, 0x0) [ 278.804352] audit: type=1804 audit(1541566363.742:69): pid=9300 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor4" name="/root/syzkaller-testdir579483316/syzkaller.Tp4Lug/87/file0" dev="sda1" ino=16735 res=1 04:52:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in, @in=@loopback}}, {{@in=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000100)=0xe8) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x1000000004e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0xfffffffffffffe14) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r1, &(0x7f0000000240)={0xa, 0x4e23, 0x6, @mcast2, 0x4}, 0x1c) munmap(&(0x7f0000364000/0x2000)=nil, 0x2000) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040), 0x0) r4 = accept4(r0, 0x0, &(0x7f0000000140)=0xfffffc46, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, &(0x7f00000000c0)={0x7, 0x2000}) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000000)=0x522ed3b0) sendto$unix(r4, &(0x7f0000000040), 0xfffffef6, 0x0, &(0x7f0000000680)=@file={0x0, './file0\x00'}, 0x6e) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000380)={'ip6tnl0\x00', {0x2, 0x0, @local}}) 04:52:44 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d0240316285717070") syz_open_dev$sndctrl(&(0x7f00000004c0)='/dev/snd/controlC#\x00', 0x0, 0x4000) 04:52:44 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) 04:52:44 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)=@ipx={0x4, 0x80000001, 0x0, "0950fe4adba7"}, 0x16, &(0x7f0000000000), 0x0, &(0x7f0000000240)}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x6}, 0x2c) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000038c0)={&(0x7f00000002c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000200)=""/22, 0x16}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f00000003c0)=""/61, 0x3d}], 0x3, &(0x7f0000001680)=""/154, 0x9a}, 0x2000) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000000), 0x2b5) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000003840)=[{&(0x7f00000004c0)=""/158, 0x9e}, {&(0x7f0000001740)=""/4096, 0x1000}, {&(0x7f0000002740)=""/98, 0x62}, {&(0x7f00000027c0)=""/4096, 0x1000}, {&(0x7f00000037c0)=""/115, 0x73}], 0x5}, 0x0) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@in6={0x3112b, 0x0, 0x5, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x329]}}, 0x80, &(0x7f0000000340), 0x72, &(0x7f0000000380)}, 0x0) 04:52:44 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x51) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x30}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) [ 279.142780] input: syz1 as /devices/virtual/input/input19 [ 279.270783] input: syz1 as /devices/virtual/input/input20 04:52:44 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f00000000c0), 0x8) [ 279.367465] input: syz1 as /devices/virtual/input/input21 [ 279.508623] input: syz1 as /devices/virtual/input/input22 [ 279.718879] audit: type=1804 audit(1541566364.792:70): pid=9300 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor4" name="/root/syzkaller-testdir579483316/syzkaller.Tp4Lug/87/file0" dev="sda1" ino=16735 res=1 04:52:44 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x12, r0, 0x0) 04:52:44 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) accept4(r0, 0x0, &(0x7f0000000040)=0xa6, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x3fd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f00000004c0)=0x9) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000100)=0x0) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f00000000c0)=r3) mq_open(&(0x7f0000000080)='bdevuser\x00', 0x0, 0x40, &(0x7f0000000580)={0x75d8374e, 0x0, 0x8a2, 0x4, 0xffffffffffffffff, 0x6, 0x6}) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000640)=0x200, 0x4) unshare(0x40000000) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000540)='/dev/snapshot\x00', 0x0, 0x0) ioctl$IOC_PR_CLEAR(r2, 0x401070cd, &(0x7f0000000280)={0xddb7}) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, &(0x7f00000001c0)=""/153) pipe2(&(0x7f0000000500), 0x80000) ioctl$TUNGETFEATURES(r4, 0x800454cf, &(0x7f0000000680)) clock_gettime(0x3ffffff, &(0x7f00000003c0)) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000740)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000700)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000780)={0x16, 0x98, 0xfa00, {&(0x7f00000006c0), 0x3, r5, 0x30, 0x1, @in6={0xa, 0x4e20, 0x7fff, @remote, 0x3}}}, 0xa0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000b80)={{{@in=@multicast1, @in=@remote}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000cc0)=0x48) r6 = geteuid() stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', r6, r7, 0xc00) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, &(0x7f0000000300)={0x7}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 04:52:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./control\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000000)=0x1, 0xfffffffffffffd2b) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x3) fsetxattr$trusted_overlay_upper(r0, &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="00fb39000315da349720da1ef69886d9a18ffcccf04709a36cca9a0c7ca9ee76d799f39d283380ee3ddc5256349654897437f331b6d03cd31f"], 0x1, 0x1) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0 '], 0xb) close(r0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000080)={0x1d}) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000400)=[&(0x7f0000000440)='{user}eth0eth1\x00', &(0x7f0000000480)='trusted.overlay.upper\x00'], &(0x7f0000000140)) r1 = geteuid() syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000140)='./file0\x00', 0x1, 0x1, &(0x7f0000000280)=[{&(0x7f0000000340)="ae21d490a73de3ce593c59531e4228227787c56f348873e2c2b5bce4a06fd1a7f9eaff26f87b3792d081421d5b86eed5c1ee5aaab95320147b26ba4d2e2b3f9c321b3d696132145f54b8e345e64b04d57191221716743c2298268f6d1d464836504a640148cf7c352e47f0d3086b5eee", 0x70, 0x80000001}], 0x800008, &(0x7f00000005c0)={[{@fragment_metadata='fragment=metadata'}, {@check_int='check_int'}], [{@obj_user={'obj_user'}}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@permit_directio='permit_directio'}, {@obj_role={'obj_role', 0x3d, '{user}eth0eth1\x00'}}, {@obj_role={'obj_role', 0x3d, 'trusted.overlay.upper\x00'}}, {@appraise_type='appraise_type=imasig'}, {@fowner_lt={'fowner<', r1}}, {@subj_user={'subj_user', 0x3d, 'vmnet1$-#:'}}, {@seclabel='seclabel'}, {@fowner_eq={'fowner'}}]}) 04:52:44 executing program 2: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r0, r1, &(0x7f0000000180), 0x100000001) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) 04:52:44 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB=',lowerdir=.:']) 04:52:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x800, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, 0x2}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) close(0xffffffffffffffff) write(r0, &(0x7f0000000400)="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", 0x200) sendfile(r0, r1, 0x0, 0x10000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e23, 0x8001, @remote, 0x1f}}}, 0x84) [ 279.900456] overlayfs: empty lowerdir [ 279.904150] IPVS: ftp: loaded support on port[0] = 21 [ 279.961421] audit: type=1800 audit(1541566365.032:71): pid=9375 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor4" name="file0" dev="sda1" ino=16738 res=0 04:52:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x800, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, 0x2}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) close(0xffffffffffffffff) write(r0, &(0x7f0000000400)="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", 0x200) sendfile(r0, r1, 0x0, 0x10000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e23, 0x8001, @remote, 0x1f}}}, 0x84) 04:52:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x800, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, 0x2}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) close(0xffffffffffffffff) write(r0, &(0x7f0000000400)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r0, r1, 0x0, 0x10000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e23, 0x8001, @remote, 0x1f}}}, 0x84) [ 280.247698] audit: type=1804 audit(1541566365.062:72): pid=9375 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor4" name="/root/syzkaller-testdir579483316/syzkaller.Tp4Lug/88/file0" dev="sda1" ino=16738 res=1 [ 280.254244] IPVS: ftp: loaded support on port[0] = 21 04:52:45 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x8) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000240), &(0x7f0000000280)=0x4) sendto$inet6(r2, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000740)) semget$private(0x0, 0x0, 0x0) getgroups(0x0, &(0x7f0000000240)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f0000000040)={0x81, &(0x7f00000003c0)="9b4831bef0f35930ea3c4fc434e8eef7dec35f0a07a9aaee936823bb0776326b2a46ef26fd6a2cdb5b8c9f41445d4670fbcaa4b73ff0e0d6f2a9df705b6a8c041063532d8cc87e9cad6376e4634f3e1d57fb55900201eb808871fa60f045208d6ffc7503dddf48bbde5cfd88ed04e9b7c6c69acf653ce22b8a4ce70eb6e41c6acf"}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000000)={0x28, 0x0, 0x0, @hyper}, 0x10) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000ff"]) connect$vsock_dgram(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @my}, 0x10) [ 280.308163] audit: type=1800 audit(1541566365.372:73): pid=9383 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor3" name="file0" dev="sda1" ino=16739 res=0 04:52:45 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) accept4(r0, 0x0, &(0x7f0000000040)=0xa6, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x3fd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f00000004c0)=0x9) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000100)=0x0) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f00000000c0)=r3) mq_open(&(0x7f0000000080)='bdevuser\x00', 0x0, 0x40, &(0x7f0000000580)={0x75d8374e, 0x0, 0x8a2, 0x4, 0xffffffffffffffff, 0x6, 0x6}) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000640)=0x200, 0x4) unshare(0x40000000) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000540)='/dev/snapshot\x00', 0x0, 0x0) ioctl$IOC_PR_CLEAR(r2, 0x401070cd, &(0x7f0000000280)={0xddb7}) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, &(0x7f00000001c0)=""/153) pipe2(&(0x7f0000000500), 0x80000) ioctl$TUNGETFEATURES(r4, 0x800454cf, &(0x7f0000000680)) clock_gettime(0x3ffffff, &(0x7f00000003c0)) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000740)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000700)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000780)={0x16, 0x98, 0xfa00, {&(0x7f00000006c0), 0x3, r5, 0x30, 0x1, @in6={0xa, 0x4e20, 0x7fff, @remote, 0x3}}}, 0xa0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000b80)={{{@in=@multicast1, @in=@remote}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000cc0)=0x48) r6 = geteuid() stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', r6, r7, 0xc00) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, &(0x7f0000000300)={0x7}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) [ 280.474572] audit: type=1804 audit(1541566365.432:74): pid=9383 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor3" name="/root/syzkaller-testdir697780914/syzkaller.BfUStJ/72/file0" dev="sda1" ino=16739 res=1 [ 280.567566] audit: type=1800 audit(1541566365.632:75): pid=9391 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor1" name="file0" dev="sda1" ino=16733 res=0 [ 280.684493] IPVS: ftp: loaded support on port[0] = 21 04:52:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./control\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000000)=0x1, 0xfffffffffffffd2b) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x3) fsetxattr$trusted_overlay_upper(r0, &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="00fb39000315da349720da1ef69886d9a18ffcccf04709a36cca9a0c7ca9ee76d799f39d283380ee3ddc5256349654897437f331b6d03cd31f"], 0x1, 0x1) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0 '], 0xb) close(r0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000080)={0x1d}) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000400)=[&(0x7f0000000440)='{user}eth0eth1\x00', &(0x7f0000000480)='trusted.overlay.upper\x00'], &(0x7f0000000140)) r1 = geteuid() syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000140)='./file0\x00', 0x1, 0x1, &(0x7f0000000280)=[{&(0x7f0000000340)="ae21d490a73de3ce593c59531e4228227787c56f348873e2c2b5bce4a06fd1a7f9eaff26f87b3792d081421d5b86eed5c1ee5aaab95320147b26ba4d2e2b3f9c321b3d696132145f54b8e345e64b04d57191221716743c2298268f6d1d464836504a640148cf7c352e47f0d3086b5eee", 0x70, 0x80000001}], 0x800008, &(0x7f00000005c0)={[{@fragment_metadata='fragment=metadata'}, {@check_int='check_int'}], [{@obj_user={'obj_user'}}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@permit_directio='permit_directio'}, {@obj_role={'obj_role', 0x3d, '{user}eth0eth1\x00'}}, {@obj_role={'obj_role', 0x3d, 'trusted.overlay.upper\x00'}}, {@appraise_type='appraise_type=imasig'}, {@fowner_lt={'fowner<', r1}}, {@subj_user={'subj_user', 0x3d, 'vmnet1$-#:'}}, {@seclabel='seclabel'}, {@fowner_eq={'fowner'}}]}) [ 280.810364] audit: type=1804 audit(1541566365.662:76): pid=9391 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor1" name="/root/syzkaller-testdir066613132/syzkaller.fRAEa4/78/file0" dev="sda1" ino=16733 res=1 04:52:45 executing program 2: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0xa, 0x0, @dev, [0x0, 0x300000000000000]}}, 0x0, 0xf401, 0x0, 0x0, 0x300}, 0x9c) 04:52:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./control\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000000)=0x1, 0xfffffffffffffd2b) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x3) fsetxattr$trusted_overlay_upper(r0, &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="00fb39000315da349720da1ef69886d9a18ffcccf04709a36cca9a0c7ca9ee76d799f39d283380ee3ddc5256349654897437f331b6d03cd31f"], 0x1, 0x1) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0 '], 0xb) close(r0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000080)={0x1d}) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000400)=[&(0x7f0000000440)='{user}eth0eth1\x00', &(0x7f0000000480)='trusted.overlay.upper\x00'], &(0x7f0000000140)) r1 = geteuid() syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000140)='./file0\x00', 0x1, 0x1, &(0x7f0000000280)=[{&(0x7f0000000340)="ae21d490a73de3ce593c59531e4228227787c56f348873e2c2b5bce4a06fd1a7f9eaff26f87b3792d081421d5b86eed5c1ee5aaab95320147b26ba4d2e2b3f9c321b3d696132145f54b8e345e64b04d57191221716743c2298268f6d1d464836504a640148cf7c352e47f0d3086b5eee", 0x70, 0x80000001}], 0x800008, &(0x7f00000005c0)={[{@fragment_metadata='fragment=metadata'}, {@check_int='check_int'}], [{@obj_user={'obj_user'}}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@permit_directio='permit_directio'}, {@obj_role={'obj_role', 0x3d, '{user}eth0eth1\x00'}}, {@obj_role={'obj_role', 0x3d, 'trusted.overlay.upper\x00'}}, {@appraise_type='appraise_type=imasig'}, {@fowner_lt={'fowner<', r1}}, {@subj_user={'subj_user', 0x3d, 'vmnet1$-#:'}}, {@seclabel='seclabel'}, {@fowner_eq={'fowner'}}]}) 04:52:47 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) accept4(r0, 0x0, &(0x7f0000000040)=0xa6, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x3fd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f00000004c0)=0x9) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000100)=0x0) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f00000000c0)=r3) mq_open(&(0x7f0000000080)='bdevuser\x00', 0x0, 0x40, &(0x7f0000000580)={0x75d8374e, 0x0, 0x8a2, 0x4, 0xffffffffffffffff, 0x6, 0x6}) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000640)=0x200, 0x4) unshare(0x40000000) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000540)='/dev/snapshot\x00', 0x0, 0x0) ioctl$IOC_PR_CLEAR(r2, 0x401070cd, &(0x7f0000000280)={0xddb7}) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, &(0x7f00000001c0)=""/153) pipe2(&(0x7f0000000500), 0x80000) ioctl$TUNGETFEATURES(r4, 0x800454cf, &(0x7f0000000680)) clock_gettime(0x3ffffff, &(0x7f00000003c0)) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000740)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000700)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000780)={0x16, 0x98, 0xfa00, {&(0x7f00000006c0), 0x3, r5, 0x30, 0x1, @in6={0xa, 0x4e20, 0x7fff, @remote, 0x3}}}, 0xa0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000b80)={{{@in=@multicast1, @in=@remote}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000cc0)=0x48) r6 = geteuid() stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', r6, r7, 0xc00) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, &(0x7f0000000300)={0x7}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 04:52:47 executing program 2: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0xa, 0x0, @dev, [0x0, 0x300000000000000]}}, 0x0, 0xf401, 0x0, 0x0, 0x300}, 0x9c) [ 282.078279] IPVS: ftp: loaded