[info] Using makefile-style concurrent boot in runlevel 2. [ 42.214263][ T26] audit: type=1800 audit(1573618926.295:21): pid=7501 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="bootlogs" dev="sda1" ino=2452 res=0 [ 42.245799][ T26] audit: type=1800 audit(1573618926.295:22): pid=7501 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="motd" dev="sda1" ino=2480 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.1.36' (ECDSA) to the list of known hosts. 2019/11/13 04:22:17 fuzzer started 2019/11/13 04:22:19 dialing manager at 10.128.0.105:45453 2019/11/13 04:22:19 syscalls: 2566 2019/11/13 04:22:19 code coverage: enabled 2019/11/13 04:22:19 comparison tracing: enabled 2019/11/13 04:22:19 extra coverage: extra coverage is not supported by the kernel 2019/11/13 04:22:19 setuid sandbox: enabled 2019/11/13 04:22:19 namespace sandbox: enabled 2019/11/13 04:22:19 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/13 04:22:19 fault injection: enabled 2019/11/13 04:22:19 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/13 04:22:19 net packet injection: enabled 2019/11/13 04:22:19 net device setup: enabled 2019/11/13 04:22:19 concurrency sanitizer: enabled 2019/11/13 04:22:19 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 66.697724][ T7667] KCSAN: could not find function: 'poll_schedule_timeout' 2019/11/13 04:22:36 adding functions to KCSAN blacklist: 'generic_file_read_iter' 'ktime_get_real_seconds' '__skb_try_recv_from_queue' 'do_readlinkat' 'do_signal_stop' 'sit_tunnel_xmit' 'clean_buffers' 'dd_has_work' 'tick_nohz_idle_stop_tick' 'xas_clear_mark' 'blk_mq_dispatch_rq_list' 'echo_char' 'snd_seq_prioq_cell_out' 'mousedev_poll' '__rcu_read_unlock' 'ext4_mb_good_group' '__hrtimer_run_queues' 'percpu_counter_add_batch' '__acct_update_integrals' 'free_pid' 'ext4_writepages' 'blk_mq_get_request' 'ext4_nonda_switch' 'kernfs_refresh_inode' 'list_lru_count_one' 'ext4_es_lookup_extent' 'find_alive_thread' 'add_timer' 'vti_tunnel_xmit' 'generic_write_end' 'vfs_fsync_range' 'process_srcu' 'do_syslog' 'mem_cgroup_select_victim_node' 'ktime_get_seconds' 'ep_poll' 'timer_clear_idle' 'unix_release_sock' 'do_exit' 'do_nanosleep' 'futex_wait_queue_me' 'tomoyo_supervisor' 'mm_update_next_owner' 'n_tty_receive_buf_common' 'common_perm_cond' 'rcu_gp_fqs_loop' 'kvm_mmu_notifier_invalidate_range_end' '__add_to_page_cache_locked' 'xas_find_marked' 'exit_signals' 'pid_update_inode' 'ksys_read' 'atime_needs_update' 'commit_echoes' 'blk_stat_add' 'ip_finish_output2' 'tcp_add_backlog' 'ext4_free_inode' '__wb_update_bandwidth' 'dput' 'run_timer_softirq' 'ext4_has_free_clusters' 'p9_client_cb' 'virtqueue_disable_cb' 'tick_sched_do_timer' 'shmem_add_to_page_cache' 'poll_schedule_timeout' 'taskstats_exit' 'blk_mq_sched_dispatch_requests' 'rq_depth_scale_up' 'shmem_file_read_iter' 'find_next_bit' 'ext4_free_inodes_count' 'rcu_gp_fqs_check_wake' 'pcpu_alloc' 'smpboot_thread_fn' 'page_counter_try_charge' 'wbt_issue' '__find_get_block' 'copy_process' 'wbc_detach_inode' '__delete_from_page_cache' 'mod_timer' 'ksys_write' 'generic_fillattr' 'blk_mq_run_hw_queue' 'kauditd_thread' '__filemap_fdatawrite_range' 'find_get_pages_range_tag' 'blk_mq_free_request' 'tick_do_update_jiffies64' 'audit_log_start' '__perf_event_overflow' 'vm_area_dup' 'snd_seq_check_queue' '__mark_inode_dirty' 'inactive_list_is_low' 'snd_rawmidi_kernel_write1' 'l2tp_tunnel_del_work' '__d_lookup_done' '__ext4_new_inode' 'icmp_global_allow' 'p9_poll_workfn' 'del_timer' 'shmem_getpage_gfp' 'pipe_poll' 'lruvec_lru_size' 'pipe_wait' 'evict' 'ext4_mark_iloc_dirty' 04:26:23 executing program 0: getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000000), &(0x7f0000000040)=0x4) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x10000, 0x8000) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f00000000c0)=0x9, 0x8) r1 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x49, 0x60400) mmap$usbmon(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x8, 0x4000010, r1, 0x8) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x8000, 0x0) ioctl$RTC_EPOCH_READ(r2, 0x8008700d, &(0x7f0000000180)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000001c0)={0x0, 0x100000, 0xffffffffffffffff}) fcntl$setstatus(r3, 0x4, 0x800) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20ncci\x00', 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r4, 0xc0585605, &(0x7f0000000240)={0x0, 0x0, {0x0, 0x8001, 0x2008, 0x0, 0xa, 0x2, 0x3, 0x2}}) r5 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMAUDIO(r5, 0xc0345641, &(0x7f0000000300)={0x6, "73214c53ce780d89657f5e134e52f93730618d391235949d104187efe6002815", 0x2, 0x3}) r6 = syz_open_procfs(0x0, &(0x7f0000000340)='gid_map\x00') setsockopt$IP_VS_SO_SET_DEL(r6, 0x0, 0x484, &(0x7f0000000380)={0x0, @multicast2, 0x4e21, 0x1, 'lc\x00', 0x10, 0x2, 0x70}, 0x2c) ioctl$VIDIOC_G_JPEGCOMP(0xffffffffffffffff, 0x808c563d, &(0x7f00000003c0)) pipe2(&(0x7f0000000480), 0x4000) r7 = socket$netlink(0x10, 0x3, 0xf) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r7, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x38, r8, 0x100, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x20008001}, 0x20040001) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000600)={0x1, 0x0, [{0x1, 0x6, 0x7ff, 0x40, 0x5537b007}]}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000700)=@get={0x1, &(0x7f0000000640)=""/162, 0x80000000}) r9 = openat$full(0xffffffffffffff9c, &(0x7f0000000740)='/dev/full\x00', 0x8c9c0, 0x0) ioctl$TUNSETSTEERINGEBPF(r9, 0x800454e0, &(0x7f0000000780)) ioctl$PIO_FONT(r4, 0x4b61, &(0x7f00000007c0)="ddcd30be267b033bde8d1353ea1f9019c95d7e8f5b4b46d8c26156a753d67b87a354d13544ca33d4d188ca8c1172f73bfed2") r10 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000800)='/dev/sequencer\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r10, 0x6, 0x14, &(0x7f0000000840)=0x8935b6df037a9a59, 0x4) syz_open_dev$dri(&(0x7f0000000880)='/dev/dri/card#\x00', 0x6, 0x20000) r11 = dup3(0xffffffffffffffff, r7, 0xc0000) ioctl$KDMKTONE(r11, 0x4b30, 0x8) 04:26:24 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) r1 = request_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='ppp0\x00', 0xffffffffffffffff) keyctl$unlink(0x9, r0, r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x40, 0x0) sendto$netrom(r2, &(0x7f0000000180)="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", 0x1000, 0x4000000, &(0x7f0000001180)={{0x3, @null, 0x8}, [@null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @null]}, 0x48) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r2, &(0x7f0000001480)={&(0x7f0000001200)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001440)={&(0x7f0000001280)={0x1ac, r3, 0x300, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0xa4, 0x5, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb2ef}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x99}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}]}, @TIPC_NLA_SOCK={0x44, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4a294b08}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x200}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xb7}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x101}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x200}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}, @TIPC_NLA_BEARER={0x84, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @local}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x9, @ipv4={[], [], @loopback}, 0x9}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'lapb0\x00'}}]}]}, 0x1ac}, 0x1, 0x0, 0x0, 0x4404c0df}, 0x9000) ioctl$TCSETAW(r2, 0x5407, &(0x7f00000014c0)={0x800, 0x20, 0x8, 0x20, 0xb, 0xa7, 0xff, 0x13, 0x4b8, 0x8}) r4 = open(&(0x7f0000001500)='./file0\x00', 0x1c5200, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001580)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r4, &(0x7f0000001940)={&(0x7f0000001540), 0xc, &(0x7f0000001900)={&(0x7f00000015c0)={0x338, r5, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x40, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1ff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x401}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x68, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5f7f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5f7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5cf}]}, @TIPC_NLA_BEARER={0xbc, 0x1, [@TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth0_to_team\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x2, @loopback, 0xff}}, {0x14, 0x2, @in={0x2, 0x4e24, @multicast1}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffd}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x75}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xb464}]}, @TIPC_NLA_NET={0x5c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xe01}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xeae0}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x36f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}]}, @TIPC_NLA_NET={0x54, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3b94d7da}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}]}, @TIPC_NLA_LINK={0xd4, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc5a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x106}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80}]}]}, 0x338}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000000) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) r7 = getpgid(0xffffffffffffffff) lstat(&(0x7f0000001980)='./file0\x00', &(0x7f00000019c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000001a40), &(0x7f0000001a80), &(0x7f0000001ac0)=0x0) setsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000001b00)={r7, r8, r9}, 0xc) ioctl$CAPI_GET_PROFILE(r2, 0xc0404309, &(0x7f0000001b40)=0x6) sched_getattr(r7, &(0x7f0000001b80)={0x30}, 0x30, 0x0) write$cgroup_type(r4, &(0x7f0000001bc0)='threaded\x00', 0x9) pipe(&(0x7f0000001c00)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$trusted_overlay_redirect(r10, &(0x7f0000001c40)='trusted.overlay.redirect\x00', &(0x7f0000001c80)='./file0\x00', 0x8, 0x2) socket$isdn(0x22, 0x3, 0x3) r11 = syz_open_dev$adsp(&(0x7f0000001cc0)='/dev/adsp#\x00', 0x5, 0x968bf88fa239b762) ioctl$KVM_GET_REGS(r11, 0x8090ae81, &(0x7f0000001d00)) r12 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000001dc0)='/dev/btrfs-control\x00', 0x40, 0x0) ioctl$BINDER_SET_MAX_THREADS(r12, 0x40046205, &(0x7f0000001e00)=0x3) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x9) syz_mount_image$nfs(&(0x7f0000001e40)='nfs\x00', &(0x7f0000001e80)='./file0\x00', 0x15da, 0x1, &(0x7f0000001f40)=[{&(0x7f0000001ec0)="26aa7f6b305ec1d6439bd117604e51ef714dd2ba02aae55f886baa5da10c79af401a36fb6d01290716557ba464eb8855f80157fcba546fe72666b0723d0f47743ed3ef584f3a16929f73ef494e8c60c30f527e4f0b94633816d9f3ee3295867d5e", 0x61, 0xaa2}], 0x10041, &(0x7f0000001f80)='ppp0\x00') r13 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000001fc0)='/dev/btrfs-control\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r13, 0x10e, 0x4, &(0x7f0000002000)=0x9a8, 0x4) [ 300.027385][ T7671] IPVS: ftp: loaded support on port[0] = 21 [ 300.157013][ T7671] chnl_net:caif_netlink_parms(): no params data found [ 300.186611][ T7671] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.194031][ T7671] bridge0: port 1(bridge_slave_0) entered disabled state [ 300.202707][ T7671] device bridge_slave_0 entered promiscuous mode [ 300.210492][ T7671] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.217847][ T7671] bridge0: port 2(bridge_slave_1) entered disabled state [ 300.226471][ T7671] device bridge_slave_1 entered promiscuous mode [ 300.241812][ T7674] IPVS: ftp: loaded support on port[0] = 21 [ 300.244640][ T7671] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 04:26:24 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x101000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000040)={{{@in6=@mcast2, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r0, &(0x7f0000000200)={0x78, 0xfffffffffffffffe, 0x1, {0x10001, 0x1, 0x0, {0x0, 0xffffffffffffffff, 0x6, 0x101, 0x80, 0x3, 0x4, 0x0, 0x52, 0xff6, 0xcf7f, r1, r2, 0x5, 0x1}}}, 0x78) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x8b002, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)={{0xcc, 0x4, 0x1, 0x2ba, 0x1ce, 0x800, 0x248, 0x1c00000}, "afb890a28989c86afb65f25d1f541f578ec37cf2e463b2d8e0e0c7e1744ba88eeee321bf63d9432de10d12ba1a31268d466d556f34d39b6772e2959016a460c87bee6be9693b1ec5c61b34638c7c59ca99b8931d6ad8cc89b7c2357464347eb06a23942f85ccced22b980f2da7ad0c4a3bf558cf82", [[], [], [], [], []]}, 0x595) write$binfmt_aout(r0, &(0x7f0000000880)={{0x10b, 0x1, 0x60, 0x344, 0x1b3, 0x884, 0x2b9, 0x7}, "", [[]]}, 0x120) stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x3, &(0x7f0000000a80)=[0xee01, r2, r2]) r6 = getgid() fstat(0xffffffffffffffff, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x8, &(0x7f0000000b40)=[r4, r5, 0x0, 0x0, r6, r2, r2, r7]) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1800000, 0xb4c80867e6c92fe, 0xffffffffffffffff, 0x8000000) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) pipe(&(0x7f0000000b80)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$IORING_OFF_SQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x80010, r8, 0x0) r9 = syz_open_dev$media(&(0x7f0000000bc0)='/dev/media#\x00', 0x9, 0x4000) ioctl$sock_inet_SIOCSIFNETMASK(r9, 0x891c, &(0x7f0000000c00)={'hsr0\x00', {0x2, 0x4e24, @local}}) r10 = syz_open_dev$admmidi(&(0x7f0000000c40)='/dev/admmidi#\x00', 0xfffffffffffffff8, 0x2c00) setsockopt$XDP_UMEM_COMPLETION_RING(r10, 0x11b, 0x6, &(0x7f0000000c80)=0x200000, 0x4) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r10) r11 = syz_open_dev$sndpcmp(&(0x7f0000000cc0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x100000) ioctl$PPPIOCSACTIVE(r11, 0x40107446, &(0x7f0000000d40)={0x7, &(0x7f0000000d00)=[{0x81, 0x3f, 0x40, 0xfee8}, {0xffff, 0x5, 0x6, 0x40}, {0x3, 0x3, 0x10, 0x4}, {0x6, 0x6, 0xad, 0x9}, {0x1, 0x4, 0x2, 0x595286a4}, {0xfff7, 0x7f, 0x5, 0x5}, {0x7, 0x80, 0x6, 0x6}]}) r12 = dup3(0xffffffffffffffff, r0, 0x80000) ioctl$PERF_EVENT_IOC_QUERY_BPF(r12, 0xc008240a, &(0x7f0000000d80)={0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_REINJECT_CONTROL(r3, 0xae71, &(0x7f0000000dc0)={0x80}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/rtc0\x00', 0x40, 0x0) r13 = syz_open_dev$swradio(&(0x7f0000000e40)='/dev/swradio#\x00', 0x0, 0x2) ioctl$TIOCLINUX5(r13, 0x541c, &(0x7f0000000e80)={0x5, 0xfffffffffffffe01, 0x5, 0xfff, 0x7}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/autofs\x00', 0x80000, 0x0) [ 300.258345][ T7671] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 300.291810][ T7671] team0: Port device team_slave_0 added [ 300.300259][ T7671] team0: Port device team_slave_1 added [ 300.384638][ T7671] device hsr_slave_0 entered promiscuous mode [ 300.471144][ T7671] device hsr_slave_1 entered promiscuous mode 04:26:24 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x90000, 0x0) setsockopt$ax25_int(r0, 0x101, 0xa, &(0x7f0000000040)=0x3, 0x4) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x80, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0x9780af408f768201) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x400000, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(r2, 0x8108551b, &(0x7f0000000100)={0x6, 0x4, "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"}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x80, 0x0) bind$can_raw(r3, &(0x7f0000000280), 0x10) r4 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) readv(r4, &(0x7f0000000740)=[{&(0x7f0000000300)=""/162, 0xa2}, {&(0x7f00000003c0)=""/102, 0x66}, {&(0x7f0000000440)=""/112, 0x70}, {&(0x7f00000004c0)=""/111, 0x6f}, {&(0x7f0000000540)=""/172, 0xac}, {&(0x7f0000000600)=""/117, 0x75}, {&(0x7f0000000680)=""/24, 0x18}, {&(0x7f00000006c0)=""/105, 0x69}], 0x8) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000800)={0x4, &(0x7f00000007c0)=[{}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f0000000840)={r5, 0x3}) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r1) pipe2(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$MON_IOCH_MFLUSH(r7, 0x9208, 0x8) ioctl$sock_inet_SIOCSARP(r7, 0x8955, &(0x7f00000008c0)={{0x2, 0x4e22, @loopback}, {0x1, @remote}, 0x18, {0x2, 0x4e23, @rand_addr=0x7}, 'ip6gretap0\x00'}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000980)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@empty}}, &(0x7f0000000a80)=0xe8) getgroups(0x3, &(0x7f0000000ac0)=[0xffffffffffffffff, 0xee01, 0xee01]) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000940)='system.posix_acl_default\x00', &(0x7f0000000b00)={{}, {}, [{0x2, 0x5, r8}], {0x4, 0x2}, [{0x8, 0xc, r9}], {0x10, 0x1}, {0x20, 0x5}}, 0x34, 0x0) ioctl$sock_SIOCGSKNS(r3, 0x894c, &(0x7f0000000b40)=0x4) r10 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/hwrng\x00', 0x800, 0x0) ioctl$EVIOCGPHYS(r10, 0x80404507, &(0x7f0000000bc0)=""/57) ioctl$EXT4_IOC_GROUP_EXTEND(r6, 0x40086607, &(0x7f0000000c00)=0x1ff) r11 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000c80)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r3, &(0x7f0000000d80)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x4005a19}, 0xc, &(0x7f0000000d40)={&(0x7f0000000cc0)={0x4c, r11, 