support on port[0] = 21 04:52:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x800, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, 0x2}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) close(0xffffffffffffffff) write(r0, &(0x7f0000000400)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r0, r1, 0x0, 0x10000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e23, 0x8001, @remote, 0x1f}}}, 0x84) 04:52:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x800, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, 0x2}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) close(0xffffffffffffffff) write(r0, &(0x7f0000000400)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r0, r1, 0x0, 0x10000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e23, 0x8001, @remote, 0x1f}}}, 0x84) 04:52:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./control\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000000)=0x1, 0xfffffffffffffd2b) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x3) fsetxattr$trusted_overlay_upper(r0, &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="00fb39000315da349720da1ef69886d9a18ffcccf04709a36cca9a0c7ca9ee76d799f39d283380ee3ddc5256349654897437f331b6d03cd31f"], 0x1, 0x1) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0 '], 0xb) close(r0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000080)={0x1d}) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000400)=[&(0x7f0000000440)='{user}eth0eth1\x00', &(0x7f0000000480)='trusted.overlay.upper\x00'], &(0x7f0000000140)) r1 = geteuid() syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000140)='./file0\x00', 0x1, 0x1, &(0x7f0000000280)=[{&(0x7f0000000340)="ae21d490a73de3ce593c59531e4228227787c56f348873e2c2b5bce4a06fd1a7f9eaff26f87b3792d081421d5b86eed5c1ee5aaab95320147b26ba4d2e2b3f9c321b3d696132145f54b8e345e64b04d57191221716743c2298268f6d1d464836504a640148cf7c352e47f0d3086b5eee", 0x70, 0x80000001}], 0x800008, &(0x7f00000005c0)={[{@fragment_metadata='fragment=metadata'}, {@check_int='check_int'}], [{@obj_user={'obj_user'}}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@permit_directio='permit_directio'}, {@obj_role={'obj_role', 0x3d, '{user}eth0eth1\x00'}}, {@obj_role={'obj_role', 0x3d, 'trusted.overlay.upper\x00'}}, {@appraise_type='appraise_type=imasig'}, {@fowner_lt={'fowner<', r1}}, {@subj_user={'subj_user', 0x3d, 'vmnet1$-#:'}}, {@seclabel='seclabel'}, {@fowner_eq={'fowner'}}]}) [ 282.607102] audit: type=1800 audit(1541566367.672:77): pid=9430 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor3" name="file0" dev="sda1" ino=16734 res=0 04:52:47 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) accept4(r0, 0x0, &(0x7f0000000040)=0xa6, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x3fd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f00000004c0)=0x9) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000100)=0x0) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f00000000c0)=r3) mq_open(&(0x7f0000000080)='bdevuser\x00', 0x0, 0x40, &(0x7f0000000580)={0x75d8374e, 0x0, 0x8a2, 0x4, 0xffffffffffffffff, 0x6, 0x6}) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000640)=0x200, 0x4) unshare(0x40000000) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000540)='/dev/snapshot\x00', 0x0, 0x0) ioctl$IOC_PR_CLEAR(r2, 0x401070cd, &(0x7f0000000280)={0xddb7}) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, &(0x7f00000001c0)=""/153) pipe2(&(0x7f0000000500), 0x80000) ioctl$TUNGETFEATURES(r4, 0x800454cf, &(0x7f0000000680)) clock_gettime(0x3ffffff, &(0x7f00000003c0)) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000740)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000700)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000780)={0x16, 0x98, 0xfa00, {&(0x7f00000006c0), 0x3, r5, 0x30, 0x1, @in6={0xa, 0x4e20, 0x7fff, @remote, 0x3}}}, 0xa0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000b80)={{{@in=@multicast1, @in=@remote}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000cc0)=0x48) r6 = geteuid() stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', r6, r7, 0xc00) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, &(0x7f0000000300)={0x7}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) [ 282.868577] IPVS: ftp: loaded support on port[0] = 21 04:52:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x800, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, 0x2}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) close(0xffffffffffffffff) write(r0, &(0x7f0000000400)="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", 0x200) sendfile(r0, r1, 0x0, 0x10000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e23, 0x8001, @remote, 0x1f}}}, 0x84) 04:52:48 executing program 2: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0xa, 0x0, @dev, [0x0, 0x300000000000000]}}, 0x0, 0xf401, 0x0, 0x0, 0x300}, 0x9c) 04:52:48 executing program 0: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0xa, 0x0, @dev, [0x0, 0x300000000000000]}}, 0x0, 0xf401, 0x0, 0x0, 0x300}, 0x9c) 04:52:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000018100)={&(0x7f0000017740)={0x58, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8, 0x3, 0xb}, {0x8}}}]}}]}, 0x58}}, 0x0) [ 283.719244] netlink: 'syz-executor5': attribute type 3 has an invalid length. 04:52:48 executing program 2: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0xa, 0x0, @dev, [0x0, 0x300000000000000]}}, 0x0, 0xf401, 0x0, 0x0, 0x300}, 0x9c) 04:52:49 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) getresuid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) syz_open_dev$usbmon(&(0x7f0000000700)='/dev/usbmon#\x00', 0x0, 0x0) getresgid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) mount(&(0x7f0000000540)=@nullb='/dev/nullb0\x00', &(0x7f0000000640)='./file0/../file0\x00', &(0x7f0000000600)='reiserfs\x00', 0x0, 0x0) 04:52:49 executing program 0: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0xa, 0x0, @dev, [0x0, 0x300000000000000]}}, 0x0, 0xf401, 0x0, 0x0, 0x300}, 0x9c) 04:52:49 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) getresuid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) syz_open_dev$usbmon(&(0x7f0000000700)='/dev/usbmon#\x00', 0x0, 0x0) getresgid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) mount(&(0x7f0000000540)=@nullb='/dev/nullb0\x00', &(0x7f0000000640)='./file0/../file0\x00', &(0x7f0000000600)='reiserfs\x00', 0x0, 0x0) [ 284.106802] REISERFS warning (device nullb0): reiserfs_fill_super: Cannot allocate commit workqueue [ 284.201336] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 [ 284.316608] REISERFS warning (device nullb0): reiserfs_fill_super: Cannot allocate commit workqueue 04:52:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x800, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, 0x2}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) close(0xffffffffffffffff) write(r0, &(0x7f0000000400)="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", 0x200) sendfile(r0, r1, 0x0, 0x10000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e23, 0x8001, @remote, 0x1f}}}, 0x84) [ 284.547159] kauditd_printk_skb: 5 callbacks suppressed [ 284.547173] audit: type=1800 audit(1541566369.612:83): pid=9486 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor3" name="file0" dev="sda1" ino=16681 res=0 [ 284.593700] audit: type=1804 audit(1541566369.632:84): pid=9486 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor3" name="/root/syzkaller-testdir697780914/syzkaller.BfUStJ/74/file0" dev="sda1" ino=16681 res=1 04:52:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x800, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, 0x2}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) close(0xffffffffffffffff) write(r0, &(0x7f0000000400)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r0, r1, 0x0, 0x10000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e23, 0x8001, @remote, 0x1f}}}, 0x84) 04:52:50 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) getresuid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) syz_open_dev$usbmon(&(0x7f0000000700)='/dev/usbmon#\x00', 0x0, 0x0) getresgid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) mount(&(0x7f0000000540)=@nullb='/dev/nullb0\x00', &(0x7f0000000640)='./file0/../file0\x00', &(0x7f0000000600)='reiserfs\x00', 0x0, 0x0) 04:52:50 executing program 0: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0xa, 0x0, @dev, [0x0, 0x300000000000000]}}, 0x0, 0xf401, 0x0, 0x0, 0x300}, 0x9c) 04:52:50 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) 04:52:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x800, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, 0x2}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) close(0xffffffffffffffff) write(r0, &(0x7f0000000400)="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", 0x200) sendfile(r0, r1, 0x0, 0x10000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e23, 0x8001, @remote, 0x1f}}}, 0x84) [ 284.990466] tls_set_device_offload_rx: netdev not found [ 285.040965] audit: type=1800 audit(1541566370.102:85): pid=9498 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor1" name="file0" dev="sda1" ino=16768 res=0 [ 285.172845] REISERFS warning (device nullb0): reiserfs_fill_super: Cannot allocate commit workqueue [ 285.242972] audit: type=1804 audit(1541566370.132:86): pid=9498 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor1" name="/root/syzkaller-testdir066613132/syzkaller.fRAEa4/80/file0" dev="sda1" ino=16768 res=1 [ 285.268722] audit: type=1800 audit(1541566370.252:87): pid=9504 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor4" name="file0" dev="sda1" ino=16772 res=0 [ 285.447302] audit: type=1804 audit(1541566370.272:88): pid=9504 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor4" name="/root/syzkaller-testdir579483316/syzkaller.Tp4Lug/90/file0" dev="sda1" ino=16772 res=1 04:52:50 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) getresuid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) syz_open_dev$usbmon(&(0x7f0000000700)='/dev/usbmon#\x00', 0x0, 0x0) getresgid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) mount(&(0x7f0000000540)=@nullb='/dev/nullb0\x00', &(0x7f0000000640)='./file0/../file0\x00', &(0x7f0000000600)='reiserfs\x00', 0x0, 0x0) [ 285.863154] REISERFS warning (device nullb0): reiserfs_fill_super: Cannot allocate commit workqueue 04:52:51 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) 04:52:51 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x1277, 0x0) 04:52:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfe}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)) 04:52:51 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x101002) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000080)=[{{}, 0x1, 0x74, 0x2}, {}], 0xfcf2) sendfile(r1, r0, &(0x7f0000000000), 0x100000001) [ 286.281423] tls_set_device_offload_rx: netdev not found 04:52:51 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") socketpair$inet(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) close(r2) recvmmsg(r1, &(0x7f0000005b80)=[{{&(0x7f0000005440)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000005600)=[{&(0x7f0000005540)=""/163, 0xa3}], 0x1, &(0x7f0000005640)=""/190, 0xbe}}], 0x1, 0x41, &(0x7f0000005d00)={0x0, 0x989680}) 04:52:51 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) 04:52:51 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={&(0x7f0000000100)={0x10, 0x5}, 0x1cc, &(0x7f0000beeff0)={&(0x7f0000000140)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev, @in=@rand_addr}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 04:52:51 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000100), &(0x7f0000000140)=0x4) socket$bt_bnep(0x1f, 0x3, 0x4) fanotify_init(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) setsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000000040)=0x100000000001f, 0x87) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 04:52:51 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) write$binfmt_aout(r0, &(0x7f0000000480), 0x20) [ 286.689516] tls_set_device_offload_rx: netdev not found 04:52:51 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) [ 286.910288] tls_set_device_offload_rx: netdev not found 04:52:52 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="649c47ad46390dc86dae79fa409d4d54", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000300)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) io_setup(0x800000100000005, &(0x7f00000002c0)=0x0) io_submit(r2, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000007d000)="b3", 0x1}]) 04:52:52 executing program 4: r0 = perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1ff, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xa7a, 0x5, 0x4, 0x0, 0xffff, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0xdbcc, 0x0, @perf_bp={&(0x7f0000000380)}, 0x11000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x2) sched_setaffinity(0x0, 0xfffffffffffffee1, &(0x7f0000000200)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f00000001c0)={0xcd, 0x75735f5b, 0x0, @discrete={0x21, 0xfffffffffffffffc}}) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r2 = getpid() ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f00000000c0)={0x54, 0x1, 0xfffffffffffffffd, {0x4, 0xfbff}, {0x4, 0x19}, @period={0x59, 0x1, 0x3, 0xc42, 0x10001, {0x6, 0x3, 0x8001}, 0x4, &(0x7f0000000080)=[0x1, 0x9, 0x10001, 0x2]}}) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) ptrace(0x10, r2) ptrace$pokeuser(0x6, r2, 0x388, 0xffffffffffffffff) 04:52:52 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) write$binfmt_aout(r0, &(0x7f0000000480), 0x20) 04:52:52 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000100)) 04:52:52 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890b, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40286608, 0x20000001) 04:52:52 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) 04:52:52 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) write$binfmt_aout(r0, &(0x7f0000000480), 0x20) 04:52:52 executing program 4: r0 = perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1ff, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xa7a, 0x5, 0x4, 0x0, 0xffff, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0xdbcc, 0x0, @perf_bp={&(0x7f0000000380)}, 0x11000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x2) sched_setaffinity(0x0, 0xfffffffffffffee1, &(0x7f0000000200)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f00000001c0)={0xcd, 0x75735f5b, 0x0, @discrete={0x21, 0xfffffffffffffffc}}) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r2 = getpid() ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f00000000c0)={0x54, 0x1, 0xfffffffffffffffd, {0x4, 0xfbff}, {0x4, 0x19}, @period={0x59, 0x1, 0x3, 0xc42, 0x10001, {0x6, 0x3, 0x8001}, 0x4, &(0x7f0000000080)=[0x1, 0x9, 0x10001, 0x2]}}) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) ptrace(0x10, r2) ptrace$pokeuser(0x6, r2, 0x388, 0xffffffffffffffff) [ 287.384052] EXT4-fs warning (device sda1): verify_group_input:105: Cannot add at group 16777215 (only 16 groups) [ 287.413234] EXT4-fs warning (device sda1): verify_group_input:105: Cannot add at group 16777215 (only 16 groups) 04:52:52 executing program 0: r0 = perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1ff, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xa7a, 0x5, 0x4, 0x0, 0xffff, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0xdbcc, 0x0, @perf_bp={&(0x7f0000000380)}, 0x11000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x2) sched_setaffinity(0x0, 0xfffffffffffffee1, &(0x7f0000000200)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f00000001c0)={0xcd, 0x75735f5b, 0x0, @discrete={0x21, 0xfffffffffffffffc}}) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r2 = getpid() ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f00000000c0)={0x54, 0x1, 0xfffffffffffffffd, {0x4, 0xfbff}, {0x4, 0x19}, @period={0x59, 0x1, 0x3, 0xc42, 0x10001, {0x6, 0x3, 0x8001}, 0x4, &(0x7f0000000080)=[0x1, 0x9, 0x10001, 0x2]}}) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) ptrace(0x10, r2) ptrace$pokeuser(0x6, r2, 0x388, 0xffffffffffffffff) 04:52:52 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000100), &(0x7f0000000140)=0x4) socket$bt_bnep(0x1f, 0x3, 0x4) fanotify_init(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) setsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000000040)=0x100000000001f, 0x87) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 04:52:52 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890b, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40286608, 0x20000001) 04:52:52 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) write$binfmt_aout(r0, &(0x7f0000000480), 0x20) 04:52:52 executing program 4: r0 = perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1ff, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xa7a, 0x5, 0x4, 0x0, 0xffff, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0xdbcc, 0x0, @perf_bp={&(0x7f0000000380)}, 0x11000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x2) sched_setaffinity(0x0, 0xfffffffffffffee1, &(0x7f0000000200)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f00000001c0)={0xcd, 0x75735f5b, 0x0, @discrete={0x21, 0xfffffffffffffffc}}) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r2 = getpid() ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f00000000c0)={0x54, 0x1, 0xfffffffffffffffd, {0x4, 0xfbff}, {0x4, 0x19}, @period={0x59, 0x1, 0x3, 0xc42, 0x10001, {0x6, 0x3, 0x8001}, 0x4, &(0x7f0000000080)=[0x1, 0x9, 0x10001, 0x2]}}) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) ptrace(0x10, r2) ptrace$pokeuser(0x6, r2, 0x388, 0xffffffffffffffff) 04:52:52 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000640)="2400000003021f071cfffd946fa283005b580a000900020009000000010015000404ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000007a00)=[{{&(0x7f0000006840)=@hci, 0x80, &(0x7f00000069c0), 0x0, &(0x7f0000006a00)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000007bc0)={0x77359400}) 04:52:52 executing program 0: r0 = perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1ff, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xa7a, 0x5, 0x4, 0x0, 0xffff, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0xdbcc, 0x0, @perf_bp={&(0x7f0000000380)}, 0x11000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x2) sched_setaffinity(0x0, 0xfffffffffffffee1, &(0x7f0000000200)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f00000001c0)={0xcd, 0x75735f5b, 0x0, @discrete={0x21, 0xfffffffffffffffc}}) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r2 = getpid() ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f00000000c0)={0x54, 0x1, 0xfffffffffffffffd, {0x4, 0xfbff}, {0x4, 0x19}, @period={0x59, 0x1, 0x3, 0xc42, 0x10001, {0x6, 0x3, 0x8001}, 0x4, &(0x7f0000000080)=[0x1, 0x9, 0x10001, 0x2]}}) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) ptrace(0x10, r2) ptrace$pokeuser(0x6, r2, 0x388, 0xffffffffffffffff) [ 287.605703] EXT4-fs warning (device sda1): verify_group_input:105: Cannot add at group 16777215 (only 16 groups) 04:52:52 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/207}, 0x18) 04:52:52 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890b, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40286608, 0x20000001) 04:52:52 executing program 3: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000001700)={0x0, @in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f00000017c0)=0x98) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000000), 0xe) listen(r0, 0x0) accept(r0, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000080)=0x80) socket$inet6(0xa, 0x0, 0x0) [ 287.720994] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 04:52:52 executing program 4: r0 = perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1ff, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xa7a, 0x5, 0x4, 0x0, 0xffff, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0xdbcc, 0x0, @perf_bp={&(0x7f0000000380)}, 0x11000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x2) sched_setaffinity(0x0, 0xfffffffffffffee1, &(0x7f0000000200)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f00000001c0)={0xcd, 0x75735f5b, 0x0, @discrete={0x21, 0xfffffffffffffffc}}) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r2 = getpid() ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f00000000c0)={0x54, 0x1, 0xfffffffffffffffd, {0x4, 0xfbff}, {0x4, 0x19}, @period={0x59, 0x1, 0x3, 0xc42, 0x10001, {0x6, 0x3, 0x8001}, 0x4, &(0x7f0000000080)=[0x1, 0x9, 0x10001, 0x2]}}) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) ptrace(0x10, r2) ptrace$pokeuser(0x6, r2, 0x388, 0xffffffffffffffff) [ 287.795098] EXT4-fs warning (device sda1): verify_group_input:105: Cannot add at group 16777215 (only 16 groups) [ 287.801095] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 04:52:52 executing program 0: r0 = perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1ff, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xa7a, 0x5, 0x4, 0x0, 0xffff, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0xdbcc, 0x0, @perf_bp={&(0x7f0000000380)}, 0x11000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x2) sched_setaffinity(0x0, 0xfffffffffffffee1, &(0x7f0000000200)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f00000001c0)={0xcd, 0x75735f5b, 0x0, @discrete={0x21, 0xfffffffffffffffc}}) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r2 = getpid() ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f00000000c0)={0x54, 0x1, 0xfffffffffffffffd, {0x4, 0xfbff}, {0x4, 0x19}, @period={0x59, 0x1, 0x3, 0xc42, 0x10001, {0x6, 0x3, 0x8001}, 0x4, &(0x7f0000000080)=[0x1, 0x9, 0x10001, 0x2]}}) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) ptrace(0x10, r2) ptrace$pokeuser(0x6, r2, 0x388, 0xffffffffffffffff) 04:52:53 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890b, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40286608, 0x20000001) [ 288.100516] EXT4-fs warning (device sda1): verify_group_input:105: Cannot add at group 16777215 (only 16 groups) 04:52:53 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000100), &(0x7f0000000140)=0x4) socket$bt_bnep(0x1f, 0x3, 0x4) fanotify_init(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) setsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000000040)=0x100000000001f, 0x87) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 04:52:53 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0x7, 0x4) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 04:52:53 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r2 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x2, 0x113080) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x13f, 0x1001}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000000540)={0x5, 0x10, 0xfa00, {&(0x7f0000000340), r3, 0x2}}, 0x18) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) write$P9_RXATTRCREATE(r5, &(0x7f0000000140)={0x383}, 0x7) write$P9_RSETATTR(r5, &(0x7f0000000040)={0x7}, 0x7) sendfile(r0, r5, &(0x7f0000d83ff8)=0x700, 0x800000002007) creat(&(0x7f0000000200)='./bus\x00', 0x0) 04:52:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={"74756e6c30000000130000108000"}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0xaaaaaaaaaaaad9f, 0x0, &(0x7f0000000300), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x7ff}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:52:53 executing program 3: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000001700)={0x0, @in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f00000017c0)=0x98) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000000), 0xe) listen(r0, 0x0) accept(r0, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000080)=0x80) socket$inet6(0xa, 0x0, 0x0) 04:52:53 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(r1, &(0x7f0000001540)=[{{&(0x7f0000000900)=@hci, 0x80, &(0x7f0000000f40)=[{&(0x7f0000002980)=""/4096, 0x7ffff000}], 0x1, &(0x7f0000000fc0)=""/93, 0x5d}}], 0x1, 0x0, &(0x7f0000001680)) 04:52:53 executing program 3: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000001700)={0x0, @in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f00000017c0)=0x98) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000000), 0xe) listen(r0, 0x0) accept(r0, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000080)=0x80) socket$inet6(0xa, 0x0, 0x0) 04:52:53 executing program 1: r0 = memfd_create(&(0x7f0000000280)="4f2465762f617564696f00c6d6a251a22835fde9e3017bd6031553d7bc028147ca56012c76a9195b5a61bc0b97db87407946811b27d53b9b0f87ad6abf122446b29d919e8273e161e57dc8eeb1f5f204be5ac2bc77f4e15c49a0ab90976cb7684742a310a1c1e7f2120c031b", 0x7) fcntl$addseals(r0, 0x409, 0x8) fallocate(r0, 0x3, 0x0, 0x40000000) 04:52:53 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(r1, &(0x7f0000001540)=[{{&(0x7f0000000900)=@hci, 0x80, &(0x7f0000000f40)=[{&(0x7f0000002980)=""/4096, 0x7ffff000}], 0x1, &(0x7f0000000fc0)=""/93, 0x5d}}], 0x1, 0x0, &(0x7f0000001680)) [ 288.468888] kvm: pic: single mode not supported [ 288.468953] kvm: pic: level sensitive irq not supported 04:52:53 executing program 1: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in6=@remote}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f0000000580)=0xe8) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r0, r1) [ 288.658620] kvm: pic: level sensitive irq not supported [ 288.659392] kvm: pic: single mode not supported [ 288.664882] kvm: pic: level sensitive irq not supported [ 288.695457] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:52:53 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(r1, &(0x7f0000001540)=[{{&(0x7f0000000900)=@hci, 0x80, &(0x7f0000000f40)=[{&(0x7f0000002980)=""/4096, 0x7ffff000}], 0x1, &(0x7f0000000fc0)=""/93, 0x5d}}], 0x1, 0x0, &(0x7f0000001680)) [ 288.729764] kvm: pic: single mode not supported [ 288.729770] kvm: pic: level sensitive irq not supported [ 288.738177] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 288.790015] 8021q: adding VLAN 0 to HW filter on device team0 04:52:54 executing program 2: utime(&(0x7f00000020c0)='./file0\x00', 0xfffffffffffffffd) [ 288.954389] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 288.961316] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 288.970264] 8021q: adding VLAN 0 to HW filter on device team0 04:52:54 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000100), &(0x7f0000000140)=0x4) socket$bt_bnep(0x1f, 0x3, 0x4) fanotify_init(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) setsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000000040)=0x100000000001f, 0x87) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) [ 289.044650] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 289.469034] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:52:54 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(r1, &(0x7f0000001540)=[{{&(0x7f0000000900)=@hci, 0x80, &(0x7f0000000f40)=[{&(0x7f0000002980)=""/4096, 0x7ffff000}], 0x1, &(0x7f0000000fc0)=""/93, 0x5d}}], 0x1, 0x0, &(0x7f0000001680)) 04:52:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') read(r0, &(0x7f00000003c0)=""/72, 0x718d2740) 04:52:54 executing program 3: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000001700)={0x0, @in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f00000017c0)=0x98) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000000), 0xe) listen(r0, 0x0) accept(r0, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000080)=0x80) socket$inet6(0xa, 0x0, 0x0) 04:52:54 executing program 1: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in6=@remote}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f0000000580)=0xe8) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r0, r1) 04:52:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000000c0), 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000002c0)=@file={0x0, './file1\x00'}, 0x6e) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000880)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x7) clone(0x20400, &(0x7f0000000440)="ca4fd0e5f4a51e0f190c0882945739ff64c7e84da83cbdd5c2f2f5aaf01edd1d74d010aa77183f4c6550e6758b250565a66b411f24e17b7ed3dc7effd40aa8cd", &(0x7f0000000380), &(0x7f0000000540), &(0x7f0000000580)) chdir(&(0x7f0000000280)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0xf0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000140)={0x84, @remote, 0x0, 0x0, 'dh\x00', 0x28, 0x0, 0x42}, 0x2c) 04:52:54 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r2 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x2, 0x113080) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x13f, 0x1001}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000000540)={0x5, 0x10, 0xfa00, {&(0x7f0000000340), r3, 0x2}}, 0x18) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) write$P9_RXATTRCREATE(r5, &(0x7f0000000140)={0x383}, 0x7) write$P9_RSETATTR(r5, &(0x7f0000000040)={0x7}, 0x7) sendfile(r0, r5, &(0x7f0000d83ff8)=0x700, 0x800000002007) creat(&(0x7f0000000200)='./bus\x00', 0x0) 04:52:55 executing program 0: r0 = socket(0x10, 0x80002, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000100)=@dellink={0x28, 0x11, 0xc03, 0x0, 0x0, {}, [@IFLA_NET_NS_FD={0x8}]}, 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") [ 289.956338] ntfs: (device loop5): ntfs_fill_super(): Unable to determine device size. [ 290.059319] overlayfs: './file0' not a directory [ 290.126551] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 290.143994] ntfs: (device loop5): ntfs_fill_super(): Unable to determine device size. [ 290.295191] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:52:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000000c0), 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000002c0)=@file={0x0, './file1\x00'}, 0x6e) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000880)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x7) clone(0x20400, &(0x7f0000000440)="ca4fd0e5f4a51e0f190c0882945739ff64c7e84da83cbdd5c2f2f5aaf01edd1d74d010aa77183f4c6550e6758b250565a66b411f24e17b7ed3dc7effd40aa8cd", &(0x7f0000000380), &(0x7f0000000540), &(0x7f0000000580)) chdir(&(0x7f0000000280)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0xf0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000140)={0x84, @remote, 0x0, 0x0, 'dh\x00', 0x28, 0x0, 0x42}, 0x2c) 04:52:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r0) write$P9_RFSYNC(r3, &(0x7f0000000400)={0x7}, 0x7) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x10000014c) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380), 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000480)={0x1, 0x10, 0xfa00, {&(0x7f0000000340)}}, 0x18) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r6+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) dup2(r3, r2) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x8, 0x88011, r1, 0x0) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:52:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="05000000230000000d000040050000a900000000000000000000004000000000010000000000000025000000fff0ffff04040000000000000a0000008e"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 04:52:55 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote}}]}, 0x50}}, 0x0) [ 290.815837] ntfs: (device loop5): ntfs_fill_super(): Unable to determine device size. 04:52:56 executing program 1: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in6=@remote}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f0000000580)=0xe8) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r0, r1) 04:52:56 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r2 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x2, 0x113080) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x13f, 0x1001}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000000540)={0x5, 0x10, 0xfa00, {&(0x7f0000000340), r3, 0x2}}, 0x18) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) write$P9_RXATTRCREATE(r5, &(0x7f0000000140)={0x383}, 0x7) write$P9_RSETATTR(r5, &(0x7f0000000040)={0x7}, 0x7) sendfile(r0, r5, &(0x7f0000d83ff8)=0x700, 0x800000002007) creat(&(0x7f0000000200)='./bus\x00', 0x0) 04:52:56 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x80801, 0x3) recvfrom(r0, &(0x7f0000000100)=""/91, 0x5b, 0x41, &(0x7f0000000180)=@in={0x2, 0x0, @local}, 0x80) 04:52:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x5000000330e10b0, @empty, [0x0, 0x3e8]}, 0x0) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000300), 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0xffff, 0x0, 0x2}, 0x14) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000040)) [ 291.160241] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:52:56 executing program 2: r0 = socket$inet6(0xa, 0x80803, 0x32) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @local}, 0x0, 0x32}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0x8464}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8400000008912, &(0x7f0000000080)="0a5cc80700315f85715070") connect$inet6(r0, &(0x7f00000000c0), 0x1c) [ 291.386708] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:52:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)}}, 0x118) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'wlc\x00'}, 0x2c) close(r0) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, &(0x7f0000000140)={0x1}) 04:52:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000000c0), 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000002c0)=@file={0x0, './file1\x00'}, 0x6e) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000880)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x7) clone(0x20400, &(0x7f0000000440)="ca4fd0e5f4a51e0f190c0882945739ff64c7e84da83cbdd5c2f2f5aaf01edd1d74d010aa77183f4c6550e6758b250565a66b411f24e17b7ed3dc7effd40aa8cd", &(0x7f0000000380), &(0x7f0000000540), &(0x7f0000000580)) chdir(&(0x7f0000000280)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0xf0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000140)={0x84, @remote, 