0x8, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1b57}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}]}, @TIPC_NLA_MEDIA={0x1c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x80}, 0x0) r12 = syz_open_dev$adsp(&(0x7f0000000dc0)='/dev/adsp#\x00', 0x7ff, 0x40c400) r13 = accept4$rose(r10, &(0x7f0000000e00)=@short={0xb, @remote, @bcast, 0x1, @null}, &(0x7f0000000e40)=0x1c, 0x800) r14 = accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000e80), &(0x7f0000000f00)=0x60) poll(&(0x7f0000000f40)=[{r12, 0x8104}, {r13, 0x3008}, {0xffffffffffffffff, 0x2000}, {r14, 0x14}], 0x4, 0xfff) r15 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000f80)='/dev/dlm_plock\x00', 0x80, 0x0) ioctl$PPPIOCGFLAGS(r15, 0x8004745a, &(0x7f0000000fc0)) [ 300.527656][ T7677] IPVS: ftp: loaded support on port[0] = 21 [ 300.634236][ T7674] chnl_net:caif_netlink_parms(): no params data found [ 300.718702][ T7671] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.725902][ T7671] bridge0: port 2(bridge_slave_1) entered forwarding state [ 300.733303][ T7671] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.740341][ T7671] bridge0: port 1(bridge_slave_0) entered forwarding state [ 300.861694][ T7674] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.868775][ T7674] bridge0: port 1(bridge_slave_0) entered disabled state [ 300.901617][ T7674] device bridge_slave_0 entered promiscuous mode [ 300.931534][ T7674] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.938598][ T7674] bridge0: port 2(bridge_slave_1) entered disabled state [ 300.971603][ T7674] device bridge_slave_1 entered promiscuous mode [ 301.037534][ T7704] IPVS: ftp: loaded support on port[0] = 21 [ 301.117592][ T7674] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 301.182692][ T7674] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 301.211733][ T7675] bridge0: port 1(bridge_slave_0) entered disabled state [ 301.241623][ T7675] bridge0: port 2(bridge_slave_1) entered disabled state [ 301.287882][ T7677] chnl_net:caif_netlink_parms(): no params data found [ 301.313719][ T7671] 8021q: adding VLAN 0 to HW filter on device bond0 04:26:25 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200200, 0x0) connect$vsock_dgram(r0, &(0x7f0000000040)={0x28, 0x0, 0x2710, @reserved}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) connect$tipc(r1, &(0x7f0000000540)=@nameseq={0x1e, 0x1, 0x1, {0x40, 0x2, 0x2}}, 0x10) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vcs\x00', 0x100, 0x0) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f00000005c0)={0x0, 0x2, 0x1, 0x1, 0x3ff, 0x9}) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000600), 0x10) r3 = dup2(r2, r1) sendto$rxrpc(r3, &(0x7f0000000640)="f97018c87b678808cd1238b150e0d78112364a3169220d278468889937e4162823a69ac9ab9a8f03130f500686edae7db69a5dfba53a1c9342b87a5db1cc051c1fab3a5c389f70506156bd2450ddc4ef2564b5ac3957c4cabd6739501035f64b5beb966459057d30bc7fab78753833fba7abd4e85ffe710133b792ae248d1a69a958291040e6ab48a000bc2379a22b6c24c5b54c85f1f8dc74f23780e1cbe71335973013016c4e448443d8875da276dec740639b1b57aa4de3ac4b3043119723eb88201c3dcf4bc37cbfd3a0d8f7bfe5bc61d0f9a057ced8ca44bdbda817e16bf310048f4793ba48f5a8845633441e03e74d97704161145ced", 0xf9, 0x4c840, 0x0, 0x0) setregid(0xee01, 0xee00) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000740)='/dev/null\x00', 0x18180, 0x0) getsockopt$inet_mreqn(r4, 0x0, 0x3, &(0x7f0000000780)={@multicast1, @broadcast}, &(0x7f00000007c0)=0xc) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000800)='/dev/sequencer\x00', 0x10000, 0x0) ioctl$USBDEVFS_RELEASE_PORT(r4, 0x80045519, &(0x7f0000000840)=0x363a4b1d) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000880)={0x4, 0x2, 0x3c, 0x0, 0xd}) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r5, 0x84, 0x12, &(0x7f0000000900)=0x20, 0x4) r6 = socket$inet_dccp(0x2, 0x6, 0x0) r7 = syz_open_dev$vcsn(&(0x7f0000000940)='/dev/vcs#\x00', 0xc00, 0x2081) ioctl$USBDEVFS_GETDRIVER(r7, 0x41045508, &(0x7f0000000980)={0x414, "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"}) ioctl$BINDER_SET_MAX_THREADS(r4, 0x40046205, &(0x7f0000000ac0)) r8 = socket$inet(0x2, 0x3, 0x4) ioctl$PIO_UNIMAP(r4, 0x4b67, &(0x7f0000000b40)={0x4, &(0x7f0000000b00)=[{0x400, 0x6}, {0x1, 0x5}, {0x0, 0x8}, {0x8, 0x6}]}) r9 = openat(0xffffffffffffffff, &(0x7f0000000e80)='./file0\x00', 0x2, 0x20) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000ec0)={0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000f00)={{{@in=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000001000)=0xe8) r12 = getgid() r13 = syz_open_dev$mouse(&(0x7f0000001040)='/dev/input/mouse#\x00', 0x10000, 0x10000) r14 = syz_open_dev$vivid(&(0x7f0000001080)='/dev/video#\x00', 0x0, 0x2) r15 = syz_open_dev$video(&(0x7f0000002480)='/dev/video#\x00', 0x8, 0x4c0) r16 = socket$netlink(0x10, 0x3, 0x8) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000024c0)=0x0) fstat(0xffffffffffffffff, &(0x7f0000002500)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000002580)='./file0\x00', &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000002640)={0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000026c0)={{{@in=@remote, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@mcast1}}, &(0x7f00000027c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002800)={0x0, 0x0, 0x0}, &(0x7f0000002840)=0xc) r23 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/dlm-monitor\x00', 0x10000, 0x0) r24 = socket$inet_smc(0x2b, 0x1, 0x0) r25 = syz_open_dev$sndctrl(&(0x7f0000003280)='/dev/snd/controlC#\x00', 0x6, 0x4000) r26 = creat(&(0x7f00000032c0)='./file0\x00', 0x75d2ba28eef741f9) clone3(&(0x7f00000044c0)={0x3000, &(0x7f0000003300), &(0x7f0000003340), &(0x7f0000003380)=0x0, 0x3a, 0x0, &(0x7f00000033c0)=""/208, 0xd0, &(0x7f00000034c0)=""/4096}, 0x40) r28 = geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004500)={0x0, 0x0, 0x0}, &(0x7f0000004540)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000045c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa, &(0x7f0000004580)='/dev/vcs#\x00'}, 0x30) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000004600)={0x0, 0x0}, &(0x7f0000004640)=0xc) fstat(0xffffffffffffffff, &(0x7f0000004680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r0, &(0x7f0000004840)={&(0x7f0000000b80)=@abs={0xfc5ac5e7affa584f, 0x0, 0x4e24}, 0x6e, &(0x7f0000000e40)=[{&(0x7f0000000c00)="eb4e39ea07b9048296e262aa51e5dbb17507114ff0bf2a881da0138a0ca24b0e92152dda39ce7f963816641d36c194663ff807a252cf5f35d706d22c37c12ac1c40ed83186f722aa2a163157cb13a1582312c21e21b470a8a45236dd32161da85af507ff074401fe0c39bde9d585d1d62096d4cac3335feef0dc1547a772226e1eda9bb14f01ea36c6341a554ef6a21a8b7267080bd57552270e0dcd91ef08ea12dbf4bdf059f2ac0212e05a7f9a22abd35dc88037b540473fed7f0da65e582173bbd37dc80ca32f6ecf082f84a7cf272defb3c838c5282da5bd83af88ae6fc17421b306ccc1dc19bb572f828a8e354f", 0xf0}, {&(0x7f0000000d00)="8a29f78294b89299", 0x8}, {&(0x7f0000000d40)="85b2a8fed4a223ebd60c21c52f28cdf9574bbff9cce9507910af93f59df9c1ae13e445f7ef2f14c175a85e3ca197ecfa08ba8c57b435bb618729e406807f2e9f4423bef2e9f306f02a06b2ba686b1eca0a021ce8d62e9aed3659bff1bbcc03397810468779612c6c02c6f9b2a0058968b173f178cd0585fd2549895f2cc0bf93ade873ced8a09bb177ab78276b521b36f313446812fb63b8cbec0c30db43c26840efaa3d57f26f0dca9c8122bca034f27c8ed8319e598524f208e354bc20f29429043e4afb386f23024dafd9443bcb4195f01b7e3136ec517a144d23f2", 0xdd}], 0x3, &(0x7f0000004700)=[@rights={{0x1c, 0x1, 0x1, [r8, r9, r1]}}, @cred={{0x1c, 0x1, 0x2, {r10, r11, r12}}}, @rights={{0x24, 0x1, 0x1, [r13, r14, r15, 0xffffffffffffffff, r16]}}, @cred={{0x1c, 0x1, 0x2, {r17, r18, r19}}}, @cred={{0x1c, 0x1, 0x2, {r20, r21, r22}}}, @rights={{0x20, 0x1, 0x1, [r23, r2, r1, r6]}}, @rights={{0x20, 0x1, 0x1, [r24, r0, r25, r26]}}, @cred={{0x1c, 0x1, 0x2, {r27, r28, r29}}}, @cred={{0x1c, 0x1, 0x2, {r30, r31, r32}}}], 0x128, 0x81}, 0x4000081) [ 301.390667][ T7671] 8021q: adding VLAN 0 to HW filter on device team0 [ 301.421351][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 301.429484][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 301.469408][ T7674] team0: Port device team_slave_0 added [ 301.485949][ T7706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 301.501601][ T7706] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 301.532718][ T7706] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.539860][ T7706] bridge0: port 1(bridge_slave_0) entered forwarding state [ 301.575581][ T7706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 301.621399][ T7706] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 301.662894][ T7706] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.670006][ T7706] bridge0: port 2(bridge_slave_1) entered forwarding state [ 301.734391][ T7674] team0: Port device team_slave_1 added [ 301.742831][ T7704] chnl_net:caif_netlink_parms(): no params data found [ 301.783250][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 301.802298][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 301.858537][ T7671] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 301.890869][ T7671] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 301.959840][ T7675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 301.971532][ T7675] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 302.003202][ T7675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 302.031725][ T7675] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 302.061597][ T7675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 302.093796][ T7675] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 302.113675][ T7675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 302.140736][ T7675] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 302.156385][ T7710] IPVS: ftp: loaded support on port[0] = 21 04:26:26 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x18) write$P9_RLOPEN(r0, &(0x7f0000000040)={0x18, 0xd, 0x1, {{0x18, 0x1, 0x4}, 0x3ff}}, 0x18) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000100)={0x6d1, 0x2, 0x3, r0}) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000140)) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x84ad3786f033e9b5, 0x0) mmap$usbmon(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000002, 0x100010, r3, 0x100) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x88803, 0x0) open_by_handle_at(r4, &(0x7f0000000200)={0x62, 0x0, "fae6223f08ae84c930c6d68115d27a9f308ce9ac427b2f6a21419df0457ba37a578882c87c9126de3d6e5043a47f3975d6320ae9f1f55a0c9075fff31c91ad124ae74f1e86d04d0e7d47ab416e7488ebb5b0247db7047ef96ed4"}, 0x2) r5 = accept4$ax25(0xffffffffffffffff, &(0x7f0000000280)={{}, [@null, @bcast, @bcast, @null, @rose, @remote, @null, @default]}, &(0x7f0000000300)=0x48, 0x0) getsockopt$sock_int(r5, 0x1, 0xc, &(0x7f0000000340), &(0x7f0000000380)=0x4) ioctl$DRM_IOCTL_VERSION(r4, 0xc0406400, &(0x7f0000000540)={0x1000, 0x7ff, 0x9, 0x0, &(0x7f00000003c0), 0x21, &(0x7f0000000400)=""/33, 0xc5, &(0x7f0000000440)=""/197}) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000580)='/dev/hwrng\x00', 0x282180, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r6, 0x12, 0x3, &(0x7f00000005c0), &(0x7f0000000600)=0x4) r7 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) r8 = syz_open_dev$sg(&(0x7f0000000640)='/dev/sg#\x00', 0x1, 0x10442) tee(r7, r8, 0x8000, 0x3) socketpair(0x8, 0x800, 0x7, &(0x7f0000000680)) r9 = syz_open_dev$mice(&(0x7f00000006c0)='/dev/input/mice\x00', 0x0, 0x36282) ioctl$DRM_IOCTL_FREE_BUFS(r9, 0x4010641a, &(0x7f0000000740)={0x2, &(0x7f0000000700)=[0x80000001, 0x9]}) lsetxattr$trusted_overlay_upper(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)='trusted.overlay.upper\x00', &(0x7f0000000800)={0x0, 0xfb, 0x1015, 0x4, 0x9, "37051ab05ae4177db2ff31b7553903f5", "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"}, 0x1015, 0x1) socket$bt_hidp(0x1f, 0x3, 0x6) r10 = syz_open_dev$mouse(&(0x7f0000001840)='/dev/input/mouse#\x00', 0x6, 0x400a01) write$FUSE_INTERRUPT(r10, &(0x7f0000001880)={0x10, 0x0, 0x7}, 0x10) syz_open_dev$char_usb(0xc, 0xb4, 0x43b1) r11 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000018c0)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r11, 0x84, 0x3, &(0x7f0000001900)=0x5, 0x4) r12 = syz_open_dev$sndpcmc(&(0x7f0000001940)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r12, 0x400454d0, 0x2) [ 302.203246][ T7674] device hsr_slave_0 entered promiscuous mode [ 302.243654][ T7674] device hsr_slave_1 entered promiscuous mode [ 302.300962][ T7674] debugfs: Directory 'hsr0' with parent '/' already present! [ 302.308640][ T7677] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.315816][ T7677] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.323791][ T7677] device bridge_slave_0 entered promiscuous mode [ 302.337771][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 302.346533][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 302.362916][ T7677] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.370045][ T7677] bridge0: port 2(bridge_slave_1) entered disabled state [ 302.378152][ T7677] device bridge_slave_1 entered promiscuous mode [ 302.398442][ T7704] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.405809][ T7704] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.413927][ T7704] device bridge_slave_0 entered promiscuous mode [ 302.421760][ T7704] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.428794][ T7704] bridge0: port 2(bridge_slave_1) entered disabled state [ 302.437443][ T7704] device bridge_slave_1 entered promiscuous mode [ 302.500776][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 302.514262][ T7720] IPVS: ftp: loaded support on port[0] = 21 [ 302.521597][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 302.534647][ T7671] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 302.560206][ T7677] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 302.604016][ T7704] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 302.622948][ T7677] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 302.689664][ T7704] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 302.776548][ T7710] chnl_net:caif_netlink_parms(): no params data found [ 302.808320][ T7674] 8021q: adding VLAN 0 to HW filter on device bond0 [ 302.849090][ T7677] team0: Port device team_slave_0 added [ 302.857103][ T7704] team0: Port device team_slave_0 added [ 302.876314][ T7677] team0: Port device team_slave_1 added [ 302.905085][ T7704] team0: Port device team_slave_1 added [ 302.918568][ T7674] 8021q: adding VLAN 0 to HW filter on device team0 [ 303.007135][ T7675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 303.015442][ T7675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 303.038608][ T7748] Unknown ioctl -2146930675 [ 303.082971][ T7704] device hsr_slave_0 entered promiscuous mode [ 303.111177][ T7704] device hsr_slave_1 entered promiscuous mode 04:26:27 executing program 0: [ 303.183426][ T7704] debugfs: Directory 'hsr0' with parent '/' already present! [ 303.232955][ T7677] device hsr_slave_0 entered promiscuous mode [ 303.261611][ T7677] device hsr_slave_1 entered promiscuous mode [ 303.310864][ T7677] debugfs: Directory 'hsr0' with parent '/' already present! [ 303.350432][ T7710] bridge0: port 1(bridge_slave_0) entered blocking state 04:26:27 executing program 0: [ 303.361063][ T7710] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.412408][ T7710] device bridge_slave_0 entered promiscuous mode [ 303.419902][ T7710] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.457306][ T7710] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.471687][ T7710] device bridge_slave_1 entered promiscuous mode [ 303.537477][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 303.573545][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 04:26:27 executing program 0: [ 303.606330][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.613455][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 303.779735][ T7710] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 303.871327][ T7675] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 303.895355][ T7720] chnl_net:caif_netlink_parms(): no params data found 04:26:28 executing program 0: [ 303.951917][ T7710] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 304.029374][ T7675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 304.061567][ T7675] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 304.144499][ T7675] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.151635][ T7675] bridge0: port 2(bridge_slave_1) entered forwarding state [ 304.301393][ T7675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 304.310426][ T7675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 04:26:28 executing program 0: [ 304.421926][ T7675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 304.430492][ T7675] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 304.571772][ T7675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 304.580513][ T7675] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 04:26:28 executing program 0: [ 304.681887][ T7675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 304.690800][ T7675] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 304.824101][ T7674] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 304.904011][ T7674] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 304.975491][ T7675] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 305.002410][ T7675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 305.081431][ T7675] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 04:26:29 executing program 0: [ 305.157644][ T7674] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 305.223726][ T7710] team0: Port device team_slave_0 added [ 305.284106][ T7706] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 305.319044][ T7706] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 305.375354][ T7710] team0: Port device team_slave_1 added [ 305.381779][ T7720] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.388840][ T7720] bridge0: port 1(bridge_slave_0) entered disabled state [ 305.452867][ T7720] device bridge_slave_0 entered promiscuous mode [ 305.556800][ T7704] 8021q: adding VLAN 0 to HW filter on device bond0 [ 305.611426][ T7720] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.618568][ T7720] bridge0: port 2(bridge_slave_1) entered disabled state [ 305.661695][ T7720] device bridge_slave_1 entered promiscuous mode [ 305.779211][ T7704] 8021q: adding VLAN 0 to HW filter on device team0 [ 305.787992][ T7706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 305.833915][ T7706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 305.903521][ T7710] device hsr_slave_0 entered promiscuous mode [ 305.932190][ T7710] device hsr_slave_1 entered promiscuous mode [ 306.000870][ T7710] debugfs: Directory 'hsr0' with parent '/' already present! [ 306.019271][ T7677] 8021q: adding VLAN 0 to HW filter on device bond0 04:26:30 executing program 1: [ 306.095291][ T7720] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 306.121444][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 306.130196][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 306.202630][ T2916] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.210580][ T2916] bridge0: port 1(bridge_slave_0) entered forwarding state [ 306.318323][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 306.381446][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 306.413852][ T2916] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.420968][ T2916] bridge0: port 2(bridge_slave_1) entered forwarding state [ 306.494755][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 306.571092][ T7720] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 306.623636][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 306.664155][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 306.713358][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 306.770135][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 306.864341][ T7677] 8021q: adding VLAN 0 to HW filter on device team0 [ 306.914640][ T7699] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 306.944784][ T7699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 306.996293][ T7699] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 307.051885][ T7699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 307.099540][ T7699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 307.145490][ T7720] team0: Port device team_slave_0 added [ 307.155343][ T7720] team0: Port device team_slave_1 added [ 307.191011][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 307.224545][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 307.264034][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 307.305390][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 307.352549][ T2916] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.359622][ T2916] bridge0: port 1(bridge_slave_0) entered forwarding state [ 307.388683][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 307.397754][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 307.444883][ T7704] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 307.472509][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 307.484037][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 307.511419][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 307.520158][ T44] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.527299][ T44] bridge0: port 2(bridge_slave_1) entered forwarding state [ 307.571453][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 307.580466][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 307.611998][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 307.620717][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 307.666333][ T7720] device hsr_slave_0 entered promiscuous mode [ 307.724606][ T7720] device hsr_slave_1 entered promiscuous mode [ 307.791029][ T7720] debugfs: Directory 'hsr0' with parent '/' already present! [ 307.851318][ T7704] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 307.864932][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 307.885796][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 307.912240][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 307.945078][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 307.964195][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 307.983992][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 308.004912][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 308.024904][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 308.052105][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 308.103407][ T7677] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 308.188703][ T7699] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 308.223654][ T7699] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 308.299879][ T7677] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 308.374433][ T7710] 8021q: adding VLAN 0 to HW filter on device bond0 [ 308.463248][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 308.485606][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 308.533373][ T7720] 8021q: adding VLAN 0 to HW filter on device bond0 [ 308.542983][ T7710] 8021q: adding VLAN 0 to HW filter on device team0 [ 308.594374][ T7706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 308.611355][ T7706] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 308.661180][ T7706] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.668283][ T7706] bridge0: port 1(bridge_slave_0) entered forwarding state [ 308.728907][ T7720] 8021q: adding VLAN 0 to HW filter on device team0 [ 308.766748][ T7675] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 308.790325][ T7675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 308.839380][ T7675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 308.876992][ T7675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 308.901940][ T7908] Unknown ioctl 44657 [ 308.912592][ T7675] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 308.945589][ T7675] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.952810][ T7675] bridge0: port 2(bridge_slave_1) entered forwarding state [ 308.965645][ T7912] Unknown ioctl 44657 [ 309.031127][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 309.051765][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 04:26:33 executing program 2: [ 309.080164][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 309.097937][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 309.125235][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.132799][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 309.172406][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 309.198877][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 309.231711][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.238816][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 309.288549][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 309.307975][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 309.332194][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 309.353723][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 309.397818][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 309.421778][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 04:26:33 executing program 3: [ 309.469779][ T7710] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 309.570459][ T7710] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 309.608297][ T7720] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 309.642434][ T7720] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 309.684248][ T7706] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 309.701600][ T7706] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 309.709907][ T7706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 309.771602][ T7706] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 309.780308][ T7706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 309.801551][ T7706] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 309.809824][ T7706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 309.841763][ T7706] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 309.850441][ T7706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 309.861685][ T7706] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 309.870455][ T7706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 309.933409][ T7706] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 309.963078][ T7706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 309.992924][ T7706] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 310.024850][ T7675] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 310.035699][ T7675] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 310.071861][ T7675] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 310.107755][ T7710] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 310.146698][ T7706] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 310.163150][ T7706] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 310.178030][ T7720] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 310.191079][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 310.198831][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 04:26:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x400000000000004) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 04:26:34 executing program 0: 04:26:34 executing program 3: 04:26:34 executing program 1: 04:26:34 executing program 2: 04:26:34 executing program 5: 04:26:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db982000000000fab53b08d4030600633b27e50a5d0fa20a9683768c995e9aa144175dd106736d17c3f2c876d69925da3f0dc7ff6e2656578000000000000000bee0a4efebfd8f2366c1c669b8dff0c22d422206b8b3f2574c5430026eacd20200"], 0x7a) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) 04:26:34 executing program 0: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x36a) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000040)=0x2, 0xfffffe66) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1c) wait4(0x0, 0x0, 0x0, 0x0) 04:26:34 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./bus\x00', 0x200000, 0x45) open(&(0x7f0000000000)='./bus\x00', 0x80280, 0x0) ftruncate(r0, 0x2081fc) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x40400) exit(0x3) msgget$private(0x0, 0x6aa) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000080)={0x18}, 0x18) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) dup2(r2, r3) 04:26:34 executing program 1: getpid() r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000240)=""/70, 0x46}, {&(0x7f00000002c0)=""/137, 0x89}, {&(0x7f0000000380)=""/186, 0xba}], 0x3, &(0x7f0000000440)=""/74, 0x4a}, 0x40000002) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000500)=@assoc_id=0x0, &(0x7f0000000540)=0x4) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000680)={r3, 0x7, 0x78, 0x5, 0x7, 0x1}, &(0x7f00000006c0)=0x14) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000040)="66b9800000c00f326635000100000f303e0f20c56736dbc526640f01cfb8e1008ed00f0f1a970f013766b98d0200000f326766c7442400a60000006766c744240246cce6fd6766c744240600000000670f011424b83d018ed8", 0x59}], 0x1, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) perf_event_open(&(0x7f0000000600)={0x5, 0x70, 0x44, 0x5, 0x3, 0x3, 0x0, 0x5, 0x40000, 0x8, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x11, 0x1, @perf_config_ext={0x800, 0x1}, 0x10, 0x3f, 0x7f, 0x4, 0x7, 0x8000, 0x401}, 0xffffffffffffffff, 0x0, r0, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) fstat(r5, &(0x7f0000000140)) 04:26:34 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3, 0xfb}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x2, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = getpid() sched_setattr(r1, &(0x7f00000000c0)={0x30, 0x4, 0x2, 0x0, 0x3, 0x1ff, 0x7, 0x3}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001300)='memory.current\x00', 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, r7}, 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, &(0x7f0000000300)=0x84) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r8, 0x84, 0x22, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, r10}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000340)={0x2, [0x0, 0x0]}, &(0x7f00000004c0)=0xc) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001340)={0x7, 0x5, 0x8000, 0x4, 0x3, 0x3, 0x805, 0x100001, r11}, &(0x7f0000001380)=0xff0f) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f00000013c0)={r12, @in6={{0xa, 0x4e23, 0xe0, @mcast2, 0x3}}}, &(0x7f0000001480)=0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f00000014c0)={r13, @in={{0x2, 0x4e21, @rand_addr=0x8}}}, &(0x7f00000001c0)=0x84) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000001740)) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r4, 0x110, 0x3) ioctl$BLKRESETZONE(r4, 0x40101283, &(0x7f0000000080)={0xe165198, 0x3f}) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) [ 310.753823][ C0] hrtimer: interrupt took 23234 ns 04:26:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000003300190100000000f0ffffff01000000ffd38d9b0c0001000800100004000500"], 0x24}}, 0x0) [ 310.804194][ T26] kauditd_printk_skb: 8 callbacks suppressed [ 310.804265][ T26] audit: type=1804 audit(1573619194.885:31): pid=7972 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir107501634/syzkaller.7esRKf/3/bus" dev="sda1" ino=16544 res=1 [ 310.866564][ T7977] FAT-fs (loop5): bogus number of reserved sectors [ 310.873217][ T7977] FAT-fs (loop5): Can't find a valid FAT filesystem [ 310.886400][ T7971] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 310.905729][ T26] audit: type=1804 audit(1573619194.995:32): pid=7976 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir107501634/syzkaller.7esRKf/3/bus" dev="sda1" ino=16544 res=1 [ 310.963345][ T26] audit: type=1804 audit(1573619194.995:33): pid=7976 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir107501634/syzkaller.7esRKf/3/bus" dev="sda1" ino=16544 res=1 [ 310.996502][ T7987] openvswitch: netlink: Flow actions attr not present in new flow. 04:26:35 executing program 2: openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @mcast1}, r5}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="04d80adce20f9259329568b6080100ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r3, &(0x7f0000000980)={0x6, 0x118, 0xfa00, {{0x29, 0x6, "cf2ae05b3cbba547c7626c926055f232b9b6e3554de9b2d96c4c1e275c6a4382e10cfca017b91990fc44c9892a8ac7051b9bf328eb74c225c5b41f57438b4bf7be7a2b69a4565a3e232e5b74fee9942f0bb5f2a7f013a23fa70b19fa983e31d2400238d61780de1d0c30cb34e6378802ab6f8b39f6bdaea4536f5af4083f9873d5b2d73e480ec0e2a77cccff2ea5e136e3c71745fdaf1cf105c1451c56c736e3fd63a02f950e7b07bc1d00495010a3756f1616d58e306610e54d8702f97e3d96517494001ab945df014b275c7cd19d1003b52ab5b128030786efe5bc46da78c4b5b2f7bfbcfd6f6e8f757aabdc5ca24d8be9b9c396bcd11870199ce88cefbe1c", 0xfa, 0x3, 0x1, 0x2, 0x1f, 0x20, 0xa0}, r5}}, 0x120) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000180)={0x3, &(0x7f00000000c0)=[{}, {}, {}]}) ioctl$int_in(r2, 0x800000c0045002, &(0x7f0000000940)) readv(0xffffffffffffffff, &(0x7f00000000c0), 0x0) r6 = perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') getsockopt$inet_sctp6_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f0000000700)={r8, @in={{0x2, 0x0, @remote}}, 0x1000, 0xcc9f}, &(0x7f0000000380)=0x90) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={r8, 0x74, &(0x7f0000000200)=[@in6={0xa, 0x4e22, 0x0, @remote, 0x80000001}, @in6={0xa, 0x4e24, 0xc1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @in6={0xa, 0x4e22, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}, @in={0x2, 0x0, @local}, @in={0x2, 0x4e24, @loopback}]}, &(0x7f0000000100)=0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10*\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r9 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r9, 0x2405, 0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000500)={{0x2, 0x3, 0x0, 0x69ee, 'syz1\x00', 0xa1f}, 0x1, 0x30, 0xfff, 0x0, 0x3, 0xfffffffb, 'syz0\x00', &(0x7f00000004c0)=['net/snmp6\x00', ')%#\\\x00', 'mime_type$)self\x00'], 0x1f, [], [0x0, 0x8, 0x401, 0x8000]}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8943, &(0x7f0000000680)='nr0\x01\x00\x00\xc3\x00') [ 311.027796][ T7983] FAT-fs (loop5): bogus number of reserved sectors [ 311.038186][ T7990] openvswitch: netlink: Flow actions attr not present in new flow. [ 311.050847][ T7983] FAT-fs (loop5): Can't find a valid FAT filesystem 04:26:35 