0x0, 0x0, 'dh\x00', 0x28, 0x0, 0x42}, 0x2c) 04:52:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r0) write$P9_RFSYNC(r3, &(0x7f0000000400)={0x7}, 0x7) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x10000014c) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380), 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000480)={0x1, 0x10, 0xfa00, {&(0x7f0000000340)}}, 0x18) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r6+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) dup2(r3, r2) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x8, 0x88011, r1, 0x0) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:52:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x5000000330e10b0, @empty, [0x0, 0x3e8]}, 0x0) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000300), 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0xffff, 0x0, 0x2}, 0x14) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000040)) 04:52:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)}}, 0x118) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'wlc\x00'}, 0x2c) close(r0) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, &(0x7f0000000140)={0x1}) 04:52:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x5000000330e10b0, @empty, [0x0, 0x3e8]}, 0x0) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000300), 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0xffff, 0x0, 0x2}, 0x14) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000040)) [ 291.957836] ntfs: (device loop5): ntfs_fill_super(): Unable to determine device size. 04:52:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x5000000330e10b0, @empty, [0x0, 0x3e8]}, 0x0) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000300), 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0xffff, 0x0, 0x2}, 0x14) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000040)) 04:52:57 executing program 1: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in6=@remote}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f0000000580)=0xe8) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r0, r1) 04:52:57 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r2 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x2, 0x113080) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x13f, 0x1001}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000000540)={0x5, 0x10, 0xfa00, {&(0x7f0000000340), r3, 0x2}}, 0x18) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) write$P9_RXATTRCREATE(r5, &(0x7f0000000140)={0x383}, 0x7) write$P9_RSETATTR(r5, &(0x7f0000000040)={0x7}, 0x7) sendfile(r0, r5, &(0x7f0000d83ff8)=0x700, 0x800000002007) creat(&(0x7f0000000200)='./bus\x00', 0x0) 04:52:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)}}, 0x118) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'wlc\x00'}, 0x2c) close(r0) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, &(0x7f0000000140)={0x1}) 04:52:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)}}, 0x118) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'wlc\x00'}, 0x2c) close(r0) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, &(0x7f0000000140)={0x1}) 04:52:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r0) write$P9_RFSYNC(r3, &(0x7f0000000400)={0x7}, 0x7) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x10000014c) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380), 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000480)={0x1, 0x10, 0xfa00, {&(0x7f0000000340)}}, 0x18) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r6+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) dup2(r3, r2) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x8, 0x88011, r1, 0x0) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 292.538916] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:52:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000000c0), 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000002c0)=@file={0x0, './file1\x00'}, 0x6e) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000880)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x7) clone(0x20400, &(0x7f0000000440)="ca4fd0e5f4a51e0f190c0882945739ff64c7e84da83cbdd5c2f2f5aaf01edd1d74d010aa77183f4c6550e6758b250565a66b411f24e17b7ed3dc7effd40aa8cd", &(0x7f0000000380), &(0x7f0000000540), &(0x7f0000000580)) chdir(&(0x7f0000000280)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0xf0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000140)={0x84, @remote, 0x0, 0x0, 'dh\x00', 0x28, 0x0, 0x42}, 0x2c) [ 292.927358] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:52:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)}}, 0x118) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'wlc\x00'}, 0x2c) close(r0) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, &(0x7f0000000140)={0x1}) [ 293.080273] overlayfs: failed to resolve './file1': -2 04:52:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)}}, 0x118) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'wlc\x00'}, 0x2c) close(r0) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, &(0x7f0000000140)={0x1}) [ 293.224911] ntfs: (device loop5): ntfs_fill_super(): Unable to determine device size. 04:52:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x5000000330e10b0, @empty, [0x0, 0x3e8]}, 0x0) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000300), 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0xffff, 0x0, 0x2}, 0x14) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000040)) 04:52:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r0) write$P9_RFSYNC(r3, &(0x7f0000000400)={0x7}, 0x7) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x10000014c) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380), 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000480)={0x1, 0x10, 0xfa00, {&(0x7f0000000340)}}, 0x18) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r6+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) dup2(r3, r2) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x8, 0x88011, r1, 0x0) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:52:58 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0x40405515, &(0x7f0000000600)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00'}) 04:52:59 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 04:52:59 executing program 2: syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000002980), 0x0, &(0x7f0000002a40)={[{@gid={'gid'}}]}) 04:52:59 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x8, 0x0, &(0x7f0000000300)=[@acquire], 0x0, 0x0, &(0x7f00000003c0)}) 04:52:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)}}, 0x118) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'wlc\x00'}, 0x2c) close(r0) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, &(0x7f0000000140)={0x1}) [ 294.157027] binder: BINDER_SET_CONTEXT_MGR already set [ 294.185720] binder: 9891:9898 ioctl 40046207 0 returned -16 04:52:59 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) [ 294.235814] ISOFS: Unable to identify CD-ROM format. 04:52:59 executing program 1: fremovexattr(0xffffffffffffffff, &(0x7f0000000440)=ANY=[]) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) socket$xdp(0x2c, 0x3, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x7ff, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000380)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'team0\x00'}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@ipv4, @in6=@dev}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f00000005c0)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000640)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000cc0)={&(0x7f0000000340), 0xc, &(0x7f0000000c80)={&(0x7f0000000280)=ANY=[@ANYBLOB="7db04e3e32f329f0cf0171f61652", @ANYRES32], 0x2}}, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, &(0x7f0000000100), &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 294.434065] ISOFS: Unable to identify CD-ROM format. 04:52:59 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 04:52:59 executing program 2: syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000002980), 0x0, &(0x7f0000002a40)={[{@gid={'gid'}}]}) 04:52:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x5000000330e10b0, @empty, [0x0, 0x3e8]}, 0x0) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000300), 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0xffff, 0x0, 0x2}, 0x14) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000040)) 04:52:59 executing program 3: socket(0x1e, 0x2, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x1c, 0x29, 0x82d, 0x0, 0x0, {0x1}, [@generic="44a3c35306"]}, 0x1c}}, 0x0) [ 294.816434] ISOFS: Unable to identify CD-ROM format. 04:53:00 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 04:53:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$setmm(0x23, 0x6, &(0x7f0000d95000/0xa000)=nil) socket$bt_hidp(0x1f, 0x3, 0x6) openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_COMMAND_Q(0xffffffffffffffff, 0x2270, &(0x7f0000000380)) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) utime(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)={0x0, 0x3}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000500)={0x0, 0xffffffffffffffff}) 04:53:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x5000000330e10b0, @empty, [0x0, 0x3e8]}, 0x0) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000300), 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0xffff, 0x0, 0x2}, 0x14) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000040)) 04:53:00 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000084e000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 04:53:00 executing program 2: syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000002980), 0x0, &(0x7f0000002a40)={[{@gid={'gid'}}]}) 04:53:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$setmm(0x23, 0x6, &(0x7f0000d95000/0xa000)=nil) socket$bt_hidp(0x1f, 0x3, 0x6) openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_COMMAND_Q(0xffffffffffffffff, 0x2270, &(0x7f0000000380)) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) utime(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)={0x0, 0x3}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000500)={0x0, 0xffffffffffffffff}) 04:53:00 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x0) fallocate(r1, 0x0, 0x40000, 0xfff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) [ 295.391993] ISOFS: Unable to identify CD-ROM format. 04:53:00 executing program 1: fremovexattr(0xffffffffffffffff, &(0x7f0000000440)=ANY=[]) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) socket$xdp(0x2c, 0x3, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x7ff, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000380)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'team0\x00'}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@ipv4, @in6=@dev}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f00000005c0)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000640)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000cc0)={&(0x7f0000000340), 0xc, &(0x7f0000000c80)={&(0x7f0000000280)=ANY=[@ANYBLOB="7db04e3e32f329f0cf0171f61652", @ANYRES32], 0x2}}, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, &(0x7f0000000100), &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:53:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$setmm(0x23, 0x6, &(0x7f0000d95000/0xa000)=nil) socket$bt_hidp(0x1f, 0x3, 0x6) openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_COMMAND_Q(0xffffffffffffffff, 0x2270, &(0x7f0000000380)) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) utime(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)={0x0, 0x3}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000500)={0x0, 0xffffffffffffffff}) 04:53:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f000001dfc8)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0x18, 0x1, [@typed={0x14, 0x0, @ipv6=@mcast2}]}]}, 0x2c}}, 0x0) 04:53:00 executing program 2: syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000002980), 0x0, &(0x7f0000002a40)={[{@gid={'gid'}}]}) 04:53:00 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x0) fallocate(r1, 0x0, 0x40000, 0xfff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) [ 295.767107] netlink: 'syz-executor5': attribute type 1 has an invalid length. 04:53:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$setmm(0x23, 0x6, &(0x7f0000d95000/0xa000)=nil) socket$bt_hidp(0x1f, 0x3, 0x6) openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_COMMAND_Q(0xffffffffffffffff, 0x2270, &(0x7f0000000380)) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) utime(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)={0x0, 0x3}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000500)={0x0, 0xffffffffffffffff}) 04:53:00 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 295.839639] ISOFS: Unable to identify CD-ROM format. 04:53:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f00000008c0)=ANY=[@ANYBLOB="a693f9714864fc33948eba9a50340442897ec1c9a73466b49b708d27f8a986ad5970cc06408fa7452be3905c9800770f93640cf50d49e95b97f95618d583b222e5cc65fa9c2fbbfa57da921cfea5df4967492719f9124c8ffc19c08e14cb90c495ca82a74b371afdf79f360b5c11ea3a0a6ec553f2302586dfcf39902b488df8e13c1365532d9bc1c06429669c3e4a9c9747916b57c09c38b6308d7d6de83be847e95f6dc2f4a28331202ca62b5e8945e488e92c445fbe88d9b84c4982b93de8e0f1ecb30a5a489a112a6aba9851b0cc616eba6ae03202950187f4f3d66961784938317877fa20fc6141cf58eff6a398f41fba606cf3ae96"]]], 0x1}, 0x1, 0x0, 0x0, 0x4004}, 0x40002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty, [0x0, 0x3e8]}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000100)=0x8) getsockopt$inet_buf(r1, 0x0, 0x2f, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000300), 0x8) 04:53:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0xff}, 0x0, @in=@multicast2}}, 0xe8) close(r0) 04:53:01 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x40000000000013, 0x10, 0xe68, 0x0, 0x4, 0xffffffffffffffff, 0x0, [0x5f]}, 0x2c) 04:53:01 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f00000000c0)={0x0, @bt={0x0, 0x8000a0ffffffff}}) 04:53:01 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x0) fallocate(r1, 0x0, 0x40000, 0xfff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) 04:53:01 executing program 1: fremovexattr(0xffffffffffffffff, &(0x7f0000000440)=ANY=[]) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) socket$xdp(0x2c, 0x3, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x7ff, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000380)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'team0\x00'}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@ipv4, @in6=@dev}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f00000005c0)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000640)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000cc0)={&(0x7f0000000340), 0xc, &(0x7f0000000c80)={&(0x7f0000000280)=ANY=[@ANYBLOB="7db04e3e32f329f0cf0171f61652", @ANYRES32], 0x2}}, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, &(0x7f0000000100), &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:53:01 executing program 5: r0 = socket(0xa, 0x80005, 0x0) r1 = dup3(r0, r0, 0x80000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) clone(0x202102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) unshare(0x40000000) sync() getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f00000000c0)=0xc8, &(0x7f0000000140)=0x4) socket(0x0, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x0, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) exit(0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000180)='team_slave_0\x00') ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'team_slave_0\x00', &(0x7f0000000200)=@ethtool_ringparam={0x45}}) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) 04:53:01 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x15, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x2c) 04:53:01 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0xffffffff, 0x3}}, 0xa) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x2, 0x18}, 0x20) 04:53:01 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f00000000c0)={0x0, @bt={0x0, 0x8000a0ffffffff}}) 04:53:01 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x0) fallocate(r1, 0x0, 0x40000, 0xfff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) [ 296.778992] IPVS: ftp: loaded support on port[0] = 21 04:53:01 executing program 2: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f0000000a40)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext, 0x204}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$intptr(0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000008c0)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000009c0)=0xe8) sendmsg$nl_generic(r2, &(0x7f0000001ec0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000001e80)={&(0x7f0000000e80)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x40) bind$inet(r1, &(0x7f0000000400)={0x2, 