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x2d7) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x20) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) fsetxattr$security_ima(r4, &(0x7f0000000040)='security.ima\x02', 0x0, 0x0, 0x0) r5 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) shmctl$IPC_RMID(r5, 0x0) shmctl$SHM_LOCK(r5, 0xb) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r6 = socket$l2tp(0x18, 0x1, 0x1) fsetxattr$trusted_overlay_opaque(r6, &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x2, 0x4}, 0x2, 0x2, 0x0, 0x0, 0x7}, 0x0, 0x0, r7, 0x2) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) 04:26:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x27f, 0x8402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x14000, 0x0, 0x0, 0x3, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) r1 = open(0x0, 0x0, 0x0) r2 = open(0x0, 0x181042, 0x78) r3 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="4c000000140081f87059ae08060c04000aff0f02000000000000018701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a03000000461eb886a5e54e8ff5314461", 0x4c}], 0x1}, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x2}, 0x0, 0x0, &(0x7f00000001c0)={0x5, 0x7, 0x8, 0x2}, &(0x7f0000000500)=0xfff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x81}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r5}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000980)={0x0, r4, 0x0, 0x5, &(0x7f0000000440)='f2fs\x00', r5}, 0x30) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r5}, 0xc) fcntl$setlease(r6, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, 0x0) fcntl$getflags(r2, 0x0) accept4$tipc(r2, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) getpgid(0x0) getegid() getresuid(0x0, &(0x7f0000000800), &(0x7f0000000840)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xc) fstat(r2, &(0x7f0000000d00)) getpgrp(0x0) getresuid(0x0, 0x0, 0x0) fstat(r0, &(0x7f00000017c0)) perf_event_open(0x0, 0x0, 0x4000000a, 0xffffffffffffffff, 0x8) r7 = socket$inet6(0xa, 0x400000000001, 0x0) close(r7) r8 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="4c000000140081f87059ae08060c04000aff0f02000000000000018701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a03000000461eb886a5e54e8ff5314461", 0x4c}], 0x1}, 0x0) recvmsg$kcm(r8, &(0x7f0000000240)={&(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/56, 0x38}, {&(0x7f0000000140)=""/135, 0x87}], 0x2}, 0x40000000) r9 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r9, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r10 = open(&(0x7f0000000280)='./file0\x00', 0x141042, 0x2) ftruncate(r10, 0x10000200000) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r7, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r7, r10, 0x0, 0x80001d00c0d0) 04:26:35 executing program 1: r0 = socket(0xa, 0x9000000803, 0x0) r1 = accept(r0, &(0x7f0000000000)=@ax25={{0x3, @bcast}, [@bcast, @bcast, @netrom, @remote, @netrom, @remote, @bcast, @bcast]}, &(0x7f00000000c0)=0x80) ioctl$SIOCAX25ADDFWD(r1, 0x89ea, &(0x7f0000000100)={@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) write(r0, &(0x7f0000000080)="220000002000070700be00000900070102000005020a000000200000050013800100", 0x22) 04:26:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000004b00)=[{{&(0x7f0000000040)={0x2, 0x4e23, @remote}, 0x10, 0x0}}, {{&(0x7f0000000240)={0x2, 0x4e22, @remote}, 0x10, 0x0, 0x0, &(0x7f0000001bc0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x8, 0x0, [{0x0, 0x2}]}]}}}], 0x18}}], 0x2, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$getownex(r1, 0x10, &(0x7f0000000000)) [ 311.433628][ T7995] device nr0 entered promiscuous mode [ 311.549952][ T8019] IPVS: ftp: loaded support on port[0] = 21 [ 311.598133][ T26] audit: type=1804 audit(1573619195.675:34): pid=7976 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir107501634/syzkaller.7esRKf/3/bus" dev="sda1" ino=16544 res=1 04:26:35 executing program 1: syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000280)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x2}, 0x0, 0x0, &(0x7f00000001c0)={0x5, 0x7, 0x8, 0x2}, &(0x7f0000000500)=0xfff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x81}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r5}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000980)={0x0, r4, 0x0, 0x5, &(0x7f0000000440)='f2fs\x00', r5}, 0x30) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r5}, 0xc) fcntl$setlease(r6, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, 0x0) fcntl$getflags(r2, 0x0) accept4$tipc(r2, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) getpgid(0x0) getegid() getresuid(0x0, &(0x7f0000000800), &(0x7f0000000840)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xc) fstat(r2, &(0x7f0000000d00)) getpgrp(0x0) getresuid(0x0, 0x0, 0x0) fstat(r0, &(0x7f00000017c0)) perf_event_open(0x0, 0x0, 0x4000000a, 0xffffffffffffffff, 0x8) r7 = socket$inet6(0xa, 0x400000000001, 0x0) close(r7) r8 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="4c000000140081f87059ae08060c04000aff0f02000000000000018701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a03000000461eb886a5e54e8ff5314461", 0x4c}], 0x1}, 0x0) recvmsg$kcm(r8, &(0x7f0000000240)={&(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/56, 0x38}, {&(0x7f0000000140)=""/135, 0x87}], 0x2}, 0x40000000) r9 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r9, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r10 = open(&(0x7f0000000280)='./file0\x00', 0x141042, 0x2) ftruncate(r10, 0x10000200000) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r7, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r7, r10, 0x0, 0x80001d00c0d0) 04:26:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x27f, 0x8402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x14000, 0x0, 0x0, 0x3, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) r1 = open(0x0, 0x0, 0x0) r2 = open(0x0, 0x181042, 0x78) r3 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="4c000000140081f87059ae08060c04000aff0f02000000000000018701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a03000000461eb886a5e54e8ff5314461", 0x4c}], 0x1}, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x2}, 0x0, 0x0, &(0x7f00000001c0)={0x5, 0x7, 0x8, 0x2}, &(0x7f0000000500)=0xfff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x81}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r5}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000980)={0x0, r4, 0x0, 0x5, &(0x7f0000000440)='f2fs\x00', r5}, 0x30) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r5}, 0xc) fcntl$setlease(r6, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, 0x0) fcntl$getflags(r2, 0x0) accept4$tipc(r2, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) getpgid(0x0) getegid() getresuid(0x0, &(0x7f0000000800), &(0x7f0000000840)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xc) fstat(r2, &(0x7f0000000d00)) getpgrp(0x0) getresuid(0x0, 0x0, 0x0) fstat(r0, &(0x7f00000017c0)) perf_event_open(0x0, 0x0, 0x4000000a, 0xffffffffffffffff, 0x8) r7 = socket$inet6(0xa, 0x400000000001, 0x0) close(r7) r8 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="4c000000140081f87059ae08060c04000aff0f02000000000000018701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a03000000461eb886a5e54e8ff5314461", 0x4c}], 0x1}, 0x0) recvmsg$kcm(r8, &(0x7f0000000240)={&(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/56, 0x38}, {&(0x7f0000000140)=""/135, 0x87}], 0x2}, 0x40000000) r9 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r9, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r10 = open(&(0x7f0000000280)='./file0\x00', 0x141042, 0x2) ftruncate(r10, 0x10000200000) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r7, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r7, r10, 0x0, 0x80001d00c0d0) 04:26:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x27f, 0x8402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x14000, 0x0, 0x0, 0x3, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) r1 = open(0x0, 0x0, 0x0) r2 = open(0x0, 0x181042, 0x78) r3 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="4c000000140081f87059ae08060c04000aff0f02000000000000018701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a03000000461eb886a5e54e8ff5314461", 0x4c}], 0x1}, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x2}, 0x0, 0x0, &(0x7f00000001c0)={0x5, 0x7, 0x8, 0x2}, &(0x7f0000000500)=0xfff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x81}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r5}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000980)={0x0, r4, 0x0, 0x5, &(0x7f0000000440)='f2fs\x00', r5}, 0x30) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r5}, 0xc) fcntl$setlease(r6, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, 0x0) fcntl$getflags(r2, 0x0) accept4$tipc(r2, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) getpgid(0x0) getegid() getresuid(0x0, &(0x7f0000000800), &(0x7f0000000840)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xc) fstat(r2, &(0x7f0000000d00)) getpgrp(0x0) getresuid(0x0, 0x0, 0x0) fstat(r0, &(0x7f00000017c0)) perf_event_open(0x0, 0x0, 0x4000000a, 0xffffffffffffffff, 0x8) r7 = socket$inet6(0xa, 0x400000000001, 0x0) close(r7) r8 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="4c000000140081f87059ae08060c04000aff0f02000000000000018701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a03000000461eb886a5e54e8ff5314461", 0x4c}], 0x1}, 0x0) recvmsg$kcm(r8, &(0x7f0000000240)={&(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/56, 0x38}, {&(0x7f0000000140)=""/135, 0x87}], 0x2}, 0x40000000) r9 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r9, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r10 = open(&(0x7f0000000280)='./file0\x00', 0x141042, 0x2) ftruncate(r10, 0x10000200000) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r7, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r7, r10, 0x0, 0x80001d00c0d0) [ 311.939996][ T26] audit: type=1804 audit(1573619195.765:36): pid=8023 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir107501634/syzkaller.7esRKf/3/bus" dev="sda1" ino=16544 res=1 04:26:36 executing program 1: syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000280)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, r5}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000003c0)={r5, @in6={{0xa, 0x4e23, 0x7, @mcast1, 0x7fffffff}}, 0xff7d, 0x3f}, 0x90) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000002c0)={0x101, {{0x2, 0x4e22, @broadcast}}}, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x8001, 0x7fff, 0xff, 0x101, 0x7, 0x8, 0x4, 0x1f, 0xfffffc00, 0x1f}) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) 04:26:37 executing program 2: openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @mcast1}, r5}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="04d80adce20f9259329568b6080100ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r3, &(0x7f0000000980)={0x6, 0x118, 0xfa00, {{0x29, 0x6, "cf2ae05b3cbba547c7626c926055f232b9b6e3554de9b2d96c4c1e275c6a4382e10cfca017b91990fc44c9892a8ac7051b9bf328eb74c225c5b41f57438b4bf7be7a2b69a4565a3e232e5b74fee9942f0bb5f2a7f013a23fa70b19fa983e31d2400238d61780de1d0c30cb34e6378802ab6f8b39f6bdaea4536f5af4083f9873d5b2d73e480ec0e2a77cccff2ea5e136e3c71745fdaf1cf105c1451c56c736e3fd63a02f950e7b07bc1d00495010a3756f1616d58e306610e54d8702f97e3d96517494001ab945df014b275c7cd19d1003b52ab5b128030786efe5bc46da78c4b5b2f7bfbcfd6f6e8f757aabdc5ca24d8be9b9c396bcd11870199ce88cefbe1c", 0xfa, 0x3, 0x1, 0x2, 0x1f, 0x20, 0xa0}, r5}}, 0x120) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000180)={0x3, &(0x7f00000000c0)=[{}, {}, {}]}) ioctl$int_in(r2, 0x800000c0045002, &(0x7f0000000940)) readv(0xffffffffffffffff, &(0x7f00000000c0), 0x0) r6 = perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') getsockopt$inet_sctp6_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f0000000700)={r8, @in={{0x2, 0x0, @remote}}, 0x1000, 0xcc9f}, &(0x7f0000000380)=0x90) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={r8, 0x74, &(0x7f0000000200)=[@in6={0xa, 0x4e22, 0x0, @remote, 0x80000001}, @in6={0xa, 0x4e24, 0xc1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @in6={0xa, 0x4e22, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}, @in={0x2, 0x0, @local}, @in={0x2, 0x4e24, @loopback}]}, &(0x7f0000000100)=0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10*\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r9 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r9, 0x2405, 0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000500)={{0x2, 0x3, 0x0, 0x69ee, 'syz1\x00', 0xa1f}, 0x1, 0x30, 0xfff, 0x0, 0x3, 0xfffffffb, 'syz0\x00', &(0x7f00000004c0)=['net/snmp6\x00', ')%#\\\x00', 'mime_type$)self\x00'], 0x1f, [], [0x0, 0x8, 0x401, 0x8000]}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8943, &(0x7f0000000680)='nr0\x01\x00\x00\xc3\x00') 04:26:37 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x2d7) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x20) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) fsetxattr$security_ima(r4, &(0x7f0000000040)='security.ima\x02', 0x0, 0x0, 0x0) r5 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) shmctl$IPC_RMID(r5, 0x0) shmctl$SHM_LOCK(r5, 0xb) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r6 = socket$l2tp(0x18, 0x1, 0x1) fsetxattr$trusted_overlay_opaque(r6, &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x2, 0x4}, 0x2, 0x2, 0x0, 0x0, 0x7}, 0x0, 0x0, r7, 0x2) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) 04:26:37 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x2d7) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x20) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) fsetxattr$security_ima(r4, &(0x7f0000000040)='security.ima\x02', 0x0, 0x0, 0x0) r5 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) shmctl$IPC_RMID(r5, 0x0) shmctl$SHM_LOCK(r5, 0xb) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r6 = socket$l2tp(0x18, 0x1, 0x1) fsetxattr$trusted_overlay_opaque(r6, &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x2, 0x4}, 0x2, 0x2, 0x0, 0x0, 0x7}, 0x0, 0x0, r7, 0x2) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) 04:26:37 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0xa2bec29a767621ff}}, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x1, 0x100) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) r2 = getuid() ioctl$SIOCAX25GETUID(r1, 0x89e0, &(0x7f0000000080)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, r2}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f00000001c0)={{0x1, 0xcce77ef28b3a898c, 0xcc, 0x5, 'syz0\x00', 0x507}, 0x0, [0x9, 0x53, 0x1ff, 0xc40, 0x8, 0x3, 0x0, 0x8, 0x400, 0xffff, 0x2, 0x100000001, 0x9, 0x10, 0x1, 0x0, 0x7, 0x92ba, 0x9, 0x401, 0x404, 0x10001, 0x3, 0xe6, 0x100, 0x3, 0xc5, 0x8001, 0x6, 0x8, 0x2, 0x3, 0xfff, 0x2a6a00000000, 0x9, 0x3ff, 0x3, 0x4, 0x40, 0x8, 0xcea, 0x10000, 0x6, 0xffffffffffffff60, 0x7, 0x8, 0x3, 0x5, 0x0, 0x40, 0x2, 0x6, 0x6, 0x8, 0x30c, 0xfffffffffffff801, 0xd7e3, 0x4, 0x2, 0x8c6, 0x1, 0x8, 0x4589, 0x5, 0x10000, 0xa4f, 0x4, 0x6, 0x2, 0x100000000, 0xfff, 0x9, 0x5, 0xffff, 0x3, 0x401, 0x2, 0x9, 0x1400000000, 0x9, 0x8000, 0x3, 0x10001, 0x0, 0x7f, 0x4, 0xa8b, 0x2db, 0x2, 0x4, 0x10000, 0x6, 0x1, 0x3, 0x40, 0xc94, 0xffffffffffffffff, 0x3, 0x1, 0x8000, 0x6, 0x3, 0x0, 0x9, 0x2, 0x2, 0xfffffffffffffff7, 0xffffffff, 0xffff, 0xffffffff, 0x1, 0x40d, 0x3, 0x1, 0x2, 0x10000, 0x7, 0x2d, 0x100000000000000, 0xfffffffffffffffb, 0x7, 0x5, 0x0, 0x3, 0x9, 0x20, 0x7fffffff, 0x2d8], {0x77359400}}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000f00)=ANY=[@ANYBLOB="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"/2241], 0x80}}, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$SIOCGSTAMPNS(r3, 0x8907, &(0x7f0000000780)) r4 = socket$key(0xf, 0x3, 0x2) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40086602, 0x400007) write$cgroup_subtree(r5, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) pidfd_send_signal(r5, 0x3e, &(0x7f0000000700)={0x34, 0x4, 0x5}, 0x0) sendmmsg(r4, &(0x7f0000000180), 0x400000000000017, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r6, 0x40086602, 0x400007) write$cgroup_subtree(r6, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$CAPI_SET_FLAGS(r6, 0x80044324, &(0x7f0000000040)=0x1) [ 313.482091][ T8080] IPVS: ftp: loaded support on port[0] = 21 [ 313.482235][ T8079] IPVS: ftp: loaded support on port[0] = 21 [ 313.611900][ T8064] device nr0 entered promiscuous mode 04:26:37 executing program 5: r0 = getegid() fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="66f9ac124e981e98b14cc0643d", @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c6748476f947e7d726f75705f69643d", @ANYRESDEC=r1, @ANYBLOB=',\x00']) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000002880)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r2}}) getgroups(0x3, &(0x7f0000000000)=[r0, r1, r2]) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x3, 0x0) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB="098066448a21c500000000000100"], 0x14}}, 0x0) ioctl$SIOCNRDECOBS(r4, 0x89e2) fcntl$setstatus(r3, 0x4, 0x42000) clone(0x0, 0x0, 0x0, 0x0, 0x0) 04:26:38 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000d00)='net/igmp\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) fanotify_mark(r0, 0x40, 0x8, r2, &(0x7f0000000040)='./file0\x00') r3 = syz_open_dev$vivid(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_S_JPEGCOMP(r3, 0x408c563e, &(0x7f0000000100)={0x6, 0xf, 0x18, "5f93cde478243aad9e4bfd6db1a3f04b1ef4cd0bbfbfdc873b4ec848d5398e9b6596a9562a064525123716f1f7266b017f5c5073d8b7e573df249371", 0x33, "1a903828558a07ba5769db2152e84bb8e4318c34aee84084c21c61c9fe4f314b08e326c83d00abc1c3857ed6d302817c9b8c7d9274432a061b9b6a1d", 0x10}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r1, 0x4000000000000002) sendfile(r4, r0, 0x0, 0x6f0a77bd) 04:26:38 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000002dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000001340)=[{&(0x7f0000001240)="1d", 0x1}], 0x1) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x20000, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000080)=ANY=[@ANYBLOB="00000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f9ffffff00100000060000000000000000090000000000000000000000000000000000000000000000000000000000000000020000030000003f00000000000000070000000000000081000000000000006e0e00"/358]) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x0, 0x2710}, 0x10) recvmmsg(r0, &(0x7f000000a780)=[{{0x0, 0x0, &(0x7f000000a6c0)=[{&(0x7f0000008240)=""/100, 0x64}], 0x1}}], 0x1, 0x200000000100, 0x0) 04:26:38 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = gettid() tkill(r2, 0x16) r3 = fcntl$getown(r1, 0x9) rt_tgsigqueueinfo(r2, r3, 0x3d, &(0x7f0000000200)={0x3c, 0xff}) r4 = dup3(r0, r1, 0x0) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r5, 0x1, 0x0, 0x369e5d84) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$CAPI_SET_FLAGS(r5, 0x80044324, &(0x7f0000000100)=0x1) r6 = geteuid() keyctl$chown(0x4, 0x0, r6, 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0/file0\x00', &(0x7f00000000c0)='fuseblk\x00', 0x800010, &(0x7f0000000300)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x800}}, {@max_read={'max_read', 0x3d, 0x5}}], [{@appraise='appraise'}, {@hash='hash'}, {@smackfsfloor={'smackfsfloor', 0x3d, ')'}}, {@measure='measure'}]}}) lsetxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f00000002c0)=@v2, 0x14, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 04:26:38 executing program 2: openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @mcast1}, r5}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="04d80adce20f9259329568b6080100ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r3, &(0x7f0000000980)={0x6, 0x118, 0xfa00, {{0x29, 0x6, "cf2ae05b3cbba547c7626c926055f232b9b6e3554de9b2d96c4c1e275c6a4382e10cfca017b91990fc44c9892a8ac7051b9bf328eb74c225c5b41f57438b4bf7be7a2b69a4565a3e232e5b74fee9942f0bb5f2a7f013a23fa70b19fa983e31d2400238d61780de1d0c30cb34e6378802ab6f8b39f6bdaea4536f5af4083f9873d5b2d73e480ec0e2a77cccff2ea5e136e3c71745fdaf1cf105c1451c56c736e3fd63a02f950e7b07bc1d00495010a3756f1616d58e306610e54d8702f97e3d96517494001ab945df014b275c7cd19d1003b52ab5b128030786efe5bc46da78c4b5b2f7bfbcfd6f6e8f757aabdc5ca24d8be9b9c396bcd11870199ce88cefbe1c", 0xfa, 0x3, 0x1, 0x2, 0x1f, 0x20, 0xa0}, r5}}, 0x120) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000180)={0x3, &(0x7f00000000c0)=[{}, {}, {}]}) ioctl$int_in(r2, 0x800000c0045002, &(0x7f0000000940)) readv(0xffffffffffffffff, &(0x7f00000000c0), 0x0) r6 = perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') getsockopt$inet_sctp6_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f0000000700)={r8, @in={{0x2, 0x0, @remote}}, 0x1000, 0xcc9f}, &(0x7f0000000380)=0x90) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={r8, 0x74, &(0x7f0000000200)=[@in6={0xa, 0x4e22, 0x0, @remote, 0x80000001}, @in6={0xa, 0x4e24, 0xc1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @in6={0xa, 0x4e22, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}, @in={0x2, 0x0, @local}, @in={0x2, 0x4e24, @loopback}]}, &(0x7f0000000100)=0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10*\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r9 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r9, 0x2405, 0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000500)={{0x2, 0x3, 0x0, 0x69ee, 'syz1\x00', 0xa1f}, 0x1, 0x30, 0xfff, 0x0, 0x3, 0xfffffffb, 'syz0\x00', &(0x7f00000004c0)=['net/snmp6\x00', ')%#\\\x00', 'mime_type$)self\x00'], 0x1f, [], [0x0, 0x8, 0x401, 0x8000]}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8943, &(0x7f0000000680)='nr0\x01\x00\x00\xc3\x00') 04:26:38 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) set_mempolicy(0x4001, &(0x7f0000000180)=0x2, 0x1d) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\xeb', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x47a00, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) 04:26:38 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) pipe2$9p(0x0, 0x0) dup(0xffffffffffffffff) pipe2$9p(0x0, 0x0) r3 = add_key$user(0x0, &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, 0x0, r4}, &(0x7f0000000040)=""/159, 0x9f, &(0x7f00000001c0)={&(0x7f0000000140)={'wp384\x00'}}) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) syz_open_procfs(0x0, &(0x7f0000000100)='attr/prev\x00') sendfile(r0, r2, 0x0, 0x80001d00c0d0) 04:26:38 executing program 5: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x8, 0x286200) read(0xffffffffffffffff, 0x0, 0x23b) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0xa84ec10c45205987, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000200)=""/95) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/der/vcs\x00', 0x2080, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$IMCTRLREQ(r5, 0x80044945, &(0x7f0000000280)={0x4002, 0x7fffffff, 0x9, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = geteuid() keyctl$chown(0x4, 0x0, r6, 0x0) r7 = socket$kcm(0x10, 0x2, 0x4) r8 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$kcm(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="4c000000140081f87059ae08060c04000aff0f02000000000000018701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a03000000461eb886a5e54e8ff5314461", 0x4c}], 0x1}, 0x10000) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000340)=0xc) sendmsg$nl_generic(r5, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={&(0x7f0000001300)=ANY=[@ANYBLOB="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", @ANYRES32=r6, @ANYBLOB="08008e00956bff92b545a5f1fb804690170dca7cc4e46a68dccba19be47451fbb9067641730bbe13a82a84e111bc39059921c8512d6aa7cf9acf13964c2446be74dfe8f94d0aa28ea2273fb422793dd10628fe09b97c7c0b33ab69f7011e6b16b1844aa4d889c8e6176cfe6baed3186836713600f6a695ac6f9a3b551c6e18360bf1b77f19fff436f014e1c0c0fd4d25895501ae0801f58a0bc583eb6f61", @ANYRES32=r9], 0x4}, 0x1, 0x0, 0x0, 0x4000}, 0xeb2cd9b64aff41c1) r10 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r10, &(0x7f0000000040)={0x11, 0x0, r11, 0x1, 0x0, 0x6, @dev}, 0x14) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r12, 0x40086602, 0x400007) write$cgroup_subtree(r12, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) setsockopt$IP_VS_SO_SET_ADD(r12, 0x0, 0x482, &(0x7f0000000080)={0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x204, 'wrr\x00', 0x24, 0xffffffffffffff8f, 0x4f}, 0x2c) r13 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r13, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @loopback}, {0x2, 0x4e24, @empty}, 0x96, 0x0, 0x0, 0x0, 0x7, 0x0, 0xff, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xe}}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxc`n1\x00', 0x3, 0x243, 0x1f}) setsockopt$IP_VS_SO_SET_ZERO(r13, 0x0, 0x48f, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f00000012c0)) sendmmsg(r10, &(0x7f0000000d00), 0x1bdd307, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000040), 0x4) write$UHID_CREATE(r1, &(0x7f0000001100)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', 0x0, 0x0, 0x8, 0x9e, 0x1}, 0x120) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001280)) [ 314.624782][ T8105] device nr0 entered promiscuous mode 04:26:38 executing program 0: memfd_create(0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x141c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000feb000/0x2000)=nil) r2 = shmat(r1, &(0x7f0000fee000/0x1000)=nil, 0x6ffd) shmdt(r2) r3 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x800, 0x2000) ioctl$DRM_IOCTL_SET_UNIQUE(r3, 0x40106410, &(0x7f0000000280)={0x93, &(0x7f0000000300)="6df961cbccd861119f2c05ae62e33207fa31b88bee1436e8ce710cba69b64b63a444307c7be099816b74c59ddc4b0875eba9e54c9ca8175ab2630c7168b3ed412cf9b044217ee8c35494cc81e95a224c730e9ad3636998df9ad34170fe3e2825b227a5b9ad30c096981f0570d40d5c4e22eb9d0f854083e09a7f6a81e3b34be2524b36a15ea47b0aaf846b2ea793e4990d9674"}) shmdt(r2) memfd_create(&(0x7f00000002c0)=']\x9dL\x00', 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_id=r6, &(0x7f00000000c0)=0x4) ioctl$TIOCGPTPEER(r0, 0x5441, 0x23a6) r7 = socket$inet_udp(0x2, 0x2, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) r8 = gettid() tkill(r8, 0x16) sched_setparam(r8, &(0x7f00000003c0)=0x20) setsockopt$inet_group_source_req(r7, 0x0, 0x2e, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) setsockopt$inet_group_source_req(r7, 0x0, 0x2f, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) 04:26:38 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) set_mempolicy(0x4001, &(0x7f0000000180)=0x2, 0x1d) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\xeb', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x47a00, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) [ 314.839381][ T8118] syz-executor.3 (8118) used greatest stack depth: 10088 bytes left [ 314.847587][ T26] audit: type=1800 audit(1573619198.915:37): pid=8124 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=16565 res=0 04:26:39 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) pipe2$9p(0x0, 0x0) dup(0xffffffffffffffff) pipe2$9p(0x0, 0x0) r3 = add_key$user(0x0, &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, 0x0, r4}, &(0x7f0000000040)=""/159, 0x9f, &(0x7f00000001c0)={&(0x7f0000000140)={'wp384\x00'}}) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) syz_open_procfs(0x0, &(0x7f0000000100)='attr/prev\x00') sendfile(r0, r2, 0x0, 0x80001d00c0d0) 04:26:39 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x4, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r3, 0xc0a85322, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r4, 0x65, 0x10000000005, &(0x7f0000000000)="e1affde3", 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f00000000c0)={'vxcan1\x00'}) 04:26:39 executing program 1: socket$l2tp(0x18, 0x1, 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x7a05, 0x1700) write$cgroup_pid(r0, &(0x7f0000000000), 0x10000000d) ioctl$PPPIOCGL2TPSTATS(r0, 0x80047453, 0x0) 04:26:39 executing program 2: write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = socket$kcm(0x10, 0x2, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) preadv(r2, &(0x7f0000000800)=[{&(0x7f0000000280)=""/134, 0x86}, {&(0x7f0000000580)=""/195, 0xc3}, {&(0x7f0000000340)=""/87, 0x57}, {&(0x7f0000000680)=""/137, 0x89}, {&(0x7f0000000740)=""/137, 0x89}, {&(0x7f0000000440)=""/123, 0x7b}], 0x6, 0x4) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="4c000000140081f87059ae08060c04000aff0f02000000000000018701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a03000000461eb886a5e54e8ff5314461", 0x4c}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000080), &(0x7f0000000140)=0x30) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$eventfd(0xffffffffffffffff, &(0x7f0000000400), 0x8) ioctl(0xffffffffffffffff, 0x0, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) bind$bt_sco(r3, &(0x7f00000000c0)={0x1f, {0x27, 0xff, 0x0, 0x5}}, 0x8) syz_open_procfs(0x0, 0x0) pipe(0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x4) 04:26:39 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000404010002000270f7f8", 0x2d3}], 0x0, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0xc) ptrace$setsig(0x4203, r1, 0x3, &(0x7f0000000240)={0x2a, 0x5, 0x2f}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) getsockopt$XDP_MMAP_OFFSETS(r2, 0x11b, 0x1, &(0x7f00000002c0), &(0x7f0000000380)=0x80) r3 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="4c000000140081f87059ae08060c04000aff0f02000000000000018701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a03000000461eb886a5e54e8ff5314461", 0x4c}], 0x1}, 0x0) r4 = dup2(0xffffffffffffffff, r3) move_mount(r2, &(0x7f00000000c0)='./file0\x00', r4, &(0x7f0000000140)='./file0\x00', 0x40) [ 315.350638][ T8147] FAT-fs (loop1): unable to read boot sector (logical sector size = 1024) [ 315.447851][ T8147] FAT-fs (loop1): unable to read boot sector (logical sector size = 1024) 04:26:41 executing program 4: write$binfmt_script(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="2321202e2f66696c653020657468302173656c6676626f786e65743120736563757269747920657468306d643573756d6d643573756d656d3120206d696d655f74797065656d301d29212820207070703020657468310abf69039a7feeb4260ad533241d3a965266bc2d66c63e0d235fae8e098664360047a736130875d13810a75f14166d"], 0x85) clone(0x41bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x1f, &(0x7f00000001c0)={0x2f, 0x20000, 0xffffffff}) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x4206, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000140)) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000000)={0x0}) 04:26:41 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) request_key(&(0x7f00000002c0)='dns_resolver\x00', 0x0, 0x0, 0xfffffffffffffff8) r1 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x5dc}, 0x6e) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r2, 0x6, 0x2, &(0x7f0000000040), &(0x7f00000000c0)=0x6) write$cgroup_type(r2, &(0x7f0000000100)='threaded\x00', 0xff34) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000280)=0x40, 0x4) fallocate(r2, 0x3, 0x0, 0x80000003) r4 = open(&(0x7f0000000080)='./file0\x00', 0x400, 0x0) r5 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) socket$unix(0x1, 0x1, 0x0) r6 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000240)={0x5a, 0x3f, 0x66, 0x0, 0xe52, 0xff, 0x2d, 0x5, 0x0, 0x8, 0x0, 0xf9, 0x0, 0x6, 0x80, 0xd9, 0x1f, 0xe6, 0x81}) ioctl$VIDIOC_REQBUFS(r6, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) ioctl$DRM_IOCTL_FREE_BUFS(r6, 0x4010641a, &(0x7f0000000180)={0x9, &(0x7f0000000140)=[0x1f, 0xfffffffc, 0xa9c, 0x1, 0x1, 0x80, 0x5, 0x8f, 0x3ff]}) sendfile(r4, r5, 0x0, 0x7fffffff) ioctl$EVIOCSFF(r4, 0x40304580, &(0x7f0000000200)={0x55, 0x1000, 0x5, {0x3f, 0x3}, {0x94a1, 0x6}, @period={0x5d, 0xcdc, 0x0, 0x5, 0xc7, {0x5ad8, 0x6, 0x7, 0x280}, 0x2, &(0x7f00000001c0)=[0x1, 0x81]}}) r7 = gettid() tkill(r7, 0x16) process_vm_readv(r7, &(0x7f0000000300), 0x0, &(0x7f00000004c0)=[{&(0x7f0000000340)=""/95, 0x5f}, {&(0x7f00000003c0)=""/202, 0xca}], 0x2, 0x0) 04:26:41 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, 0x0) unshare(0x40000000) r2 = accept(r0, 0x0, 0x0) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x0, 0x2) write$binfmt_elf64(r2, 0x0, 0x0) r3 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r5 = creat(0x0, 0x0) write$binfmt_aout(r5, &(0x7f0000000000)=ANY=[], 0x0) fallocate(r4, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0x0, r5, 0x2}) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0xbb8) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, 0x0, 0x0) r8 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r8, &(0x7f0000000180)={0xa, 0xfffd, 0x9, @ipv4={[], [], @rand_addr=0x1}, 0xfffffffd}, 0x1c) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r9, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8), 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in, 0xa9}, 0x90) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r8, 0x84, 0x75, 0x0, &(0x7f0000000200)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r6, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x7ff}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000680)={0x0, 0x2, 0x1, [0x5]}, &(0x7f00000006c0)=0xa) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000700)={r10, 0x4}, &(0x7f0000000740)=0x8) ioctl$DRM_IOCTL_SET_VERSION(r3, 0xc0106407, &(0x7f0000000100)={0x0, 0x2, 0x3, 0x67}) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000800)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0U\ro}\xe6l\xf67\xbd\xbf\x13\x18\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x04\x004\xd3\x1b\x8e\xa7\x00\x00\x00\x00\x00\x00C\xf4H\xd8\x12\xb2e\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00]\x1b\xc9\xe8\x91\x1a\x00\x01?