0x2004e25, @remote}, 0x8abb0a022360233c) r3 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x89f2, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="ff7f00000042010001000000bae5f81571caa58953001ac15de730cdc0c6afa993724eb05daec47c930000000000000000000000000000d81257"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000380)={@remote, 0x0}, &(0x7f00000003c0)=0x14) r5 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r5, 0xc058534b, &(0x7f00000007c0)={0x0, 0xfff, 0x9, 0x7, 0x8, 0x5}) socketpair(0x19, 0x80801, 0xc8, &(0x7f0000000780)) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000a00)={r4, @remote, @local}, 0x36) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000200)={0x0, 0xa8}, &(0x7f0000000040)=0x8) getsockopt$ARPT_SO_GET_INFO(r5, 0x0, 0x60, &(0x7f0000000700)={'filter\x00'}, &(0x7f00000001c0)=0x7) r7 = syz_open_procfs(0x0, &(0x7f00000002c0)='ns\x00') fcntl$notify(r7, 0x402, 0x12) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000000c0), &(0x7f0000000100)=0x4) exit(0x0) getdents64(r7, &(0x7f0000000340)=""/57, 0x39) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r8) r9 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r9, 0x84, 0xf, &(0x7f0000000c00)={r6, @in6={{0xa, 0x4e20, 0x1ff, @local, 0x1}}, 0x9, 0x7, 0x8, 0x5, 0x4}, &(0x7f0000000340)=0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000080)={r6, 0x9, 0x20}, &(0x7f00000000c0)=0xc) sendto$inet(r1, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r9, 0x84, 0xc, &(0x7f0000000840), &(0x7f0000000480)) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000004c0)="6ccfa677160a8342074580a0e1e50000000000000000b87abb4cb2ac75886d69038143e3e9add97881ee5a390d3d4c59009ac0e553d8c4f8aedc2a8ec0ed8e337701e27c7da8e2649b5fae33", 0x3b) write$binfmt_elf32(r2, &(0x7f0000000cc0)=ANY=[@ANYBLOB="7f454c6003da0907053a00000000000003000000870000020900000038000000e4000000010000000700200001000000cb080100000000000000000009000000030000000512b0000600000008000000050000000100000001000070990a0000db3d8813e7c59e000005000000010000008100000000000000090000003a27daf8661cfa3de026f4b96557b012a90c870100000000000000d60268bbb53c6164acfa37550dc6a5b8d45e75e45c39d979287d3432a85ffb23c2f46976cff9a9d6bf49021f7204fd58a323c201d36c95283e2649e0df1b8b260c660b6639335c66f6a948733965bed7e7b76d934858241cd796fd124b0c2f546d61d284015fe2ef3b1e329ad6447d2404fee9e40578b5a1d85fb18fa26c84014767a64e0fba33c2d14c9e0d22144ba74a6cbfdf2ec69b825e25ecade2709add686ce3dfacd5887f7c3d2dfa039411b7e594a109636fc50755f70bd925cebc13dd9a6e7ddada5ccb6debc5b29d7c247dbb6a6e2013db2a8b5682b0d61c4838e5209e6dd1312b70c8d2d7061146ee680b0f76acf629fa2e4fbe358374a907a10a1af2dea23972951dbfa3a1681b"], 0x1a5) 04:53:01 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f00000000c0)={0x0, @bt={0x0, 0x8000a0ffffffff}}) 04:53:02 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x15, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x2c) 04:53:02 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f00000000c0)={0x0, @bt={0x0, 0x8000a0ffffffff}}) 04:53:02 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x15, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x2c) 04:53:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x280080) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) writev(r1, &(0x7f0000000780)=[{&(0x7f0000000080)='a', 0x1}], 0x1) dup2(r3, r1) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000140)) tkill(r4, 0x1000000000016) [ 297.553065] IPVS: ftp: loaded support on port[0] = 21 04:53:02 executing program 1: fremovexattr(0xffffffffffffffff, &(0x7f0000000440)=ANY=[]) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) socket$xdp(0x2c, 0x3, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x7ff, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000380)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'team0\x00'}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@ipv4, @in6=@dev}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f00000005c0)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000640)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000cc0)={&(0x7f0000000340), 0xc, &(0x7f0000000c80)={&(0x7f0000000280)=ANY=[@ANYBLOB="7db04e3e32f329f0cf0171f61652", @ANYRES32], 0x2}}, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, &(0x7f0000000100), &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:53:02 executing program 5: r0 = socket(0xa, 0x80005, 0x0) r1 = dup3(r0, r0, 0x80000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) clone(0x202102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) unshare(0x40000000) sync() getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f00000000c0)=0xc8, &(0x7f0000000140)=0x4) socket(0x0, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x0, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) exit(0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000180)='team_slave_0\x00') ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'team_slave_0\x00', &(0x7f0000000200)=@ethtool_ringparam={0x45}}) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) 04:53:02 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0x9, &(0x7f0000000140), 0x43) 04:53:02 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x15, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x2c) 04:53:02 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000040)=0x7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 04:53:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000016000), 0xc, &(0x7f000000b000)={&(0x7f0000000a00)=@setlink={0x30, 0x13, 0x409, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_XDP={0x10, 0x2b, [@nested={0xc, 0x4, [@typed={0x8, 0x0, @fd}]}]}]}, 0x30}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f00000006c0), 0xc, &(0x7f0000000800)={&(0x7f0000000780)=ANY=[]}}, 0x0) 04:53:02 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000004c0)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @random="277a4c148d89", 'bridge_slave_0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) 04:53:02 executing program 2: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f0000000a40)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext, 0x204}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$intptr(0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000008c0)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000009c0)=0xe8) sendmsg$nl_generic(r2, &(0x7f0000001ec0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000001e80)={&(0x7f0000000e80)=ANY=[@ANYBLOB="dadcfd938b94bc0175e1268a4ea64226013aaa6705ba0b85e218455e7a7bf1ffea2be81add000000000000000000000000003ddf4008e6ecdf2b4e67f7abe86a7fe43b90ab760ea47ec3155de57bcafa9eae2a024a42e0a22c5e66b0410630ba17b552362e9e229ad5236fc10160a5fa1b48e82155012ccf6d641724d2ca15ddee0ba292a939c2f30cc54c319b469c6c22dad63ddaa15dc9cfdeef998fcc89cf3d0810b1111639e011ded34083cb422bc94e1056fe20f28c4f9d20845a35c38a0000000000d102099a9335911f8858b226676586aa6aef9e25339e552795c4fa400e0fa7e2460ce5c623bcaf1eacdbe497e1434388a70984c7219bd93f16f2fda54777184c55d47efac2c19507993b2557cf1e781512c0fef3fe10974afa6d25c9cc1a8ebd38ea63f1f5d8585f3a023cf3cbd77e90d1c0957fd4cf1bc11a38c917bc87dc805de4d509922d987d886374853d29b24a03d5b75830d443a8"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x40) bind$inet(r1, &(0x7f0000000400)={0x2, 0x2004e25, @remote}, 0x8abb0a022360233c) r3 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x89f2, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="ff7f00000042010001000000bae5f81571caa58953001ac15de730cdc0c6afa993724eb05daec47c930000000000000000000000000000d81257"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000380)={@remote, 0x0}, &(0x7f00000003c0)=0x14) r5 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r5, 0xc058534b, &(0x7f00000007c0)={0x0, 0xfff, 0x9, 0x7, 0x8, 0x5}) socketpair(0x19, 0x80801, 0xc8, &(0x7f0000000780)) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000a00)={r4, @remote, @local}, 0x36) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000200)={0x0, 0xa8}, &(0x7f0000000040)=0x8) getsockopt$ARPT_SO_GET_INFO(r5, 0x0, 0x60, &(0x7f0000000700)={'filter\x00'}, &(0x7f00000001c0)=0x7) r7 = syz_open_procfs(0x0, &(0x7f00000002c0)='ns\x00') fcntl$notify(r7, 0x402, 0x12) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000000c0), &(0x7f0000000100)=0x4) exit(0x0) getdents64(r7, &(0x7f0000000340)=""/57, 0x39) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r8) r9 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r9, 0x84, 0xf, &(0x7f0000000c00)={r6, @in6={{0xa, 0x4e20, 0x1ff, @local, 0x1}}, 0x9, 0x7, 0x8, 0x5, 0x4}, &(0x7f0000000340)=0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000080)={r6, 0x9, 0x20}, &(0x7f00000000c0)=0xc) sendto$inet(r1, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r9, 0x84, 0xc, &(0x7f0000000840), &(0x7f0000000480)) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000004c0)="6ccfa677160a8342074580a0e1e50000000000000000b87abb4cb2ac75886d69038143e3e9add97881ee5a390d3d4c59009ac0e553d8c4f8aedc2a8ec0ed8e337701e27c7da8e2649b5fae33", 0x3b) write$binfmt_elf32(r2, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], 0x1a5) [ 297.843422] IPVS: ftp: loaded support on port[0] = 21 [ 297.843836] netlink: 'syz-executor4': attribute type 4 has an invalid length. 04:53:02 executing program 3: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f0000000a40)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext, 0x204}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$intptr(0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000008c0)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000009c0)=0xe8) sendmsg$nl_generic(r2, &(0x7f0000001ec0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000001e80)={&(0x7f0000000e80)=ANY=[@ANYBLOB="dadcfd938b94bc0175e1268a4ea64226013aaa6705ba0b85e218455e7a7bf1ffea2be81add000000000000000000000000003ddf4008e6ecdf2b4e67f7abe86a7fe43b90ab760ea47ec3155de57bcafa9eae2a024a42e0a22c5e66b0410630ba17b552362e9e229ad5236fc10160a5fa1b48e82155012ccf6d641724d2ca15ddee0ba292a939c2f30cc54c319b469c6c22dad63ddaa15dc9cfdeef998fcc89cf3d0810b1111639e011ded34083cb422bc94e1056fe20f28c4f9d20845a35c38a0000000000d102099a9335911f8858b226676586aa6aef9e25339e552795c4fa400e0fa7e2460ce5c623bcaf1eacdbe497e1434388a70984c7219bd93f16f2fda54777184c55d47efac2c19507993b2557cf1e781512c0fef3fe10974afa6d25c9cc1a8ebd38ea63f1f5d8585f3a023cf3cbd77e90d1c0957fd4cf1bc11a38c917bc87dc805de4d509922d987d886374853d29b24a03d5b75830d443a8"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x40) bind$inet(r1, &(0x7f0000000400)={0x2, 0x2004e25, @remote}, 0x8abb0a022360233c) r3 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x89f2, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="ff7f00000042010001000000bae5f81571caa58953001ac15de730cdc0c6afa993724eb05daec47c930000000000000000000000000000d81257"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000380)={@remote, 0x0}, &(0x7f00000003c0)=0x14) r5 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r5, 0xc058534b, &(0x7f00000007c0)={0x0, 0xfff, 0x9, 0x7, 0x8, 0x5}) socketpair(0x19, 0x80801, 0xc8, &(0x7f0000000780)) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000a00)={r4, @remote, @local}, 0x36) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000200)={0x0, 0xa8}, &(0x7f0000000040)=0x8) getsockopt$ARPT_SO_GET_INFO(r5, 0x0, 0x60, &(0x7f0000000700)={'filter\x00'}, &(0x7f00000001c0)=0x7) r7 = syz_open_procfs(0x0, &(0x7f00000002c0)='ns\x00') fcntl$notify(r7, 0x402, 0x12) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000000c0), &(0x7f0000000100)=0x4) exit(0x0) getdents64(r7, &(0x7f0000000340)=""/57, 0x39) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r8) r9 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r9, 0x84, 0xf, &(0x7f0000000c00)={r6, @in6={{0xa, 0x4e20, 0x1ff, @local, 0x1}}, 0x9, 0x7, 0x8, 0x5, 0x4}, &(0x7f0000000340)=0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000080)={r6, 0x9, 0x20}, &(0x7f00000000c0)=0xc) sendto$inet(r1, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r9, 0x84, 0xc, &(0x7f0000000840), &(0x7f0000000480)) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000004c0)="6ccfa677160a8342074580a0e1e50000000000000000b87abb4cb2ac75886d69038143e3e9add97881ee5a390d3d4c59009ac0e553d8c4f8aedc2a8ec0ed8e337701e27c7da8e2649b5fae33", 0x3b) write$binfmt_elf32(r2, &(0x7f0000000cc0)=ANY=[@ANYBLOB="7f454c6003da0907053a00000000000003000000870000020900000038000000e4000000010000000700200001000000cb080100000000000000000009000000030000000512b0000600000008000000050000000100000001000070990a0000db3d8813e7c59e000005000000010000008100000000000000090000003a27daf8661cfa3de026f4b96557b012a90c870100000000000000d60268bbb53c6164acfa37550dc6a5b8d45e75e45c39d979287d3432a85ffb23c2f46976cff9a9d6bf49021f7204fd58a323c201d36c95283e2649e0df1b8b260c660b6639335c66f6a948733965bed7e7b76d934858241cd796fd124b0c2f546d61d284015fe2ef3b1e329ad6447d2404fee9e40578b5a1d85fb18fa26c84014767a64e0fba33c2d14c9e0d22144ba74a6cbfdf2ec69b825e25ecade2709add686ce3dfacd5887f7c3d2dfa039411b7e594a109636fc50755f70bd925cebc13dd9a6e7ddada5ccb6debc5b29d7c247dbb6a6e2013db2a8b5682b0d61c4838e5209e6dd1312b70c8d2d7061146ee680b0f76acf629fa2e4fbe358374a907a10a1af2dea23972951dbfa3a1681b"], 0x1a5) 04:53:03 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f00000004c0)) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000040)=0x7de) [ 297.933111] netlink: 'syz-executor4': attribute type 4 has an invalid length. 04:53:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000016000), 0xc, &(0x7f000000b000)={&(0x7f0000000a00)=@setlink={0x30, 0x13, 0x409, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_XDP={0x10, 0x2b, [@nested={0xc, 0x4, [@typed={0x8, 0x0, @fd}]}]}]}, 0x30}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f00000006c0), 0xc, &(0x7f0000000800)={&(0x7f0000000780)=ANY=[]}}, 0x0) 04:53:03 executing program 5: r0 = socket(0xa, 0x80005, 0x0) r1 = dup3(r0, r0, 0x80000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) clone(0x202102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) unshare(0x40000000) sync() getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f00000000c0)=0xc8, &(0x7f0000000140)=0x4) socket(0x0, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x0, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) exit(0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000180)='team_slave_0\x00') ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'team_slave_0\x00', &(0x7f0000000200)=@ethtool_ringparam={0x45}}) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) [ 298.123476] netlink: 'syz-executor4': attribute type 4 has an invalid length. [ 298.201740] IPVS: ftp: loaded support on port[0] = 21 04:53:03 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') fstat(r0, &(0x7f0000000080)) 04:53:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000016000), 0xc, &(0x7f000000b000)={&(0x7f0000000a00)=@setlink={0x30, 0x13, 0x409, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_XDP={0x10, 0x2b, [@nested={0xc, 0x4, [@typed={0x8, 0x0, @fd}]}]}]}, 0x30}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f00000006c0), 0xc, &(0x7f0000000800)={&(0x7f0000000780)=ANY=[]}}, 0x0) 04:53:03 executing program 5: r0 = socket(0xa, 0x80005, 0x0) r1 = dup3(r0, r0, 0x80000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) clone(0x202102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) unshare(0x40000000) sync() getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f00000000c0)=0xc8, &(0x7f0000000140)=0x4) socket(0x0, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x0, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) exit(0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000180)='team_slave_0\x00') ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'team_slave_0\x00', &(0x7f0000000200)=@ethtool_ringparam={0x45}}) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) 04:53:03 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000040)={0xfdfdffff, 0x0, 0x0, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe00]}) 04:53:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000016000), 0xc, &(0x7f000000b000)={&(0x7f0000000a00)=@setlink={0x30, 0x13, 0x409, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_XDP={0x10, 0x2b, [@nested={0xc, 0x4, [@typed={0x8, 0x0, @fd}]}]}]}, 0x30}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f00000006c0), 0xc, &(0x7f0000000800)={&(0x7f0000000780)=ANY=[]}}, 0x0) [ 298.536895] netlink: 'syz-executor4': attribute type 4 has an invalid length. [ 298.562369] IPVS: ftp: loaded support on port[0] = 21 04:53:03 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000040)={0xfdfdffff, 0x0, 0x0, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe00]}) 04:53:03 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000010000006a0a00fe001d0000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000540)={r0, 0x1800000000000000, 0x1c, 0x29, &(0x7f0000000440)="b90703e6680d698cb89e40f02cead5dc57ee41dea43e63a377fb8a97", &(0x7f0000000400)=""/41}, 0x28) [ 298.656431] netlink: 'syz-executor4': attribute type 4 has an invalid length. 04:53:03 executing program 2: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f0000000a40)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext, 0x204}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$intptr(0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000008c0)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000009c0)=0xe8) sendmsg$nl_generic(r2, &(0x7f0000001ec0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000001e80)={&(0x7f0000000e80)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x40) bind$inet(r1, &(0x7f0000000400)={0x2, 0x2004e25, @remote}, 0x8abb0a022360233c) r3 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x89f2, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="ff7f00000042010001000000bae5f81571caa58953001ac15de730cdc0c6afa993724eb05daec47c930000000000000000000000000000d81257"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000380)={@remote, 0x0}, &(0x7f00000003c0)=0x14) r5 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r5, 0xc058534b, &(0x7f00000007c0)={0x0, 0xfff, 0x9, 0x7, 0x8, 0x5}) socketpair(0x19, 0x80801, 0xc8, &(0x7f0000000780)) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000a00)={r4, @remote, @local}, 0x36) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000200)={0x0, 0xa8}, &(0x7f0000000040)=0x8) getsockopt$ARPT_SO_GET_INFO(r5, 0x0, 0x60, &(0x7f0000000700)={'filter\x00'}, &(0x7f00000001c0)=0x7) r7 = syz_open_procfs(0x0, &(0x7f00000002c0)='ns\x00') fcntl$notify(r7, 0x402, 0x12) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000000c0), &(0x7f0000000100)=0x4) exit(0x0) getdents64(r7, &(0x7f0000000340)=""/57, 0x39) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r8) r9 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r9, 0x84, 0xf, &(0x7f0000000c00)={r6, @in6={{0xa, 0x4e20, 0x1ff, @local, 0x1}}, 0x9, 0x7, 0x8, 0x5, 0x4}, &(0x7f0000000340)=0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000080)={r6, 0x9, 0x20}, &(0x7f00000000c0)=0xc) sendto$inet(r1, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r9, 0x84, 0xc, &(0x7f0000000840), &(0x7f0000000480)) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000004c0)="6ccfa677160a8342074580a0e1e50000000000000000b87abb4cb2ac75886d69038143e3e9add97881ee5a390d3d4c59009ac0e553d8c4f8aedc2a8ec0ed8e337701e27c7da8e2649b5fae33", 0x3b) write$binfmt_elf32(r2, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], 0x1a5) 04:53:03 executing program 3: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f0000000a40)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext, 0x204}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$intptr(0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000008c0)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000009c0)=0xe8) sendmsg$nl_generic(r2, &(0x7f0000001ec0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000001e80)={&(0x7f0000000e80)=ANY=[@ANYBLOB="dadcfd938b94bc0175e1268a4ea64226013aaa6705ba0b85e218455e7a7bf1ffea2be81add000000000000000000000000003ddf4008e6ecdf2b4e67f7abe86a7fe43b90ab760ea47ec3155de57bcafa9eae2a024a42e0a22c5e66b0410630ba17b552362e9e229ad5236fc10160a5fa1b48e82155012ccf6d641724d2ca15ddee0ba292a939c2f30cc54c319b469c6c22dad63ddaa15dc9cfdeef998fcc89cf3d0810b1111639e011ded34083cb422bc94e1056fe20f28c4f9d20845a35c38a0000000000d102099a9335911f8858b226676586aa6aef9e25339e552795c4fa400e0fa7e2460ce5c623bcaf1eacdbe497e1434388a70984c7219bd93f16f2fda54777184c55d47efac2c19507993b2557cf1e781512c0fef3fe10974afa6d25c9cc1a8ebd38ea63f1f5d8585f3a023cf3cbd77e90d1c0957fd4cf1bc11a38c917bc87dc805de4d509922d987d886374853d29b24a03d5b75830d443a8"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x40) bind$inet(r1, &(0x7f0000000400)={0x2, 0x2004e25, @remote}, 0x8abb0a022360233c) r3 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x89f2, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="ff7f00000042010001000000bae5f81571caa58953001ac15de730cdc0c6afa993724eb05daec47c930000000000000000000000000000d81257"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000380)={@remote, 0x0}, &(0x7f00000003c0)=0x14) r5 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r5, 0xc058534b, &(0x7f00000007c0)={0x0, 0xfff, 0x9, 0x7, 0x8, 0x5}) socketpair(0x19, 0x80801, 0xc8, &(0x7f0000000780)) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000a00)={r4, @remote, @local}, 0x36) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000200)={0x0, 0xa8}, &(0x7f0000000040)=0x8) getsockopt$ARPT_SO_GET_INFO(r5, 0x0, 0x60, &(0x7f0000000700)={'filter\x00'}, &(0x7f00000001c0)=0x7) r7 = syz_open_procfs(0x0, &(0x7f00000002c0)='ns\x00') fcntl$notify(r7, 0x402, 0x12) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000000c0), &(0x7f0000000100)=0x4) exit(0x0) getdents64(r7, &(0x7f0000000340)=""/57, 0x39) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r8) r9 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r9, 0x84, 0xf, &(0x7f0000000c00)={r6, @in6={{0xa, 0x4e20, 0x1ff, @local, 0x1}}, 0x9, 0x7, 0x8, 0x5, 0x4}, &(0x7f0000000340)=0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000080)={r6, 0x9, 0x20}, &(0x7f00000000c0)=0xc) sendto$inet(r1, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r9, 0x84, 0xc, &(0x7f0000000840), &(0x7f0000000480)) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000004c0)="6ccfa677160a8342074580a0e1e50000000000000000b87abb4cb2ac75886d69038143e3e9add97881ee5a390d3d4c59009ac0e553d8c4f8aedc2a8ec0ed8e337701e27c7da8e2649b5fae33", 0x3b) write$binfmt_elf32(r2, &(0x7f0000000cc0)=ANY=[@ANYBLOB="7f454c6003da0907053a00000000000003000000870000020900000038000000e4000000010000000700200001000000cb080100000000000000000009000000030000000512b0000600000008000000050000000100000001000070990a0000db3d8813e7c59e000005000000010000008100000000000000090000003a27daf8661cfa3de026f4b96557b012a90c870100000000000000d60268bbb53c6164acfa37550dc6a5b8d45e75e45c39d979287d3432a85ffb23c2f46976cff9a9d6bf49021f7204fd58a323c201d36c95283e2649e0df1b8b260c660b6639335c66f6a948733965bed7e7b76d934858241cd796fd124b0c2f546d61d284015fe2ef3b1e329ad6447d2404fee9e40578b5a1d85fb18fa26c84014767a64e0fba33c2d14c9e0d22144ba74a6cbfdf2ec69b825e25ecade2709add686ce3dfacd5887f7c3d2dfa039411b7e594a109636fc50755f70bd925cebc13dd9a6e7ddada5ccb6debc5b29d7c247dbb6a6e2013db2a8b5682b0d61c4838e5209e6dd1312b70c8d2d7061146ee680b0f76acf629fa2e4fbe358374a907a10a1af2dea23972951dbfa3a1681b"], 0x1a5) 04:53:03 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) gettid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) write$P9_RXATTRCREATE(r3, &(0x7f0000000140)={0x383}, 0x7) write$P9_RSETATTR(r3, &(0x7f0000000040)={0x7}, 0x7) sendfile(r0, r3, &(0x7f0000d83ff8)=0x750, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) 04:53:03 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000040)={0xfdfdffff, 0x0, 0x0, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe00]}) 04:53:03 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00000000c0)={'bond_slave_1\x00', {0x2, 0x4e22, @local}}) r2 = fcntl$getown(r1, 0x9) prctl$setptracer(0x59616d61, r2) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@empty, 0xffff, 0x0, 0x0, 0x5, 0x0, 0x0, 0x7}, &(0x7f0000000080)=0x20) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x22000, 0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000200)) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000100)={0x0, 0x1, [@random="2247bd70e3d0"]}) r5 = dup3(r0, r3, 0x0) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) dup(r5) 04:53:03 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000040)={0xfdfdffff, 0x0, 0x0, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe00]}) 04:53:04 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/34, &(0x7f0000000040)=0x22) [ 299.052524] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:53:04 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x1, 0x0) r1 = dup2(r0, r0) ioctl$TCSETSF(r1, 0xc4c85513, &(0x7f0000000340)={0x7}) 04:53:04 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000280)={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, {0xa, 0x0, 0x0, @remote}}, 0x5c) r0 = gettid() process_vm_writev(r0, &(0x7f0000000140)=[{&(0x7f0000000500)=""/167, 0x14f}], 0x1, &(0x7f0000000240)=[{&(0x7f00000005c0)=""/172, 0xac}], 0x23, 0x0) 04:53:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000080)) 04:53:04 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00000000c0)={'bond_slave_1\x00', {0x2, 0x4e22, @local}}) r2 = fcntl$getown(r1, 0x9) prctl$setptracer(0x59616d61, r2) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@empty, 0xffff, 0x0, 0x0, 0x5, 0x0, 0x0, 0x7}, &(0x7f0000000080)=0x20) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x22000, 0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000200)) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000100)={0x0, 0x1, [@random="2247bd70e3d0"]}) r5 = dup3(r0, r3, 0x0) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) dup(r5) 04:53:04 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00000000c0)={'bond_slave_1\x00', {0x2, 0x4e22, @local}}) r2 = fcntl$getown(r1, 0x9) prctl$setptracer(0x59616d61, r2) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@empty, 0xffff, 0x0, 0x0, 0x5, 0x0, 0x0, 0x7}, &(0x7f0000000080)=0x20) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x22000, 0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000200)) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000100)={0x0, 0x1, [@random="2247bd70e3d0"]}) r5 = dup3(r0, r3, 0x0) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) dup(r5) 04:53:04 executing program 2: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f0000000a40)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext, 0x204}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$intptr(0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000008c0)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000009c0)=0xe8) sendmsg$nl_generic(r2, &(0x7f0000001ec0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000001e80)={&(0x7f0000000e80)=ANY=[@ANYBLOB="dadcfd938b94bc0175e1268a4ea64226013aaa6705ba0b85e218455e7a7bf1ffea2be81add000000000000000000000000003ddf4008e6ecdf2b4e67f7abe86a7fe43b90ab760ea47ec3155de57bcafa9eae2a024a42e0a22c5e66b0410630ba17b552362e9e229ad5236fc10160a5fa1b48e82155012ccf6d641724d2ca15ddee0ba292a939c2f30cc54c319b469c6c22dad63ddaa15dc9cfdeef998fcc89cf3d0810b1111639e011ded34083cb422bc94e1056fe20f28c4f9d20845a35c38a0000000000d102099a9335911f8858b226676586aa6aef9e25339e552795c4fa400e0fa7e2460ce5c623bcaf1eacdbe497e1434388a70984c7219bd93f16f2fda54777184c55d47efac2c19507993b2557cf1e781512c0fef3fe10974afa6d25c9cc1a8ebd38ea63f1f5d8585f3a023cf3cbd77e90d1c0957fd4cf1bc11a38c917bc87dc805de4d509922d987d886374853d29b24a03d5b75830d443a8"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x40) bind$inet(r1, &(0x7f0000000400)={0x2, 0x2004e25, @remote}, 0x8abb0a022360233c) r3 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x89f2, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="ff7f00000042010001000000bae5f81571caa58953001ac15de730cdc0c6afa993724eb05daec47c930000000000000000000000000000d81257"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000380)={@remote, 0x0}, &(0x7f00000003c0)=0x14) r5 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r5, 0xc058534b, &(0x7f00000007c0)={0x0, 0xfff, 0x9, 0x7, 0x8, 0x5}) socketpair(0x19, 0x80801, 0xc8, &(0x7f0000000780)) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000a00)={r4, @remote, @local}, 0x36) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000200)={0x0, 0xa8}, &(0x7f0000000040)=0x8) getsockopt$ARPT_SO_GET_INFO(r5, 0x0, 0x60, &(0x7f0000000700)={'filter\x00'}, &(0x7f00000001c0)=0x7) r7 = syz_open_procfs(0x0, &(0x7f00000002c0)='ns\x00') fcntl$notify(r7, 0x402, 0x12) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000000c0), &(0x7f0000000100)=0x4) exit(0x0) getdents64(r7, &(0x7f0000000340)=""/57, 0x39) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r8) r9 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r9, 0x84, 0xf, &(0x7f0000000c00)={r6, @in6={{0xa, 0x4e20, 0x1ff, @local, 0x1}}, 0x9, 0x7, 0x8, 0x5, 0x4}, &(0x7f0000000340)=0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000080)={r6, 0x9, 0x20}, &(0x7f00000000c0)=0xc) sendto$inet(r1, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r9, 0x84, 0xc, &(0x7f0000000840), &(0x7f0000000480)) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000004c0)="6ccfa677160a8342074580a0e1e50000000000000000b87abb4cb2ac75886d69038143e3e9add97881ee5a390d3d4c59009ac0e553d8c4f8aedc2a8ec0ed8e337701e27c7da8e2649b5fae33", 0x3b) write$binfmt_elf32(r2, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], 0x1a5) 04:53:04 executing program 3: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f0000000a40)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext, 0x204}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$intptr(0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000008c0)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000009c0)=0xe8) sendmsg$nl_generic(r2, &(0x7f0000001ec0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000001e80)={&(0x7f0000000e80)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x40) bind$inet(r1, &(0x7f0000000400)={0x2, 0x2004e25, @remote}, 0x8abb0a022360233c) r3 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x89f2, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="ff7f00000042010001000000bae5f81571caa58953001ac15de730cdc0c6afa993724eb05daec47c930000000000000000000000000000d81257"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000380)={@remote, 0x0}, &(0x7f00000003c0)=0x14) r5 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r5, 0xc058534b, &(0x7f00000007c0)={0x0, 0xfff, 0x9, 0x7, 0x8, 0x5}) socketpair(0x19, 0x80801, 0xc8, &(0x7f0000000780)) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000a00)={r4, @remote, @local}, 0x36) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000200)={0x0, 0xa8}, &(0x7f0000000040)=0x8) getsockopt$ARPT_SO_GET_INFO(r5, 0x0, 0x60, &(0x7f0000000700)={'filter\x00'}, &(0x7f00000001c0)=0x7) r7 = syz_open_procfs(0x0, &(0x7f00000002c0)='ns\x00') fcntl$notify(r7, 0x402, 0x12) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000000c0), &(0x7f0000000100)=0x4) exit(0x0) getdents64(r7, &(0x7f0000000340)=""/57, 0x39) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r8) r9 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r9, 0x84, 0xf, &(0x7f0000000c00)={r6, @in6={{0xa, 0x4e20, 0x1ff, @local, 0x1}}, 0x9, 0x7, 0x8, 0x5, 0x4}, &(0x7f0000000340)=0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000080)={r6, 0x9, 0x20}, &(0x7f00000000c0)=0xc) sendto$inet(r1, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r9, 0x84, 0xc, &(0x7f0000000840), &(0x7f0000000480)) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000004c0)="6ccfa677160a8342074580a0e1e50000000000000000b87abb4cb2ac75886d69038143e3e9add97881ee5a390d3d4c59009ac0e553d8c4f8aedc2a8ec0ed8e337701e27c7da8e2649b5fae33", 0x3b) write$binfmt_elf32(r2, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], 0x1a5) [ 299.854802] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:53:05 executing program 1: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000680)={0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) write(r0, &(0x7f0000000480), 0x0) eventfd(0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x100010, r1, 0x0) 04:53:05 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00000000c0)={'bond_slave_1\x00', {0x2, 0x4e22, @local}}) r2 = fcntl$getown(r1, 0x9) prctl$setptracer(0x59616d61, r2) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@empty, 0xffff, 0x0, 0x0, 0x5, 0x0, 0x0, 0x7}, &(0x7f0000000080)=0x20) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x22000, 0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000200)) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000100)={0x0, 0x1, [@random="2247bd70e3d0"]}) r5 = dup3(r0, r3, 0x0) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) dup(r5) 04:53:05 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00000000c0)={'bond_slave_1\x00', {0x2, 0x4e22, @local}}) r2 = fcntl$getown(r1, 0x9) prctl$setptracer(0x59616d61, r2) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@empty, 0xffff, 0x0, 0x0, 0x5, 0x0, 0x0, 0x7}, &(0x7f0000000080)=0x20) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x22000, 0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000200)) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000100)={0x0, 0x1, [@random="2247bd70e3d0"]}) r5 = dup3(r0, r3, 0x0) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) dup(r5) 04:53:05 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) gettid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) write$P9_RXATTRCREATE(r3, &(0x7f0000000140)={0x383}, 0x7) write$P9_RSETATTR(r3, &(0x7f0000000040)={0x7}, 0x7) sendfile(r0, r3, &(0x7f0000d83ff8)=0x750, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) 04:53:05 