{\xdcvu\xf6:\r\xdd\x14\xdc*&\x8c\'\xee\xe4E}\xc2\x95ly\x81\x9e=S\xa1B\xb3', 0x275a, 0x0) r12 = creat(0x0, 0x0) write$binfmt_aout(r12, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r11, 0x0, 0x0, 0x110002) ioctl$EXT4_IOC_MOVE_EXT(r11, 0xc028660f, &(0x7f0000000040)={0x0, r12, 0x2, 0x8, 0xfffffffe}) fremovexattr(r11, &(0x7f0000000640)=@known='com.apple.system.Security\x00') openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x0, 0x0) ioctl$KDSKBLED(r3, 0x4b65, 0x0) 04:26:41 executing program 1: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x80000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x100, 0x2) sendto$inet(0xffffffffffffffff, &(0x7f0000000380)="08958fa10b18a2421366cee1bf9b7a4055fa3fd18a411a7ea62a371525aa36535b1c447725d68f51a2d0d8381c8453bc54927135f4da15770c572051954e87db8d99fff6656f30a5bc64253e030d72894a7e7410329eb2e69ca3000f2e31a59254d5fa41ffc1b96bcf5b678d15f251b1e383b6699f000c", 0x77, 0x0, 0x0, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x3, 0x0, 0x0, 0x5, 0x0, 0x0, 0x4}, 0x1bee3efe6627025f) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) sched_setattr(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = gettid() tkill(r5, 0x16) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x8000}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x3, 0x2) r7 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r7, 0x0, 0x480, 0x0, 0x0) socket(0xa, 0x1, 0x0) r8 = socket(0x1000000010, 0x400000400080803, 0x0) r9 = dup(r8) write$cgroup_int(r9, 0x0, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r10, 0x40086602, 0x400007) write$cgroup_subtree(r10, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000140)=0xfffffffffffffd7b) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, 0x0) fcntl$F_GET_RW_HINT(r6, 0x40b, &(0x7f0000000300)) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f00000002c0)={@remote, 0x7e}) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f00000014c0)=""/205, &(0x7f0000000100)=0xfffffffffffffc87) r11 = socket(0x1000000010, 0x400000400080803, 0x0) dup(r11) write(r11, &(0x7f0000000240)="240000001a0025f07e9451f68f2e9c920a0b49ffed000019806028000800100001000000", 0x24) ioctl$sock_inet6_SIOCADDRT(r11, 0x890b, &(0x7f0000000180)={@mcast2, @mcast1, @loopback, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffb8fa}) setsockopt$inet6_tcp_TCP_CONGESTION(r11, 0x6, 0xd, &(0x7f0000000480)='\x01S\xb8\x00\x00', 0x152) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f00000004c0)=0xfffffffffffffcf9) syslog(0x0, &(0x7f0000000300)=""/120, 0x78) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 04:26:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) close(r1) r2 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000040)={r1}) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/38, 0x12c000, 0x800}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000000c0)=0x8000, 0x4) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000003a80)=0x40, 0x4) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0xf59}, 0x2c) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.usage_in_bytes\x00', 0x7a05, 0x1700) write$cgroup_pid(r4, &(0x7f0000000000), 0x10000000d) setsockopt$packet_buf(r4, 0x107, 0x2, &(0x7f0000000180)="fda9b6ef595e40dcc8fe1db261b39c9ee8eb5a7f7dc86d1904eb069426048db44ba2aed60df964b1a10099d8e8dbc2d4536c708596229bda5e085c80bb29763c253e118b411410b7096eb7b12aaa9a933721672f89d5a258404e9db2fa9dca279b023a327615133c4c25cab79a3eabb8510a20bd3f2fd5d92b", 0x79) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40086602, 0x400007) write$cgroup_subtree(r5, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f0000000140)={0xf000, 0x2000}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000001c0), &(0x7f0000000040)}, 0x20) close(r2) [ 317.367153][ T8170] raw_sendmsg: syz-executor.3 forgot to set AF_INET. Fix it! [ 317.401167][ T8177] IPVS: ftp: loaded support on port[0] = 21 [ 317.533188][ T26] audit: type=1804 audit(1573619201.615:38): pid=8170 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir107501634/syzkaller.7esRKf/10/file0" dev="sda1" ino=16580 res=1 [ 317.587388][ T26] audit: type=1804 audit(1573619201.655:39): pid=8182 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir107501634/syzkaller.7esRKf/10/file0" dev="sda1" ino=16580 res=1 [ 317.615803][ T8183] IPVS: ftp: loaded support on port[0] = 21 [ 317.663685][ T26] audit: type=1800 audit(1573619201.745:40): pid=8180 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name=7374617409C0D2FEBCF9DF2DEAC8C177FF171248E911935130550D6F7DE66CF637BDBF1318920C8A26EDA4DCC3783F9DB504 dev="sda1" ino=16528 res=0 04:26:41 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, 0x0) unshare(0x40000000) r2 = accept(r0, 0x0, 0x0) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x0, 0x2) write$binfmt_elf64(r2, 0x0, 0x0) r3 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r5 = creat(0x0, 0x0) write$binfmt_aout(r5, &(0x7f0000000000)=ANY=[], 0x0) fallocate(r4, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0x0, r5, 0x2}) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0xbb8) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, 0x0, 0x0) r8 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r8, &(0x7f0000000180)={0xa, 0xfffd, 0x9, @ipv4={[], [], @rand_addr=0x1}, 0xfffffffd}, 0x1c) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r9, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8), 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in, 0xa9}, 0x90) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r8, 0x84, 0x75, 0x0, &(0x7f0000000200)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r6, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x7ff}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000680)={0x0, 0x2, 0x1, [0x5]}, &(0x7f00000006c0)=0xa) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000700)={r10, 0x4}, &(0x7f0000000740)=0x8) ioctl$DRM_IOCTL_SET_VERSION(r3, 0xc0106407, &(0x7f0000000100)={0x0, 0x2, 0x3, 0x67}) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000800)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0U\ro}\xe6l\xf67\xbd\xbf\x13\x18\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x04\x004\xd3\x1b\x8e\xa7\x00\x00\x00\x00\x00\x00C\xf4H\xd8\x12\xb2e\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00]\x1b\xc9\xe8\x91\x1a\x00\x01?{\xdcvu\xf6:\r\xdd\x14\xdc*&\x8c\'\xee\xe4E}\xc2\x95ly\x81\x9e=S\xa1B\xb3', 0x275a, 0x0) r12 = creat(0x0, 0x0) write$binfmt_aout(r12, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r11, 0x0, 0x0, 0x110002) ioctl$EXT4_IOC_MOVE_EXT(r11, 0xc028660f, &(0x7f0000000040)={0x0, r12, 0x2, 0x8, 0xfffffffe}) fremovexattr(r11, &(0x7f0000000640)=@known='com.apple.system.Security\x00') openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x0, 0x0) ioctl$KDSKBLED(r3, 0x4b65, 0x0) 04:26:41 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getresuid(&(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) bind$bt_l2cap(r2, &(0x7f0000000140)={0x1f, 0x6, {0xde, 0xfa, 0x2, 0x4, 0x6, 0x3c}, 0x7, 0xd3}, 0xe) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x2003}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'vl\x00\x00b\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]}) getpid() getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000300)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000340)=0x14) 04:26:41 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68+0\x99\x14k^nBx\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r3 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) close(0xffffffffffffffff) r4 = geteuid() keyctl$chown(0x4, 0x0, r4, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = getpid() rt_tgsigqueueinfo(r6, r6, 0x16, &(0x7f0000000200)) ptrace(0x10, r6) ptrace$cont(0x420e, r6, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000002880)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r5}}) getgroups(0x1, &(0x7f0000000040)=[r5]) r8 = geteuid() keyctl$chown(0x4, 0x0, r8, 0x0) write$P9_RSTATu(r3, &(0x7f0000000080)={0x1f5, 0x7d, 0x2, {{0x0, 0x1da, 0x100, 0x8, {0x2, 0x0, 0x8}, 0x2200000, 0x859, 0x4a1, 0x200, 0x0, '', 0xb, '\\./keyring]', 0x5, 'nr0\x01\x00', 0x197, 'nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68+0\x99\x14k^nBx\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&'}, 0x6, 'vmnet1', r4, r7, r8}}, 0x1f5) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r3, 0x200004) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x80230, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 04:26:41 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, 0x0) unshare(0x40000000) r2 = accept(r0, 0x0, 0x0) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x0, 0x2) write$binfmt_elf64(r2, 0x0, 0x0) r3 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r5 = creat(0x0, 0x0) write$binfmt_aout(r5, &(0x7f0000000000)=ANY=[], 0x0) fallocate(r4, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0x0, r5, 0x2}) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0xbb8) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, 0x0, 0x0) r8 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r8, &(0x7f0000000180)={0xa, 0xfffd, 0x9, @ipv4={[], [], @rand_addr=0x1}, 0xfffffffd}, 0x1c) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r9, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8), 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in, 0xa9}, 0x90) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r8, 0x84, 0x75, 0x0, &(0x7f0000000200)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r6, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x7ff}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000680)={0x0, 0x2, 0x1, [0x5]}, &(0x7f00000006c0)=0xa) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000700)={r10, 0x4}, &(0x7f0000000740)=0x8) ioctl$DRM_IOCTL_SET_VERSION(r3, 0xc0106407, &(0x7f0000000100)={0x0, 0x2, 0x3, 0x67}) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000800)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0U\ro}\xe6l\xf67\xbd\xbf\x13\x18\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x04\x004\xd3\x1b\x8e\xa7\x00\x00\x00\x00\x00\x00C\xf4H\xd8\x12\xb2e\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00]\x1b\xc9\xe8\x91\x1a\x00\x01?{\xdcvu\xf6:\r\xdd\x14\xdc*&\x8c\'\xee\xe4E}\xc2\x95ly\x81\x9e=S\xa1B\xb3', 0x275a, 0x0) r12 = creat(0x0, 0x0) write$binfmt_aout(r12, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r11, 0x0, 0x0, 0x110002) ioctl$EXT4_IOC_MOVE_EXT(r11, 0xc028660f, &(0x7f0000000040)={0x0, r12, 0x2, 0x8, 0xfffffffe}) fremovexattr(r11, &(0x7f0000000640)=@known='com.apple.system.Security\x00') openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x0, 0x0) ioctl$KDSKBLED(r3, 0x4b65, 0x0) [ 317.881388][ T8192] device nr0 entered promiscuous mode [ 317.902966][ T8199] IPVS: ftp: loaded support on port[0] = 21 [ 317.943002][ T8201] IPVS: ftp: loaded support on port[0] = 21 04:26:42 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x1000, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000300)={'nat\x00'}, &(0x7f00000001c0)=0x54) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0x76656f) r3 = creat(&(0x7f0000000080)='./file0/file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) write$cgroup_type(r4, &(0x7f0000000140)='threaded\x00', 0x9) io_setup(0x5, &(0x7f0000000200)=0x0) io_submit(r5, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 04:26:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xd, 0x5}]}, 0x30}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xd}]}, 0x30}}, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) ioctl$VHOST_GET_VRING_ENDIAN(r2, 0x4008af14, &(0x7f0000000100)={0x3, 0x400}) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f00000000c0)={r6, 0x7}, 0x8) [ 318.313590][ T26] audit: type=1804 audit(1573619202.395:41): pid=8212 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir529430867/syzkaller.KJw1lb/8/file0/file0" dev="loop4" ino=26 res=1 [ 318.388312][ T8217] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 318.403016][ T8217] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 318.411138][ T8217] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:26:42 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, 0x0) unshare(0x40000000) r2 = accept(r0, 0x0, 0x0) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x0, 0x2) write$binfmt_elf64(r2, 0x0, 0x0) r3 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r5 = creat(0x0, 0x0) write$binfmt_aout(r5, &(0x7f0000000000)=ANY=[], 0x0) fallocate(r4, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0x0, r5, 0x2}) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0xbb8) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, 0x0, 0x0) r8 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r8, &(0x7f0000000180)={0xa, 0xfffd, 0x9, @ipv4={[], [], @rand_addr=0x1}, 0xfffffffd}, 0x1c) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r9, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8), 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in, 0xa9}, 0x90) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r8, 0x84, 0x75, 0x0, &(0x7f0000000200)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r6, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x7ff}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000680)={0x0, 0x2, 0x1, [0x5]}, &(0x7f00000006c0)=0xa) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000700)={r10, 0x4}, &(0x7f0000000740)=0x8) ioctl$DRM_IOCTL_SET_VERSION(r3, 0xc0106407, &(0x7f0000000100)={0x0, 0x2, 0x3, 0x67}) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000800)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0U\ro}\xe6l\xf67\xbd\xbf\x13\x18\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x04\x004\xd3\x1b\x8e\xa7\x00\x00\x00\x00\x00\x00C\xf4H\xd8\x12\xb2e\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00]\x1b\xc9\xe8\x91\x1a\x00\x01?{\xdcvu\xf6:\r\xdd\x14\xdc*&\x8c\'\xee\xe4E}\xc2\x95ly\x81\x9e=S\xa1B\xb3', 0x275a, 0x0) r12 = creat(0x0, 0x0) write$binfmt_aout(r12, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r11, 0x0, 0x0, 0x110002) ioctl$EXT4_IOC_MOVE_EXT(r11, 0xc028660f, &(0x7f0000000040)={0x0, r12, 0x2, 0x8, 0xfffffffe}) fremovexattr(r11, &(0x7f0000000640)=@known='com.apple.system.Security\x00') openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x0, 0x0) ioctl$KDSKBLED(r3, 0x4b65, 0x0) [ 318.471194][ T8219] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:26:42 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x4ee38e9e1f18a0a1, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x8, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x3, 0xff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400007) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20001, 0x0, 0x0, 0x0, 0x8000000000000000, 0x8000}, 0x0, 0xefffffffffffffff, r4, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000aa8000)={&(0x7f00009b9000)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, 0x0, 0x0) sendmsg$key(r6, 0x0, 0x0) preadv(r6, 0x0, 0xc40c94d75fb102d0, 0x4) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') set_tid_address(&(0x7f0000000300)) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0xd400) ioctl$GIO_UNISCRNMAP(r7, 0x4b69, &(0x7f00000001c0)=""/1) [ 318.515901][ T8219] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 318.541340][ T8219] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 318.728409][ T8233] IPVS: ftp: loaded support on port[0] = 21 04:26:44 executing program 3: semget(0x2, 0x0, 0x54) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x2040400) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, 0x0, 0xffffff15) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000440)="f38465a12ffe71080696cfd7254c6003d2560284820723bf3999d525c40d26c4c924e1660e99fd9a1aff221f5c9c6ab376b5cc6a64747798e4fa710a77228267f70b455f5d2e5fe8c4aa243733a4540f0add97adaa146724c9fc9e321806136d9593c94966a20881f5128a6926a7ff4f7742676d86eb9ddb6e60c567281d73cc55", 0x81) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r3 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, r2) keyctl$setperm(0x5, 0x0, 0x0) r4 = add_key$user(0x0, &(0x7f0000000640)={'syz', 0x0}, 0x0, 0x0, r3) r5 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$negate(0xd, r4, 0x2, r5) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000140)="4c8a1ac27d7347f8625fcff0a1ebbd9676c462298f5378b87cd7c5e96127c8b618f100444800fbdadbd3876af18933a901f3501145f5397a0d0434ae6c64b7bf87becb3c2770afb17eb13f4da660ed45cf97091135b8ce02d9550ecff3c7d4ec5e8e3018b9c74bdf9705ff6d5a5ca1c524b4112d96a7bb36e7eedf6f58c165f16b015421019cc05275c092b14b82809e106bdd289cec309c72783b2652fdd38a843f6f31a7cac29ad64f7cc5be88db28ef5b95b95cf1be7371a45fc594426e4d07bd1c7a76b40086396e32cf716f400703497e261a8c92043d9d21db8bc343dcc9ae4d09", 0xe4, 0xffffffffffffffff) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, &(0x7f0000000300)) 04:26:44 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68+0\x99\x14k^nBx\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r3 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) close(0xffffffffffffffff) r4 = geteuid() keyctl$chown(0x4, 0x0, r4, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = getpid() rt_tgsigqueueinfo(r6, r6, 0x16, &(0x7f0000000200)) ptrace(0x10, r6) ptrace$cont(0x420e, r6, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000002880)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r5}}) getgroups(0x1, &(0x7f0000000040)=[r5]) r8 = geteuid() keyctl$chown(0x4, 0x0, r8, 0x0) write$P9_RSTATu(r3, &(0x7f0000000080)={0x1f5, 0x7d, 0x2, {{0x0, 0x1da, 0x100, 0x8, {0x2, 0x0, 0x8}, 0x2200000, 0x859, 0x4a1, 0x200, 0x0, '', 0xb, '\\./keyring]', 0x5, 'nr0\x01\x00', 0x197, 'nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68+0\x99\x14k^nBx\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&'}, 0x6, 'vmnet1', r4, r7, r8}}, 0x1f5) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r3, 0x200004) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x80230, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 04:26:44 executing program 1: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000000)={0xffffffff}) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x80, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f0000000100)={0x9, 