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = mq_open(&(0x7f0000000240)="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", 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) fcntl$setlease(r1, 0x400, 0x0) close(r1) mq_unlink(&(0x7f0000000040)='eth0\x00') 04:53:05 executing program 3: syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x1, 0x0) [ 300.747841] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:53:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = mq_open(&(0x7f0000000240)="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", 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) fcntl$setlease(r1, 0x400, 0x0) close(r1) mq_unlink(&(0x7f0000000040)='eth0\x00') 04:53:06 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = mq_open(&(0x7f0000000240)="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", 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) fcntl$setlease(r1, 0x400, 0x0) close(r1) mq_unlink(&(0x7f0000000040)='eth0\x00') 04:53:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = mq_open(&(0x7f0000000240)="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", 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) fcntl$setlease(r1, 0x400, 0x0) close(r1) mq_unlink(&(0x7f0000000040)='eth0\x00') 04:53:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = mq_open(&(0x7f0000000240)="6574683000812b0291590504ebb96d535b76e76e2a451ec56978a8834b12d5965a4f36b196526f42bc5382222dfe97584320959ed3a1b30e055f639b115d484702f88a4994bda858c278e6d1f2ef5ae2ea705261b608e922f0ca18430db510f576611f7ae49a5638db84d270c7493848eaa2006b766c2b58a554a165d4718f93177c620f63682754f66d7224d3b27248dc08480c4148aa7ec787c7fd9b72c71e28063db2766f51057d4ef0be1aead70a4ea35adf5a5b55106dfad5c2fafc4b44ee5c128501f881e8f62be931b4369b8d19d3f2696eba309e34768c9c1ad840799c9217542bf89e0bc186c5bf8ca15fd0b5e6b740b2dc4c180f40", 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) fcntl$setlease(r1, 0x400, 0x0) close(r1) mq_unlink(&(0x7f0000000040)='eth0\x00') 04:53:06 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00000000c0)={'bond_slave_1\x00', {0x2, 0x4e22, @local}}) r2 = fcntl$getown(r1, 0x9) prctl$setptracer(0x59616d61, r2) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@empty, 0xffff, 0x0, 0x0, 0x5, 0x0, 0x0, 0x7}, &(0x7f0000000080)=0x20) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x22000, 0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000200)) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000100)={0x0, 0x1, [@random="2247bd70e3d0"]}) r5 = dup3(r0, r3, 0x0) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) dup(r5) 04:53:06 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ptmx\x00', 0xfffffffffffffffc, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x4) mount(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x237d9beab2e4656e, &(0x7f0000000100), &(0x7f0000000140)=0x4) umount2(&(0x7f0000000080)='./file0\x00', 0x2) preadv(r0, &(0x7f0000000480), 0x100000e7, 0x0) 04:53:06 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00000000c0)={'bond_slave_1\x00', {0x2, 0x4e22, @local}}) r2 = fcntl$getown(r1, 0x9) prctl$setptracer(0x59616d61, r2) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@empty, 0xffff, 0x0, 0x0, 0x5, 0x0, 0x0, 0x7}, &(0x7f0000000080)=0x20) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x22000, 0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000200)) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000100)={0x0, 0x1, [@random="2247bd70e3d0"]}) r5 = dup3(r0, r3, 0x0) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) dup(r5) 04:53:06 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ptmx\x00', 0xfffffffffffffffc, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x4) mount(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x237d9beab2e4656e, &(0x7f0000000100), &(0x7f0000000140)=0x4) umount2(&(0x7f0000000080)='./file0\x00', 0x2) preadv(r0, &(0x7f0000000480), 0x100000e7, 0x0) 04:53:06 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ptmx\x00', 0xfffffffffffffffc, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x4) mount(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x237d9beab2e4656e, &(0x7f0000000100), &(0x7f0000000140)=0x4) umount2(&(0x7f0000000080)='./file0\x00', 0x2) preadv(r0, &(0x7f0000000480), 0x100000e7, 0x0) 04:53:07 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ptmx\x00', 0xfffffffffffffffc, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x4) mount(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x237d9beab2e4656e, &(0x7f0000000100), &(0x7f0000000140)=0x4) umount2(&(0x7f0000000080)='./file0\x00', 0x2) preadv(r0, &(0x7f0000000480), 0x100000e7, 0x0) 04:53:07 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ptmx\x00', 0xfffffffffffffffc, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x4) mount(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x237d9beab2e4656e, &(0x7f0000000100), &(0x7f0000000140)=0x4) umount2(&(0x7f0000000080)='./file0\x00', 0x2) preadv(r0, &(0x7f0000000480), 0x100000e7, 0x0) 04:53:07 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) gettid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) write$P9_RXATTRCREATE(r3, &(0x7f0000000140)={0x383}, 0x7) write$P9_RSETATTR(r3, &(0x7f0000000040)={0x7}, 0x7) sendfile(r0, r3, &(0x7f0000d83ff8)=0x750, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) 04:53:07 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ptmx\x00', 0xfffffffffffffffc, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x4) mount(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x237d9beab2e4656e, &(0x7f0000000100), &(0x7f0000000140)=0x4) umount2(&(0x7f0000000080)='./file0\x00', 0x2) preadv(r0, &(0x7f0000000480), 0x100000e7, 0x0) 04:53:07 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = mq_open(&(0x7f0000000240)="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", 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) fcntl$setlease(r1, 0x400, 0x0) close(r1) mq_unlink(&(0x7f0000000040)='eth0\x00') 04:53:07 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ptmx\x00', 0xfffffffffffffffc, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x4) mount(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x237d9beab2e4656e, &(0x7f0000000100), &(0x7f0000000140)=0x4) umount2(&(0x7f0000000080)='./file0\x00', 0x2) preadv(r0, &(0x7f0000000480), 0x100000e7, 0x0) 04:53:07 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = mq_open(&(0x7f0000000240)="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", 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) fcntl$setlease(r1, 0x400, 0x0) close(r1) mq_unlink(&(0x7f0000000040)='eth0\x00') 04:53:07 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ptmx\x00', 0xfffffffffffffffc, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x4) mount(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x237d9beab2e4656e, &(0x7f0000000100), &(0x7f0000000140)=0x4) umount2(&(0x7f0000000080)='./file0\x00', 0x2) preadv(r0, &(0x7f0000000480), 0x100000e7, 0x0) [ 302.383982] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:53:07 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ptmx\x00', 0xfffffffffffffffc, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x4) mount(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x237d9beab2e4656e, &(0x7f0000000100), &(0x7f0000000140)=0x4) umount2(&(0x7f0000000080)='./file0\x00', 0x2) preadv(r0, &(0x7f0000000480), 0x100000e7, 0x0) 04:53:07 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ptmx\x00', 0xfffffffffffffffc, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x4) mount(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x237d9beab2e4656e, &(0x7f0000000100), &(0x7f0000000140)=0x4) umount2(&(0x7f0000000080)='./file0\x00', 0x2) preadv(r0, &(0x7f0000000480), 0x100000e7, 0x0) 04:53:07 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ptmx\x00', 0xfffffffffffffffc, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x4) mount(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x237d9beab2e4656e, &(0x7f0000000100), &(0x7f0000000140)=0x4) umount2(&(0x7f0000000080)='./file0\x00', 0x2) preadv(r0, &(0x7f0000000480), 0x100000e7, 0x0) 04:53:07 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000006000)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)="ea08", 0x2}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000005c0)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) 04:53:07 executing program 1: syz_emit_ethernet(0xff27, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x43, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x7a, 0x0, 0x8}}}}}, 0x0) 04:53:07 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@empty, 0x0, 0x1, 0x0, 0xf}, 0x20) 04:53:08 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) gettid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) write$P9_RXATTRCREATE(r3, &(0x7f0000000140)={0x383}, 0x7) write$P9_RSETATTR(r3, &(0x7f0000000040)={0x7}, 0x7) sendfile(r0, r3, &(0x7f0000d83ff8)=0x750, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) 04:53:08 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ptmx\x00', 0xfffffffffffffffc, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x4) mount(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x237d9beab2e4656e, &(0x7f0000000100), &(0x7f0000000140)=0x4) umount2(&(0x7f0000000080)='./file0\x00', 0x2) preadv(r0, &(0x7f0000000480), 0x100000e7, 0x0) 04:53:08 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ptmx\x00', 0xfffffffffffffffc, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x4) mount(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x237d9beab2e4656e, &(0x7f0000000100), &(0x7f0000000140)=0x4) umount2(&(0x7f0000000080)='./file0\x00', 0x2) preadv(r0, &(0x7f0000000480), 0x100000e7, 0x0) 04:53:08 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x100000fffffffe) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x40802, 0x0) acct(&(0x7f0000000140)='./file0/file0\x00') write$P9_RREAD(r1, &(0x7f0000000200)={0x87, 0x75, 0x1, {0x7c, "4a42d6a74bd560f471df53ea658a80c30735e695ca2f283b5198347e63c182cb61a105dc8eb3225db13831f318587746467966f6e3b3a0643ae9d3a7ff0a002f9692e475485b289c0987d8154a4434df3594b7a1fc5e839d8e36b427286438088cdba37314cfbc6e7f60fec7047092c855a4541d3b7480aa24a31f35"}}, 0x87) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000000)=@dstopts, 0x8) write$P9_RREAD(r1, &(0x7f0000000380)={0x3f, 0x75, 0x1, {0x34, "89d305ba705a8adbf615418d4f2eaafcd8173f951a14c788ec288826d622ba8b3416340eab47776828765529a1d52485e1a7f140"}}, 0x3f) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r2, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000002c0), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) lstat(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000500)) sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000005ff0)={&(0x7f0000008000)=ANY=[@ANYBLOB="0500000004000000000000000000000000000000000000020100000000008000"], 0x20}}, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB]) write$binfmt_misc(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="164e9096ce016540627accafc3d41db9c916981893d5440ab73545e08303ad6c318837d35f2292a9798689962087eed30150286b08082d6b4c39248ed584992e1d80519d2cdbb81325cb69427160055ecabbdd738d10642a99a3ab75f00c13957af67f309b6af3cc00df5f98fcdfec2e266edde059804973710387b8e3c6b4fd0715d1c9aee90b13035813357bff93ce545186ae7817880c3433c69215"], 0x9d) 04:53:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000540)={'ip6tnl0\x00', &(0x7f0000000500)=@ethtool_sset_info={0x37, 0x0, 0xfffffffffffffffc, [0x0]}}) 04:53:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)) r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x2) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4008ae52, &(0x7f0000000100)=0x2) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0x42000000000e900, 0x1, &(0x7f0000000080)=[{&(0x7f0000000240)="eb2c906d6b6673ff666174000404010a02000274f1f8", 0x16}], 0x0, &(0x7f0000000280)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='\x00'}, 0x10) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) mmap$binder(&(0x7f00009ea000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 04:53:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000540)={'ip6tnl0\x00', &(0x7f0000000500)=@ethtool_sset_info={0x37, 0x0, 0xfffffffffffffffc, [0x0]}}) 04:53:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000200)={{{@in=@remote, @in=@rand_addr}}, {{@in6=@local}, 0x0, @in=@rand_addr}}, &(0x7f0000000180)=0xe8) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000001640), 0x4) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000640)='bpf\x00', 0x2001001, &(0x7f0000000cc0)=ANY=[@ANYPTR=&(0x7f0000000b40)=ANY=[]]) syz_mount_image$ext4(&(0x7f0000000040)="0000000080", &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)) 04:53:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000440), 0xffffffffffffffc4) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000340)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x4e20, 0x0, @ipv4={[], [], @rand_addr}}, 0x0, [0x0, 0x0, 0x2, 0x0, 0x0, 0x6, 0x4, 0x400]}, 0x5c) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, &(0x7f0000000080)=0x400000000) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000040), 0x4) lsetxattr$trusted_overlay_nlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.nlink\x00', &(0x7f00000002c0)={'U-'}, 0x28, 0x2) bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0xf, 0x0, 0x0, 0xfffffffffffffff7, 0x3, 0xffffffffffffffff, 0x19}, 0x2c) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000300)={0x0, 0x419}, 0x8) [ 303.729852] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 303.779545] EXT4-fs (sda1): re-mounted. Opts: 04:53:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000540)={'ip6tnl0\x00', &(0x7f0000000500)=@ethtool_sset_info={0x37, 0x0, 0xfffffffffffffffc, [0x0]}}) 04:53:08 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, r0, 0x8, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r2) 04:53:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)) r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x2) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4008ae52, &(0x7f0000000100)=0x2) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0x42000000000e900, 0x1, &(0x7f0000000080)=[{&(0x7f0000000240)="eb2c906d6b6673ff666174000404010a02000274f1f8", 0x16}], 0x0, &(0x7f0000000280)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='\x00'}, 0x10) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) mmap$binder(&(0x7f00009ea000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 04:53:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000240)={0x7b, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff00000000]}) 04:53:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000540)={'ip6tnl0\x00', &(0x7f0000000500)=@ethtool_sset_info={0x37, 0x0, 0xfffffffffffffffc, [0x0]}}) 04:53:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x3) ioctl$TCFLSH(r0, 0x540b, 0x0) 04:53:09 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x100000fffffffe) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x40802, 0x0) acct(&(0x7f0000000140)='./file0/file0\x00') write$P9_RREAD(r1, &(0x7f0000000200)={0x87, 0x75, 0x1, {0x7c, "4a42d6a74bd560f471df53ea658a80c30735e695ca2f283b5198347e63c182cb61a105dc8eb3225db13831f318587746467966f6e3b3a0643ae9d3a7ff0a002f9692e475485b289c0987d8154a4434df3594b7a1fc5e839d8e36b427286438088cdba37314cfbc6e7f60fec7047092c855a4541d3b7480aa24a31f35"}}, 0x87) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000000)=@dstopts, 0x8) write$P9_RREAD(r1, &(0x7f0000000380)={0x3f, 0x75, 0x1, {0x34, "89d305ba705a8adbf615418d4f2eaafcd8173f951a14c788ec288826d622ba8b3416340eab47776828765529a1d52485e1a7f140"}}, 0x3f) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r2, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000002c0), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) lstat(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000500)) sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000005ff0)={&(0x7f0000008000)=ANY=[@ANYBLOB="0500000004000000000000000000000000000000000000020100000000008000"], 0x20}}, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB]) write$binfmt_misc(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="164e9096ce016540627accafc3d41db9c916981893d5440ab73545e08303ad6c318837d35f2292a9798689962087eed30150286b08082d6b4c39248ed584992e1d80519d2cdbb81325cb69427160055ecabbdd738d10642a99a3ab75f00c13957af67f309b6af3cc00df5f98fcdfec2e266edde059804973710387b8e3c6b4fd0715d1c9aee90b13035813357bff93ce545186ae7817880c3433c69215"], 0x9d) 04:53:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)) r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x2) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4008ae52, &(0x7f0000000100)=0x2) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0x42000000000e900, 0x1, &(0x7f0000000080)=[{&(0x7f0000000240)="eb2c906d6b6673ff666174000404010a02000274f1f8", 0x16}], 0x0, &(0x7f0000000280)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='\x00'}, 0x10) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) mmap$binder(&(0x7f00009ea000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 04:53:09 executing program 4: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f00000000c0)={'team_slave_1\x00'}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000300)='gre0\x00') 04:53:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x3) ioctl$TCFLSH(r0, 0x540b, 0x0) 04:53:09 executing program 3: msgrcv(0x0, &(0x7f0000000000)={0x0, ""/4096}, 0x1008, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x1000000080081) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x30, {0x2, 0x4e22, @multicast2=0xe0000004}, {0x2, 0x4e21, @remote}, {0x2, 0x4e22, @loopback}, 0x9f783104a14e79fd, 0x0, 0x9, 0x200}) geteuid() mount$bpf(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='bpf\x00', 0x1000000, &(0x7f0000001280)=ANY=[@ANYBLOB=',smackfsroot=,seclabel,obj_role=,permit_directio,\x00']) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000680), &(0x7f0000001540)=0x4) r2 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0xa7, 0x4000) ioctl$SCSI_IOCTL_START_UNIT(r2, 0x5) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000340)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f00000003c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000300), 0x0, {0xa, 0x4e23, 0x2, @local, 0x6}, r3}}, 0x38) getsockopt$inet_dccp_buf(r2, 0x21, 0x8f, &(0x7f0000001140)=""/212, &(0x7f0000001240)=0xd4) flock(r0, 0x6) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000440)={0x36, 0x6, 0x0, {0x0, 0x3, 0xd, 0x0, '/dev/usbmon#\x00'}}, 0x36) sendto$inet(r0, &(0x7f0000001480)="6f255b6fb6fdf214bfc28e01138727e0c27d695cf5b04434f33f0642444d18db5d57eb71c155694a1b37a867f70ec81c2abe84068c0ff2b2d594bb953460db80b291d0c9ba3c2b9b5c6e017ae731ef0c44ccd3ce1e9a79d449fa837b9a65ca948df6bd47d2b036f98cf228378faa116885dfa01823f32b586919f0a24dd3af40dd38166176491aa6527c4b58f676f82b68041ea2a465b3b7e9018a78406d96f3ff5951bcd8d88b", 0xa7, 0x0, &(0x7f0000000200)={0x2, 0x4e23, @remote}, 0x10) getresuid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) ioprio_get$uid(0x3, r4) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0xf5, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001080)='/dev/dsp\x00', 0x40000, 0x0) fsetxattr$security_ima(r5, &(0x7f00000010c0)='security.ima\x00', &(0x7f0000001100)=@md5={0x1, "acb65d0f3f9f3186daa96f868a2170cb"}, 0x11, 0x3) syz_open_dev$audion(&(0x7f0000001040)='/dev/audio#\x00', 0x285, 0x4200) 04:53:09 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 04:53:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800e, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2, 0x7000028, 0x1800, 0xe00000000000000]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='nv\x00', 0x3) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0xfffffffffffffe98, 0x120, 0x0, 0xffffffffffffffeb) 04:53:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x3) ioctl$TCFLSH(r0, 0x540b, 0x0) 04:53:10 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) umount2(&(0x7f0000000000)='./file0\x00', 0x0) [ 305.006492] kasan: CONFIG_KASAN_INLINE enabled [ 305.024139] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 305.052097] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 305.058391] CPU: 0 PID: 10417 Comm: syz-executor3 Not tainted 4.20.0-rc1-next-20181107+ #107 [ 305.066981] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 305.076455] RIP: 0010:locks_remove_flock+0x216/0x350 [ 305.081566] Code: 00 0f 85 3a 01 00 00 48 8b 5b 98 48 85 db 74 3a e8 1f 41 92 ff 48 8d 7b 08 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 17 01 00 00 48 8b 5b 08 48 85 db 74 0d e8 f2 40 [ 305.100469] RSP: 0018:ffff880189d6f880 EFLAGS: 00010202 [ 305.105838] RAX: dffffc0000000000 RBX: 0000000041b58ab3 RCX: ffffffff81ed555d [ 305.113113] RDX: 000000000836b157 RSI: ffffffff81ed5c71 RDI: 0000000041b58abb [ 305.120383] RBP: ffff880189d6fa60 R08: ffff880192924100 R09: ffffed003b5c5b67 [ 305.127650] R10: ffffed003b5c5b67 R11: ffff8801dae2db3b R12: ffff8801c6ed3080 [ 305.134921] R13: ffff880189d6f8f8 R14: 1ffff100313adf13 R15: dffffc0000000000 [ 305.142196] FS: 00000000022d2940(0000) GS:ffff8801dae00000(0000) knlGS:0000000000000000 [ 305.150420] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 305.156305] CR2: 0000000000737098 CR3: 00000001b7afc000 CR4: 00000000001406f0 [ 305.163578] DR0: 000000000000b8c4 DR1: 0000000000000000 DR2: 0000000000000000 [ 305.170845] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 305.178112] Call Trace: [ 305.180714] ? flock_lock_inode+0x11c0/0x11c0 [ 305.185274] ? mark_held_locks+0x130/0x130 [ 305.189545] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 305.195108] ? __call_rcu.constprop.55+0x3ea/0x950 [ 305.200044] ? __call_rcu.constprop.55+0x3ea/0x950 [ 305.204982] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 305.209582] ? trace_hardirqs_on+0xbd/0x310 [ 305.213900] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 305.219174] ? call_rcu+0xb/0x10 [ 305.222540] ? trace_hardirqs_off_caller+0x300/0x300 [ 305.227647] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 305.233187] ? locks_remove_posix+0x486/0x850 [ 305.237754] ? check_preemption_disabled+0x48/0x280 [ 305.242775] ? vfs_lock_file+0xe0/0xe0 [ 305.246676] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 04:53:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) unshare(0x2000400) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000340)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee3, &(0x7f0000000040)={0x0, 0x1, 0x1, &(0x7f00000000c0)}) [ 305.252219] locks_remove_file+0x148/0x5c0 [ 305.256458] ? fcntl_setlk+0xfc0/0xfc0 [ 305.260415] ? fsnotify_first_mark+0x350/0x350 [ 305.265002] ? __fsnotify_parent+0xcc/0x420 [ 305.269374] ? perf_trace_sched_process_exec+0x860/0x860 [ 305.274831] ? fsnotify+0xf20/0xf20 [ 305.278457] ? __might_sleep+0x95/0x190 [ 305.282500] __fput+0x2f0/0xa70 [ 305.285786] ? get_max_files+0x20/0x20 [ 305.289678] ? trace_hardirqs_on+0xbd/0x310 [ 305.294050] ? kasan_check_read+0x11/0x20 [ 305.298234] ? task_work_run+0x1af/0x2a0 [ 305.302291] ? trace_hardirqs_off_caller+0x300/0x300 [ 305.307381] ? filp_close+0x1cd/0x250 [ 305.311171] ____fput+0x15/0x20 [ 305.314439] task_work_run+0x1e8/0x2a0 [ 305.318316] ? task_work_cancel+0x240/0x240 [ 305.322673] ? copy_fd_bitmaps+0x210/0x210 [ 305.326913] ? do_syscall_64+0x9a/0x820 [ 305.330879] exit_to_usermode_loop+0x318/0x380 [ 305.335448] ? __bpf_trace_sys_exit+0x30/0x30 [ 305.339935] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 305.345468] do_syscall_64+0x6be/0x820 [ 305.349383] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 305.354737] ? syscall_return_slowpath+0x5e0/0x5e0 [ 305.359651] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 305.364483] ? trace_hardirqs_on_caller+0x310/0x310 [ 305.369484] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 305.374498] ? prepare_exit_to_usermode+0x291/0x3b0 [ 305.379514] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 305.384359] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 305.389533] RIP: 0033:0x411021 [ 305.392715] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 19 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 305.411603] RSP: 002b:00007ffc980bab90 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 305.419293] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 0000000000411021 [ 305.426556] RDX: 0000000000000000 RSI: 0000000000732a20 RDI: 0000000000000004 [ 305.433814] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 305.441070] R10: 00007ffc980baab0 R11: 0000000000000293 R12: 0000000000000000 [ 305.448323] R13: 0000000000000001 R14: 0000000000000073 R15: 0000000000000003 [ 305.455581] Modules linked in: [ 305.463347] kobject: 'kvm' (00000000f73b308c): kobject_uevent_env [ 305.475475] kobject: 'kvm' (00000000f73b308c): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 305.485217] ---[ end trace 56435cfa2454c87e ]--- [ 305.490172] RIP: 0010:locks_remove_flock+0x216/0x350 [ 305.490311] kobject: '0:45' (00000000caee826f): kobject_uevent_env [ 305.495371] Code: 00 0f 85 3a 01 00 00 48 8b 5b 98 48 85 db 74 3a e8 1f 41 92 ff 48 8d 7b 08 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 17 01 00 00 48 8b 5b 08 48 85 db 74 0d e8 f2 40 [ 305.512651] kobject: '0:45' (00000000caee826f): fill_kobj_path: path = '/devices/virtual/bdi/0:45' [ 305.520827] RSP: 0018:ffff880189d6f880 EFLAGS: 00010202 [ 305.536522] kobject: 'nullb0' (00000000f10102b6): kobject_uevent_env [ 305.546092] kobject: '0:45' (00000000caee826f): kobject_cleanup, parent (null) 04:53:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x3) ioctl$TCFLSH(r0, 0x540b, 0x0) [ 305.549714] kobject: 'kvm' (00000000f73b308c): kobject_uevent_env [ 305.561651] kobject: 'kvm' (00000000f73b308c): kobject_uevent_env [ 305.567315] kobject: 'nullb0' (00000000f10102b6): fill_kobj_path: path = '/devices/virtual/block/nullb0' [ 305.578143] RAX: dffffc0000000000 RBX: 0000000041b58ab3 RCX: ffffffff81ed555d [ 305.585478] RDX: 000000000836b157 RSI: ffffffff81ed5c71 RDI: 0000000041b58abb [ 305.593154] kobject: 'kvm' (00000000f73b308c): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 305.602884] kobject: '0:45' (00000000caee826f): calling ktype release [ 305.603739] kobject: 'loop1' (00000000d6a21d8d): kobject_uevent_env [ 305.615972] RBP: ffff880189d6fa60 R08: ffff880192924100 R09: ffffed003b5c5b67 [ 305.620009] kobject: 'kvm' (00000000f73b308c): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 305.623350] R10: ffffed003b5c5b67 R11: ffff8801dae2db3b R12: ffff8801c6ed3080 [ 305.636036] kobject: '0:45': free name [ 305.642203] kobject: 'loop1' (00000000d6a21d8d): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 305.660618] kobject: 'loop2' (0000000007c3d9f9): kobject_uevent_env [ 305.667077] kobject: 'loop2' (0000000007c3d9f9): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 305.672072] kobject: '0:45' (00000000d487a5ee): kobject_add_internal: parent: 'bdi', set: 'devices' [ 305.678384] kobject: 'kvm' (00000000f73b308c): kobject_uevent_env [ 305.685868] R13: ffff880189d6f8f8 R14: 1ffff100313adf13 R15: dffffc0000000000 [ 305.696246] kobject: 'loop2' (0000000007c3d9f9): kobject_uevent_env [ 305.700903] kobject: 'loop5' (00000000f9cbb732): kobject_uevent_env [ 305.705775] kobject: 'loop2' (0000000007c3d9f9): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 305.715308] kobject: '0:45' (00000000d487a5ee): kobject_uevent_env [ 305.721684] kobject: 'kvm' (00000000f73b308c): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 305.728300] kobject: 'loop5' (00000000f9cbb732): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 305.748440] FS: 00000000022d2940(0000) GS:ffff8801daf00000(0000) knlGS:0000000000000000 04:53:10 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhci\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) mlock2(&(0x7f0000bbd000/0x1000)=nil, 0x1000, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000004c0)=""/42, 0x2a}, {&(0x7f0000000500)=""/80, 0x50}, {&(0x7f0000000580)=""/253, 0xfd}], 0x3, &(0x7f00000019c0)=""/4096, 0x1000}, 0x2000) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x10, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) mlock2(&(0x7f0000cb0000/0x4000)=nil, 0x4000, 0x1) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x7, 0x9, 0x8, 0xffffffffffff18e5, 0x0}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x6, @mcast2, 0x901}}, 0x7, 0xdd4, 0x1000, 0x10001, 0xcab}, &(0x7f0000000200)=0x98) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000280)={r2, 0x80000000, 0x7, 0x1ff, 0xbd9, 0x1, 0x4, 0x1ff, {r3, @in6={{0xa, 0x4e24, 0x1, @local, 0x73d26722}}, 0x5076, 0x3ff, 0xffffffffffffffff, 0x0, 0x6}}, &(0x7f0000000340)=0xb0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r5, &(0x7f0000000700), 0x1000000000000110) socket$inet6_tcp(0xa, 0x1, 0x0) 04:53:10 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x100000fffffffe) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x40802, 0x0) acct(&(0x7f0000000140)='./file0/file0\x00') write$P9_RREAD(r1, &(0x7f0000000200)={0x87, 0x75, 0x1, {0x7c, "4a42d6a74bd560f471df53ea658a80c30735e695ca2f283b5198347e63c182cb61a105dc8eb3225db13831f318587746467966f6e3b3a0643ae9d3a7ff0a002f9692e475485b289c0987d8154a4434df3594b7a1fc5e839d8e36b427286438088cdba37314cfbc6e7f60fec7047092c855a4541d3b7480aa24a31f35"}}, 0x87) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000000)=@dstopts, 0x8) write$P9_RREAD(r1, &(0x7f0000000380)={0x3f, 0x75, 0x1, {0x34, "89d305ba705a8adbf615418d4f2eaafcd8173f951a14c788ec288826d622ba8b3416340eab47776828765529a1d52485e1a7f140"}}, 0x3f) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r2, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000002c0), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) lstat(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000500)) sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000005ff0)={&(0x7f0000008000)=ANY=[@ANYBLOB="0500000004000000000000000000000000000000000000020100000000008000"], 0x20}}, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB]) write$binfmt_misc(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="164e9096ce016540627accafc3d41db9c916981893d5440ab73545e08303ad6c318837d35f2292a9798689962087eed30150286b08082d6b4c39248ed584992e1d80519d2cdbb81325cb69427160055ecabbdd738d10642a99a3ab75f00c13957af67f309b6af3cc00df5f98fcdfec2e266edde059804973710387b8e3c6b4fd0715d1c9aee90b13035813357bff93ce545186ae7817880c3433c69215"], 0x9d) 04:53:10 executing program 2: io_submit(0x0, 0x0, &(0x7f0000000780)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000880)='/dev/audio\x00', 0x200000, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000007c0)={{0x5}, {0x6}, 0x0, 0x0, 0x7f}) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x8003, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_int(r0, &(0x7f0000000400)='cpuset.cpus\x00', 0x2, 0x0) setsockopt(r2, 0x3, 0x1, &(0x7f00000003c0), 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x4000000000000000, 0x0, 0x0, 0x0, 0x6]}}) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r1, 0x2) close(r0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f00000006c0)) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, &(0x7f0000000900)) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e22, @rand_addr}}, [0x0, 0x3, 0x10000, 0x0, 0x4, 0x0, 0x2, 0x8, 0x4, 0x0, 0x0, 0x100]}, &(0x7f0000000080)=0x100) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000540)={r3, @in6={{0xa, 0x4e24, 0x7fff, @local, 0x8}}, 0x7, 0x800, 0x81, 0x9, 0x2}, 0x98) setsockopt$inet_mreqsrc(r1, 0x0, 0x2d, &(0x7f0000000180)={@dev={0xac, 0x14, 0x14, 0xd}, @remote, @multicast1}, 0xc) shutdown(r2, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000480)) io_setup(0x100, &(0x7f0000000600)) io_setup(0x0, &(0x7f0000000640)) io_setup(0x1e5, &(0x7f00000009c0)) io_setup(0x6, &(0x7f0000000740)) io_setup(0xffff, &(0x7f0000000780)) io_destroy(0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0xffffffbffffffffe, 0x0, @dev}, 0x1c) r4 = add_key(&(0x7f00000003c0)='cifs.spnego\x00', &(0x7f0000000500)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r4) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000000440)=0x24) syz_genetlink_get_family_id$fou(&(0x7f00000004c0)='fou\x00') r5 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x3, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000008c0)={0x0, 0x0, r5}) [ 305.757311] kobject: 'loop4' (00000000b2008b45): kobject_uevent_env [ 305.764556] kobject: '0:45' (00000000d487a5ee): fill_kobj_path: path = '/devices/virtual/bdi/0:45' [ 305.774899] kobject: 'rx-0' (00000000e6e2aff2): kobject_cleanup, parent 00000000fbb61532 [ 305.783393] kobject: 'loop4' (00000000b2008b45): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 305.793077] kobject: 'rx-0' (00000000e6e2aff2): auto cleanup 'remove' event [ 305.800244] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 305.811872] CR2: 0000000000625208 CR3: 00000001b7afc000 CR4: 00000000001426e0 [ 305.819244] kobject: 'rx-0' (00000000e6e2aff2): kobject_uevent_env [ 305.819252] kobject: 'rx-0' (00000000e6e2aff2): kobject_uevent_env: uevent_suppress caused the event to drop! [ 305.819258] kobject: 'rx-0' (00000000e6e2aff2): auto cleanup kobject_del [ 305.819292] kobject: 'rx-0' (00000000e6e2aff2): calling ktype release [ 305.853378] kobject: 'loop5' (00000000f9cbb732): kobject_uevent_env [ 305.860183] kobject: 'loop5' (00000000f9cbb732): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 305.861639] DR0: 000000000000b8c4 DR1: 0000000000000000 DR2: 0000000000000000 04:53:11 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) umount2(&(0x7f0000000000)='./file0\x00', 0x0) [ 305.927657] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 305.959896] kobject: 'rx-0': free name [ 305.971677] Kernel panic - not syncing: Fatal exception [ 305.978290] Kernel Offset: disabled [ 305.981922] Rebooting in 86400 seconds..