0x10000}) 04:26:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket(0x10, 0x80002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x730, &(0x7f0000000040)=[{&(0x7f0000000100)="2f0100001800030007ff1b956fa283bc8020000000040005031d856808000f000e00000016ccbb24e0710b42fa3cccfc", 0xfffffe12}], 0x1}, 0x24000866) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x258, &(0x7f0000000000)}], 0x4924924924925f1, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x8c00, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r4, &(0x7f0000000000), 0x10000000d) ioctl$USBDEVFS_SETINTERFACE(r4, 0x80085504, &(0x7f00000000c0)={0x80000001, 0x8}) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, &(0x7f0000000240)=""/102400) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:26:44 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x6, 0x0, 0x2, 0x1}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f000060d000)=[{{0x0, 0x0, &(0x7f0000c38ff0)=[{&(0x7f0000000080)='\x00', 0x1}], 0x1}}], 0x1, 0x8000) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000200)=""/109, 0x6d}, {&(0x7f00000000c0)=""/1, 0x1}, {&(0x7f0000000340)=""/205, 0xcd}, {&(0x7f0000000440)=""/137, 0x89}, {&(0x7f0000000280)=""/10, 0xa}, {&(0x7f0000000500)=""/139, 0x8b}, {&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f00000015c0)=""/255, 0xff}], 0x8, &(0x7f0000001740)=""/105, 0x69}, 0x40002040) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)=ANY=[@ANYRES32=0x0, @ANYBLOB="f1b35f2cc66f963d9d7e0bfc1487abc48db92b92acc004f1458457e1d988dbe2f03114b1ddae5f99bc48002ae0631b81176ef2e368624c81b5073a1e69d7bb127fdcc7eaf42143f5b0480c235954e83dffed038859541c4de42002e045c746213a8430d4193f324a57c78330b09b767b206c0caabc9bf673e14e64d07e"], 0x2de) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, r4}, 0x10) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=r4, 0x4) 04:26:44 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, 0x0) unshare(0x40000000) r2 = accept(r0, 0x0, 0x0) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x0, 0x2) write$binfmt_elf64(r2, 0x0, 0x0) r3 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r5 = creat(0x0, 0x0) write$binfmt_aout(r5, &(0x7f0000000000)=ANY=[], 0x0) fallocate(r4, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0x0, r5, 0x2}) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0xbb8) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, 0x0, 0x0) r8 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r8, &(0x7f0000000180)={0xa, 0xfffd, 0x9, @ipv4={[], [], @rand_addr=0x1}, 0xfffffffd}, 0x1c) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r9, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8), 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in, 0xa9}, 0x90) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r8, 0x84, 0x75, 0x0, &(0x7f0000000200)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r6, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x7ff}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000680)={0x0, 0x2, 0x1, [0x5]}, &(0x7f00000006c0)=0xa) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000700)={r10, 0x4}, &(0x7f0000000740)=0x8) ioctl$DRM_IOCTL_SET_VERSION(r3, 0xc0106407, &(0x7f0000000100)={0x0, 0x2, 0x3, 0x67}) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000800)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0U\ro}\xe6l\xf67\xbd\xbf\x13\x18\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x04\x004\xd3\x1b\x8e\xa7\x00\x00\x00\x00\x00\x00C\xf4H\xd8\x12\xb2e\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00]\x1b\xc9\xe8\x91\x1a\x00\x01?{\xdcvu\xf6:\r\xdd\x14\xdc*&\x8c\'\xee\xe4E}\xc2\x95ly\x81\x9e=S\xa1B\xb3', 0x275a, 0x0) r12 = creat(0x0, 0x0) write$binfmt_aout(r12, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r11, 0x0, 0x0, 0x110002) ioctl$EXT4_IOC_MOVE_EXT(r11, 0xc028660f, &(0x7f0000000040)={0x0, r12, 0x2, 0x8, 0xfffffffe}) fremovexattr(r11, &(0x7f0000000640)=@known='com.apple.system.Security\x00') openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x0, 0x0) ioctl$KDSKBLED(r3, 0x4b65, 0x0) [ 320.428373][ T8252] IPVS: ftp: loaded support on port[0] = 21 04:26:44 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000000000c300000004090000950000860e000000000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 04:26:44 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x4, 0x70, 0xfb, 0x8, 0x31, 0xff, 0x0, 0x3f, 0x10000, 0xe, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000000), 0xfd21ec2636fbab5f}, 0x0, 0x0, 0x1ff, 0x7, 0x400, 0x80000000, 0x4}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x2) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x5}, 0x20) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x105, 0x0) 04:26:44 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) write(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001300)='./file0\x00', 0x400, 0x60) r1 = socket$alg(0x26, 0x5, 0x0) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000002c00), 0x4, 0xf3b6ccdc400cd531, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x200, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000140)=0x7) fsetxattr$security_smack_transmute(r4, &(0x7f0000000400)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000480)='TRUE', 0x4, 0x3) r5 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r5, &(0x7f00000000c0)={0xa, 0x4e21, 0x8000, @rand_addr="e96ab4710c2b11a0c021e37b5d8b9707"}, 0x1c) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) r6 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r6, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) write$UHID_INPUT(r6, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) dup3(0xffffffffffffffff, r6, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="1fe8197b8425f0fd178a78375a", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r6, 0x84, 0xf, &(0x7f00000003c0)={r7, @in={{0x2, 0x0, @multicast2}}, 0xbb, 0x6, 0x0, 0x0, 0x7fff}, &(0x7f0000001400)=0x98) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000000240)={r7, 0x400}, &(0x7f0000000280)=0x8) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00', r8}) syz_read_part_table(0x7ff, 0x1, &(0x7f0000000080)=[{&(0x7f0000001340)="0201a6ffffff01000000ff07000000000000550008000000000000000040000000006300000000000000887700720030b5829237c3000000", 0xfffffffffffffe72, 0x8000}]) [ 320.853850][ T8256] bond0: (slave bond_slave_1): Releasing backup interface 04:26:45 executing program 2: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$netlink(0x10, 0x3, 0x0) rmdir(0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x100, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000000300)={&(0x7f0000041000/0x3000)=nil, 0xf1, 0x3, 0x352f6b48c5ed912a, &(0x7f0000044000/0x1000)=nil, 0x7}) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @raw_data="efaa91e861aa9431ed1253263499a0b1b370c43f9fe8f2927337a7d398c6845cb38171589b15e8d8b61dc2e54209994fec0662ed54b2baa44404f48509356f73689ffee8d5b5900744889c501420724ea72c482a9e0dd0fa701629106ab573c94c82fa974e2cc0b74e5eb5d3df1eda89581c045ae28a41b014d328db1ec69773717d52c347e1ab293032682811cc8c1a943e4ff99d6413e857409534cbeb3d5c2cef8143ea24613061aca7b83d6a2dbb623aa0cb7093e6818c917710012a3be504412cf3dc2dc008"}}) ioctl$KVM_ASSIGN_DEV_IRQ(r4, 0x4040ae70, &(0x7f0000000240)={0x0, 0x1, 0x0, 0x2}) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) sendmsg$nl_xfrm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYRESOCT=r1, @ANYRES32=0x0, @ANYBLOB], 0x3}}, 0x0) r5 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) [ 321.371003][ T8256] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 321.577585][ T8280] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.584823][ T8280] bridge0: port 1(bridge_slave_0) entered disabled state 04:26:45 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f00000000c0)) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={0xffffffffffffffff, r1, 0xd}, 0xd) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000580), 0x12) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) r4 = add_key$keyring(&(0x7f0000000100)='keyri~g\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r5 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0x395, r4) keyctl$dh_compute(0x17, &(0x7f0000000000)={0x0, r5}, &(0x7f0000000700)=""/243, 0x356, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x03@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x95\x00'}, &(0x7f0000000180)}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000180)) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) prctl$PR_SET_FPEMU(0xa, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f00000001c0)) 04:26:46 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) write$P9_RFSYNC(r2, &(0x7f0000000000)={0x7, 0x33, 0x2}, 0x7) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000001a40)=@sack_info={r6, 0x400}, &(0x7f0000001a80)=0xc) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000001ac0)={r7, 0x9}, &(0x7f0000001b00)=0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r8, 0x84, 0x22, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, r10}, 0x10) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x7c, &(0x7f0000000140)={r10, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, &(0x7f0000000040)=0xb0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r11, &(0x7f0000000000), 0x10000000d) recvmsg$can_raw(r11, &(0x7f0000001a00)={&(0x7f0000000240)=@caif, 0x80, &(0x7f0000001880)=[{&(0x7f00000002c0)=""/153, 0x99}, {&(0x7f0000000380)=""/242, 0xf2}, {&(0x7f0000000480)=""/255, 0xff}, {&(0x7f0000000580)=""/212, 0xd4}, {&(0x7f0000000680)=""/247, 0xf7}, {&(0x7f0000000100)=""/5, 0x5}, {&(0x7f0000000780)=""/169, 0xa9}, {&(0x7f0000000840)=""/41, 0x29}, {&(0x7f0000000880)=""/4096, 0x1000}], 0x9, &(0x7f0000001940)=""/146, 0x92}, 0x12e7e3bb2a7b5725) 04:26:46 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) socket$inet6(0xa, 0x1, 0x43) r4 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x800) ioctl$TCSETXW(r4, 0x5435, &(0x7f00000000c0)={0x7f, 0x0, [0x101, 0x0, 0x7]}) write$tun(r4, &(0x7f0000000600)=ANY=[@ANYBLOB="00000a014a020109000000005d8e9078ac141400ac1414bb01890b017f000001e000000183030d440400930000004e2204f1907804faf6ad0840ac8b3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac63938046b65945f91fda53bec7191c8d6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d725aebe1107be1b5472bd7e20b5a5683179b002151c0cf8a819d6caf83802ff75523bf47a12392d7f06f5ae231b0cc6c4a3e0e3bfe2283b683c63d26ee76f8c926af1aa8de97491a975b77723bb1db260844c0565908c96f97eeec5fb5fd2e3b18a9911c2f7aa703fd5b62be1ed338fb019cc134c050cde1d33bbfc02bab1cdfb3ab23d42b0bf08b94e52890ce83bf91e94cfdf53e58468d4264df023847ff31a6c8110907bd8e786197129cbee60cc77a66d671885ef46e915fb8f4b4b9de5eab1f83969d2efe04b46e5d4ddf7340998053809ab042d2eb7e7ea"], 0x10d) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x167, 0x167, 0x7, [@union={0x7, 0x1, 0x0, 0x5, 0x1, 0x80000000, [{0xc, 0x4, 0x6}]}, @enum={0xd, 0x4, 0x0, 0x6, 0x4, [{0x7, 0x81}, {0xe, 0xfee4}, {0x3, 0x4}, {0x0, 0x8}]}, @union={0xe, 0x4, 0x0, 0x5, 0x1, 0xfff, [{0x5, 0x2, 0xfffffff8}, {0x4, 0x2, 0x80}, {0xf, 0x1, 0x6}, {0x7, 0x2, 0x10000}]}, @union={0xf, 0x8, 0x0, 0x5, 0x1, 0x3, [{0xd, 0x3, 0x69f3dd7d}, {0x5, 0x2}, {0x6, 0x2, 0x1}, {0x6, 0x3, 0xffffffc1}, {0x6, 0x2, 0x7fffffff}, {0x3, 0x3, 0x90000000}, {0x1, 0x4, 0x10001}, {0x6, 0x5, 0x7}]}, @datasec={0x2, 0x0, 0x0, 0xf, 0x3, [], "e055ff"}, @const={0x2, 0x0, 0x0, 0xa, 0x2}, @enum={0x8, 0x9, 0x0, 0x6, 0x4, [{0xc, 0x5}, {0xc, 0xbf}, {0x3, 0xa}, {0xd, 0x3}, {0x10, 0x3}, {0x8, 0x10001}, {0x10, 0x9}, {0x2, 0x1}, {0x8, 0x7}]}, @func={0x9, 0x0, 0x0, 0xc, 0x1}]}, {0x0, [0x30, 0x30, 0x41404af046b38295, 0x0, 0x91ae05b110e7b84a]}}, &(0x7f0000000780)=""/237, 0x187, 0xed, 0x1}, 0x20) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$packet(0x11, 0x3, 0x300) sysfs$1(0x1, &(0x7f0000000500)='em0md5sum,\x00') r5 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmmsg(r5, &(0x7f0000000480), 0x2e9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="020000000100000000000000040007000000000008000000", @ANYRES32=0x0, @ANYBLOB="10d2660cfd7d0000", @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x34, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 04:26:46 executing program 2: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$netlink(0x10, 0x3, 0x0) rmdir(0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x100, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000000300)={&(0x7f0000041000/0x3000)=nil, 0xf1, 0x3, 0x352f6b48c5ed912a, &(0x7f0000044000/0x1000)=nil, 0x7}) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @raw_data="efaa91e861aa9431ed1253263499a0b1b370c43f9fe8f2927337a7d398c6845cb38171589b15e8d8b61dc2e54209994fec0662ed54b2baa44404f48509356f73689ffee8d5b5900744889c501420724ea72c482a9e0dd0fa701629106ab573c94c82fa974e2cc0b74e5eb5d3df1eda89581c045ae28a41b014d328db1ec69773717d52c347e1ab293032682811cc8c1a943e4ff99d6413e857409534cbeb3d5c2cef8143ea24613061aca7b83d6a2dbb623aa0cb7093e6818c917710012a3be504412cf3dc2dc008"}}) ioctl$KVM_ASSIGN_DEV_IRQ(r4, 0x4040ae70, &(0x7f0000000240)={0x0, 0x1, 0x0, 0x2}) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) sendmsg$nl_xfrm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYRESOCT=r1, @ANYRES32=0x0, @ANYBLOB], 0x3}}, 0x0) r5 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) [ 322.701124][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 322.706949][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 322.850841][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 322.856695][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 323.090820][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 323.096641][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 323.258261][ T8311] overlayfs: workdir and upperdir must reside under the same mount 04:26:47 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) socket$inet6(0xa, 0x1, 0x43) r4 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x800) ioctl$TCSETXW(r4, 0x5435, &(0x7f00000000c0)={0x7f, 0x0, [0x101, 0x0, 0x7]}) write$tun(r4, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x10d) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x167, 0x167, 0x7, [@union={0x7, 0x1, 0x0, 0x5, 0x1, 0x80000000, [{0xc, 0x4, 0x6}]}, @enum={0xd, 0x4, 0x0, 0x6, 0x4, [{0x7, 0x81}, {0xe, 0xfee4}, {0x3, 0x4}, {0x0, 0x8}]}, @union={0xe, 0x4, 0x0, 0x5, 0x1, 0xfff, [{0x5, 0x2, 0xfffffff8}, {0x4, 0x2, 0x80}, {0xf, 0x1, 0x6}, {0x7, 0x2, 0x10000}]}, @union={0xf, 0x8, 0x0, 0x5, 0x1, 0x3, [{0xd, 0x3, 0x69f3dd7d}, {0x5, 0x2}, {0x6, 0x2, 0x1}, {0x6, 0x3, 0xffffffc1}, {0x6, 0x2, 0x7fffffff}, {0x3, 0x3, 0x90000000}, {0x1, 0x4, 0x10001}, {0x6, 0x5, 0x7}]}, @datasec={0x2, 0x0, 0x0, 0xf, 0x3, [], "e055ff"}, @const={0x2, 0x0, 0x0, 0xa, 0x2}, @enum={0x8, 0x9, 0x0, 0x6, 0x4, [{0xc, 0x5}, {0xc, 0xbf}, {0x3, 0xa}, {0xd, 0x3}, {0x10, 0x3}, {0x8, 0x10001}, {0x10, 0x9}, {0x2, 0x1}, {0x8, 0x7}]}, @func={0x9, 0x0, 0x0, 0xc, 0x1}]}, {0x0, [0x30, 0x30, 0x41404af046b38295, 0x0, 0x91ae05b110e7b84a]}}, &(0x7f0000000780)=""/237, 0x187, 0xed, 0x1}, 0x20) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$packet(0x11, 0x3, 0x300) sysfs$1(0x1, &(0x7f0000000500)='em0md5sum,\x00') r5 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmmsg(r5, &(0x7f0000000480), 0x2e9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="020000000100000000000000040007000000000008000000", @ANYRES32=0x0, @ANYBLOB="10d2660cfd7d0000", @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x34, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 04:26:47 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) write(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001300)='./file0\x00', 0x400, 0x60) r1 = socket$alg(0x26, 0x5, 0x0) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000002c00), 0x4, 0xf3b6ccdc400cd531, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x200, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000140)=0x7) fsetxattr$security_smack_transmute(r4, &(0x7f0000000400)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000480)='TRUE', 0x4, 0x3) r5 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r5, &(0x7f00000000c0)={0xa, 0x4e21, 0x8000, @rand_addr="e96ab4710c2b11a0c021e37b5d8b9707"}, 0x1c) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) r6 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r6, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) write$UHID_INPUT(r6, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) dup3(0xffffffffffffffff, r6, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="1fe8197b8425f0fd178a78375a", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r6, 0x84, 0xf, &(0x7f00000003c0)={r7, @in={{0x2, 0x0, @multicast2}}, 0xbb, 0x6, 0x0, 0x0, 0x7fff}, &(0x7f0000001400)=0x98) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000000240)={r7, 0x400}, &(0x7f0000000280)=0x8) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00', r8}) syz_read_part_table(0x7ff, 0x1, &(0x7f0000000080)=[{&(0x7f0000001340)="0201a6ffffff01000000ff07000000000000550008000000000000000040000000006300000000000000887700720030b5829237c3000000", 0xfffffffffffffe72, 0x8000}]) [ 323.428471][ T23] device bridge_slave_1 left promiscuous mode [ 323.436458][ T23] bridge0: port 2(bridge_slave_1) entered disabled state [ 323.512503][ T23] device bridge_slave_0 left promiscuous mode [ 323.531452][ T23] bridge0: port 1(bridge_slave_0) entered disabled state [ 324.050880][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 324.057227][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 324.981720][ T23] device hsr_slave_0 left promiscuous mode [ 325.050926][ T23] device hsr_slave_1 left promiscuous mode [ 325.107721][ T23] team0 (unregistering): Port device team_slave_1 removed [ 325.118282][ T23] team0 (unregistering): Port device team_slave_0 removed [ 325.129910][ T23] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 325.165079][ T23] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 325.262532][ T23] bond0 (unregistering): Released all slaves [ 325.685964][ T8339] IPVS: ftp: loaded support on port[0] = 21 [ 325.808521][ T8339] chnl_net:caif_netlink_parms(): no params data found [ 325.847336][ T8339] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.865699][ T8339] bridge0: port 1(bridge_slave_0) entered disabled state [ 325.873879][ T8339] device bridge_slave_0 entered promiscuous mode [ 325.884751][ T8339] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.900152][ T8339] bridge0: port 2(bridge_slave_1) entered disabled state [ 325.911418][ T8339] device bridge_slave_1 entered promiscuous mode [ 325.932259][ T8339] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 325.945511][ T8339] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 325.966662][ T8339] team0: Port device team_slave_0 added [ 325.973626][ T8339] team0: Port device team_slave_1 added [ 326.045780][ T8339] device hsr_slave_0 entered promiscuous mode [ 326.124206][ T8339] device hsr_slave_1 entered promiscuous mode [ 326.160939][ T8339] debugfs: Directory 'hsr0' with parent '/' already present! [ 326.176074][ T8339] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.183162][ T8339] bridge0: port 2(bridge_slave_1) entered forwarding state [ 326.190495][ T8339] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.197554][ T8339] bridge0: port 1(bridge_slave_0) entered forwarding state [ 326.227748][ T8339] 8021q: adding VLAN 0 to HW filter on device bond0 [ 326.244184][ T7773] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 326.260473][ T7773] bridge0: port 1(bridge_slave_0) entered disabled state [ 326.269749][ T7773] bridge0: port 2(bridge_slave_1) entered disabled state [ 326.285833][ T8339] 8021q: adding VLAN 0 to HW filter on device team0 [ 326.297000][ T7699] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 326.305858][ T7699] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.313023][ T7699] bridge0: port 1(bridge_slave_0) entered forwarding state [ 326.332129][ T7699] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 326.340576][ T7699] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.347649][ T7699] bridge0: port 2(bridge_slave_1) entered forwarding state [ 326.357643][ T7699] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 326.374285][ T8339] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 326.385053][ T8339] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 326.399058][ T8345] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 326.407753][ T8345] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 326.416703][ T8345] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 326.429851][ T8345] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 326.438792][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 326.456459][ T8339] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 326.464814][ T8345] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 326.473023][ T8345] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 04:26:50 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) socket$inet6(0xa, 0x1, 0x43) r4 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x800) ioctl$TCSETXW(r4, 0x5435, &(0x7f00000000c0)={0x7f, 0x0, [0x101, 0x0, 0x7]}) write$tun(r4, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x10d) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x167, 0x167, 0x7, [@union={0x7, 0x1, 0x0, 0x5, 0x1, 0x80000000, [{0xc, 0x4, 0x6}]}, @enum={0xd, 0x4, 0x0, 0x6, 0x4, [{0x7, 0x81}, {0xe, 0xfee4}, {0x3, 0x4}, {0x0, 0x8}]}, @union={0xe, 0x4, 0x0, 0x5, 0x1, 0xfff, [{0x5, 0x2, 0xfffffff8}, {0x4, 0x2, 0x80}, {0xf, 0x1, 0x6}, {0x7, 0x2, 0x10000}]}, @union={0xf, 0x8, 0x0, 0x5, 0x1, 0x3, [{0xd, 0x3, 0x69f3dd7d}, {0x5, 0x2}, {0x6, 0x2, 0x1}, {0x6, 0x3, 0xffffffc1}, {0x6, 0x2, 0x7fffffff}, {0x3, 0x3, 0x90000000}, {0x1, 0x4, 0x10001}, {0x6, 0x5, 0x7}]}, @datasec={0x2, 0x0, 0x0, 0xf, 0x3, [], "e055ff"}, @const={0x2, 0x0, 0x0, 0xa, 0x2}, @enum={0x8, 0x9, 0x0, 0x6, 0x4, [{0xc, 0x5}, {0xc, 0xbf}, {0x3, 0xa}, {0xd, 0x3}, {0x10, 0x3}, {0x8, 0x10001}, {0x10, 0x9}, {0x2, 0x1}, {0x8, 0x7}]}, @func={0x9, 0x0, 0x0, 0xc, 0x1}]}, {0x0, [0x30, 0x30, 0x41404af046b38295, 0x0, 0x91ae05b110e7b84a]}}, &(0x7f0000000780)=""/237, 0x187, 0xed, 0x1}, 0x20) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$packet(0x11, 0x3, 0x300) sysfs$1(0x1, &(0x7f0000000500)='em0md5sum,\x00') r5 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmmsg(r5, &(0x7f0000000480), 0x2e9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="020000000100000000000000040007000000000008000000", @ANYRES32=0x0, @ANYBLOB="10d2660cfd7d0000", @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x34, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 04:26:50 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) socket$inet6(0xa, 0x1, 0x43) r4 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x800) ioctl$TCSETXW(r4, 0x5435, &(0x7f00000000c0)={0x7f, 0x0, [0x101, 0x0, 0x7]}) write$tun(r4, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x10d) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x167, 0x167, 0x7, [@union={0x7, 0x1, 0x0, 0x5, 0x1, 0x80000000, [{0xc, 0x4, 0x6}]}, @enum={0xd, 0x4, 0x0, 0x6, 0x4, [{0x7, 0x81}, {0xe, 0xfee4}, {0x3, 0x4}, {0x0, 0x8}]}, @union={0xe, 0x4, 0x0, 0x5, 0x1, 0xfff, [{0x5, 0x2, 0xfffffff8}, {0x4, 0x2, 0x80}, {0xf, 0x1, 0x6}, {0x7, 0x2, 0x10000}]}, @union={0xf, 0x8, 0x0, 0x5, 0x1, 0x3, [{0xd, 0x3, 0x69f3dd7d}, {0x5, 0x2}, {0x6, 0x2, 0x1}, {0x6, 0x3, 0xffffffc1}, {0x6, 0x2, 0x7fffffff}, {0x3, 0x3, 0x90000000}, {0x1, 0x4, 0x10001}, {0x6, 0x5, 0x7}]}, @datasec={0x2, 0x0, 0x0, 0xf, 0x3, [], "e055ff"}, @const={0x2, 0x0, 0x0, 0xa, 0x2}, @enum={0x8, 0x9, 0x0, 0x6, 0x4, [{0xc, 0x5}, {0xc, 0xbf}, {0x3, 0xa}, {0xd, 0x3}, {0x10, 0x3}, {0x8, 0x10001}, {0x10, 0x9}, {0x2, 0x1}, {0x8, 0x7}]}, @func={0x9, 0x0, 0x0, 0xc, 0x1}]}, {0x0, [0x30, 0x30, 0x41404af046b38295, 0x0, 0x91ae05b110e7b84a]}}, &(0x7f0000000780)=""/237, 0x187, 0xed, 0x1}, 0x20) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$packet(0x11, 0x3, 0x300) sysfs$1(0x1, &(0x7f0000000500)='em0md5sum,\x00') r5 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmmsg(r5, &(0x7f0000000480), 0x2e9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="020000000100000000000000040007000000000008000000", @ANYRES32=0x0, @ANYBLOB="10d2660cfd7d0000", @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x34, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 04:26:50 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) socket$inet6(0xa, 0x1, 0x43) r4 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x800) ioctl$TCSETXW(r4, 0x5435, &(0x7f00000000c0)={0x7f, 0x0, [0x101, 0x0, 0x7]}) write$tun(r4, &(0x7f0000000600)=ANY=[@ANYBLOB="00000a014a020109000000005d8e9078ac141400ac1414bb01890b017f000001e000000183030d440400930000004e2204f1907804faf6ad0840ac8b3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac63938046b65945f91fda53bec7191c8d6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d725aebe1107be1b5472bd7e20b5a5683179b002151c0cf8a819d6caf83802ff75523bf47a12392d7f06f5ae231b0cc6c4a3e0e3bfe2283b683c63d26ee76f8c926af1aa8de97491a975b77723bb1db260844c0565908c96f97eeec5fb5fd2e3b18a9911c2f7aa703fd5b62be1ed338fb019cc134c050cde1d33bbfc02bab1cdfb3ab23d42b0bf08b94e52890ce83bf91e94cfdf53e58468d4264df023847ff31a6c8110907bd8e786197129cbee60cc77a66d671885ef46e915fb8f4b4b9de5eab1f83969d2efe04b46e5d4ddf7340998053809ab042d2eb7e7ea"], 0x10d) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x167, 0x167, 0x7, [@union={0x7, 0x1, 0x0, 0x5, 0x1, 0x80000000, [{0xc, 0x4, 0x6}]}, @enum={0xd, 0x4, 0x0, 0x6, 0x4, [{0x7, 0x81}, {0xe, 0xfee4}, {0x3, 0x4}, {0x0, 0x8}]}, @union={0xe, 0x4, 0x0, 0x5, 0x1, 0xfff, [{0x5, 0x2, 0xfffffff8}, {0x4, 0x2, 0x80}, {0xf, 0x1, 0x6}, {0x7, 0x2, 0x10000}]}, @union={0xf, 0x8, 0x0, 0x5, 0x1, 0x3, [{0xd, 0x3, 0x69f3dd7d}, {0x5, 0x2}, {0x6, 0x2, 0x1}, {0x6, 0x3, 0xffffffc1}, {0x6, 0x2, 0x7fffffff}, {0x3, 0x3, 0x90000000}, {0x1, 0x4, 0x10001}, {0x6, 0x5, 0x7}]}, @datasec={0x2, 0x0, 0x0, 0xf, 0x3, [], "e055ff"}, @const={0x2, 0x0, 0x0, 0xa, 0x2}, @enum={0x8, 0x9, 0x0, 0x6, 0x4, [{0xc, 0x5}, {0xc, 0xbf}, {0x3, 0xa}, {0xd, 0x3}, {0x10, 0x3}, {0x8, 0x10001}, {0x10, 0x9}, {0x2, 0x1}, {0x8, 0x7}]}, @func={0x9, 0x0, 0x0, 0xc, 0x1}]}, {0x0, [0x30, 0x30, 0x41404af046b38295, 0x0, 0x91ae05b110e7b84a]}}, &(0x7f0000000780)=""/237, 0x187, 0xed, 0x1}, 0x20) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$packet(0x11, 0x3, 0x300) sysfs$1(0x1, &(0x7f0000000500)='em0md5sum,\x00') r5 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmmsg(r5, &(0x7f0000000480), 0x2e9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="020000000100000000000000040007000000000008000000", @ANYRES32=0x0, @ANYBLOB="10d2660cfd7d0000", @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x34, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 04:26:50 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) write(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001300)='./file0\x00', 0x400, 0x60) r1 = socket$alg(0x26, 0x5, 0x0) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000002c00), 0x4, 0xf3b6ccdc400cd531, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x200, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000140)=0x7) fsetxattr$security_smack_transmute(r4, &(0x7f0000000400)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000480)='TRUE', 0x4, 0x3) r5 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r5, &(0x7f00000000c0)={0xa, 0x4e21, 0x8000, @rand_addr="e96ab4710c2b11a0c021e37b5d8b9707"}, 0x1c) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) r6 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r6, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) write$UHID_INPUT(r6, &(0x7f00000002c0)={0x8, "b13e1c20d1764d052a4289a71186ca1abfa7f39eb694f4602948f6585c3542ac42cb2f94b098e98f2bcd6128dab4a71d544e96e01e3a9a3548ee5f554c06d963346edb9d133e86fdd31c21e9aaffeb52f7cd63297b1fd0db1845e12bda3ce00f0cca0e6ac9c42a61e687c24c0553b408359c86c7bfd7a30944ac327f982b011258e85ee00f050c38e73199d07b72b225a96ab0fb5a9ea944a233e46cd4c25aaa0fe04bd9b3203f61a06c8f094563ffa0078e50248ce1acebc03c75069eb1cb20ebbe30ec063f9ebc45290dc4f8b56ebb08d32e4df04785fd385029f766a0b96db6a1b6615de63393fe97082c076a7170d2b1c06ce0627d6acae850c2b95f38b079a352f27bf6f5460078b8e597c1d3bdb5cf9e73f42eec5aea224ab44b94e18e812864faeaf770ba7471f99b07d41d573d1d4c3833fb4410ea36d710bfa66ccdb14a1927a678f873b023e82c341a43704adb37242a67b2a46d02ab7aee23cf3030a2f3dd58eece667b6e9393ee8d36649e37e83b1c73c0ef65b4df6173c1c25324fbb9afa1361dc4275f152deb03d7138a688eb9dc66e7845ce1be5647bf740b0e1dd038120ef1e3e1cf420cf8b723bef771376e433935e4f9096a10c4a969aceaac4791c41f365b274dab49bddf51b22a24c05ceaedcbf45febc927e98f410d38247d7679cee7b0d3041eaebd7821924ad31e7c5137bf87ce1ec537a981779f0a4c57bbbb5c641cfd02e1e3904f48b0be96fc9851b6bc8c4260168eea9d9d111e2777f78a9021d5eb0166e39410bf279656770263ca2fb7ac0e30d5e168f8cf4bc5665d057da939b770568e41d0fcec5d6aac0bf4ae66fb099b786cdce7f6a9bc00b83d8ed72440a9724d4ef8af71c7efbc31397930cdcb99d30502ecbcc7ddb9161ade16a1badbd7ea3c6c65b387b46234c4660c816506a2f76264bba07ecb685532116bd971464b58e3ea0a29c2fa1d49d9c6308806db01326e9a1b6bbb556f6479b29f48718e211d75f08d0fb477ad8dae5aeaad7e176b2c5ae331ef78212e9dd7e506549dc74ffd940dc91d74aee2fa7f28855919c163f443804e2a072ad8add2be84df87e414afcab0f8e6f67d3ebb1778a6798d50233da09d29b95c0da97304b7a025e50a7c89e614c63bc69477bfe0e5ae2c468332d134f9e22b19eb2f01c8e8d5148b9b980f8b9aa0cab9ba89aafe16d6a8cf9cb5ae659d8fba88e2841f3d6ac0c44dd9f03787d357fe31a4f551e247bfb73b1f2aa1e208c36aa90dcfc4da8877967c05fe951716ec2293d79c6083e79061bbe18150e2af1d889bb4e87c7735b0e7b88a3109a906d1bd4bf9b98c2462420ecc4e9f3a274a6678bc56e9aa7f3d64677141f874f35d00d04a1dc83126ccd69a0221305a3a5418ec24e163b165c1e4533c38f3d213de4012aece68ed11e2f42325d6da5eef78ee985f81a7991e3d1ff69188059c292779579418ef81177fa94b43cdd0fbf92d31f0fb592a864ddc98ddd5b49ece865e7c7a6c873169d0eea46c1a44f645b1cfa40849ffb9f5355ab396dc1a875180f17103be63be4e7d1920949c59ba5d47341c176ac307e165b9733ac5cd9e9691f5ecd76b467881b78f217d50903a06c57270f4104fd26d496dd7e08c27209185761882923f6447c73d53a74e28132e6bf97ee4f2df9d03be88653a9a7251d8df247f1a75f91f95886ce317e3c125aa7686eec86708fa72c9b33a664e76c0ed891ff9d840ac121ae3f96d32330a14fd76df19c7ae0434e2103d6e9175da0b6cc7a007a0a18615271771434959de305636cf7fbfdd16239bff7dbc656a702ebd48f9a2b1937cca80604ec525d292bb7337459235ad047c6933b6c81bd966ea60ec863de568a9e6d8e0378916f441e0f8b2b74df49b9b24094fd643413469428a537aed19b72bf9381ebab4cd57400ecad1cf1b792e9610910d02f9a779b009840e3f1a1395a87f1e590c33018be80a3f34bbaf49e415ba7d3858b40788cd19211b8cad3789870fb252f8991d64bff9558a67a2316ec2402c2f9c52de42e6389fc90bc4379f7b899b1a943035d64f20b7766edf08fdfa185d00493031f0d3f9ad7dce841f725c5adcba896a76857918a2f54c8aa2e50f71eda35b8fea3732a02c146201ad9f4b65b7caa09e2a73f72aee1ce428a35489038d5cc859fbd48be8da5d088ccab897a248fe418b89b409ab5507af725f077d264abec5b53667ca06aed03815dd537535a3360a50ca3d09c025b5057362c7cb5a4b99c58ac64fe813f4d7f2cafbc3048835ec43fa68170ec7310342134c9b5ec417763db145555cdd37f24b27b0911d172710b74d3c754aac02b24030166cbf2eccfaf1e909b629b7919db1351cd0167e8b6bddc5ce4b7e13cbf0c095f636427d440d058e7637eb117947fc6a60942d10bd455030ee38fc447fd3e6232efba65def558dcff60274e6b2ad62464b4f767bcfec22c681c12bdabf1fedc3946f45c9a34a9169f79ea60a9d190dcf1ce14957382af602dd134b610b269247f38c3d4e233f2fda399dc4cf09139cff9e9c731f8bf940df3cbdf9355f604bd0f3d3b20a6cfc39a7d9ff74f734750187b30c1a970a432bf7e9417cc87d8dea00c4e1885845e1a59bc6a5487687c5bca514e9dcf372bcdc0fe4a47f3e4ac456b1a812e69f88b2a8a964d946cc102ba6f3a7c965df24653c6384d810cf157c8581d4b40e874aded8d227a25fab9889f02698bf52980f048408de4a96226949eba5d1b7f41fce61ae1ff9388e096646ddda4c222f7b9bffc1d3e5b645b6e248637698f6a5be1dc03ff7aa9f418153beeef9b9d67ac5b6fc888e5adf0db41a6d5cac2b600af3b428a1294f4fdb4cf64ccc254c1c7ef71b9be3afceb797fc9504bc3f3dde217687d47cd445c44bea2b16eacae76f16d868b77065b189bd7c4678f3a5fc99b4d020d42972d010b7a6b22de46b434f2d8ec4f567af2d531817ec81ffa36cc27d073a66d2152f1be2a8dce08e98a00f473f22e680cf0ebdcf37936cee60f99eec69503a15d8e36f8d599b535021693fb52f9dc93e315d6e849bd4bf9d05fb25f0b09de91b73ca4edfbfa04d9262d449eab2be542ea30f316384609efc52ed641a9e32d48e4a57c65e8bfa5c13e769d5402a0b125c17360800bf0da8592a75abe647f1d9b1072942947da82e701308b60ecdcfd40d7b6cf44b443493ef0466790547c0a8e5914484969e52cba3787c41df965f91ed7074cd62a63db7e1c35b8f9ac30521295ae7b9c81143926f1dd36aefdfbcd7056b0d4209cabe113a18c58ecc062df687666725707029a8be3ef5721484bd429bab33fceb76c6a0f079da8819d0d9565f5e4ed45eb531f9501b85b619b5323169b0297b7cedcf6f288225dd5e6a7f52c1b96cd38dd94b2f6b8cfc6dbd7862901a5295dca5ecbae72344f41c4a222bd6711831d265b910d547501116bcfbf3c9e104b446175c4c8a4e56445ca22f9363f0f54858a8eb4a1c43103bca578c5b0ee372efd705a950510dbbfa4f74c8ddb4bbc1f07dd410ebb39c01f4da8a0bad2d3d35df3a12a9fa2daf44c8163d59aba8a7351ecc9fe4cd25b987dba700e73d7174307161adf70db0e7a802d7c9ec1b912ee58b0a35c2c6f40f112d70ab5aa708071379280c9ffbceaf0a4ec45c89ac0bf3ef40538302b685e24574da8bde8654e99eff66c9ad5e6beafa0e48e1c293c53d955980346cbc052d15e5d1f3baed388dfaa72ca089af06ae757466a704b93a0ff13cb5c722f0b872432a4fd4513ed56825b13ddd4d8c02eb624c8358199f52679421ab0e1792869f6b4aea523a1079b3138f1ef761c6df102096eff43ddb23ee668b9cc5161433feb318903b58387c3dae2833a8c770e7c6e27c31a1fca07377fbb07f11911be6192f7518a8d089b89826e48b28f5c8a00784bef9b2f68c90838eb2c9fcaeda4bb76782510082c977a7ecdd5743e9da8f088a3b67a25cfb25db4a709b6cbf5425e7efa8c2e472464606d9ccd2fc0f73cd1d51a5aa19d9caba10be2147f8e1ad763ba45693f9f078b0716cf588142be847ca67dc132c5782fed12b7d95c55a9bcfdfb85cb48698a45621cc2f1c85559617ece7def71486290b0cf8e987e8788e1a13f17e3f24b93ed2009ebe42e3bea9571f98b39b787c107dcada3a36fa1fe93736e74ec34af80a182cf0adf2846577f1d474c9ff1b4b8a2cfe6a2d445029ca77088b9c84be63655d48cbc5f61b18d7cda0d141f2db6bc3c479aa6ca19638e2c37da38768eb8820e5679345d2abe8033318eb952e297e17dacaaee3df7ef1d6cd554e9b1b453c44e3d4e030e25c5f9ed094100f6d9b1dc5dab371436ab252cc4d7fdf8fe4b7f36ab71f2bbe3878217b151664c3b9ae970e473ae164d77f294ca8ad58634ea446880e8327fc7af2a088e39508443a601eaa00742a7d0ad459dcac24a60edcfa6ac9f72f428c2b8dd30b8278e28f25a1a129d23cacd765de4c4aa52819578951bb8e311e8621f627e3463e2562b6dbc8d1c431c240f1424599438b9c94723f79ffd1fa1bc94104e4598bd43244302f86ddbe47ad8671e25f406aa507ba45bdba09841827a697cece002f79ec7cf14488789d754f84818d180bd04a11cb2115441a402bea2be749ef233bcd26ca27df828ada877a893e54ea3e6ea29e62d6e7693af7cbee59ccdb4045d0e6eeec3d8f59205f324a5f7cf5f871929c83ada04bc5d3990288dca5eb312339933ffb1031e05866e1b2d0aad0ca940795458b7d6c8a3750a76e1e6c8ccd48ca542d6c51164431d70c9d35f0f828cdec404a175a44bc2a9651ec5281c0f3aee9e4375f0eb139f58fa4419fddf9ebe2f8f37121a57397e7e830ac097ed375521a68f7cdc471621b769fef40cd19d8d55a82e27bf5b0cc4182359db7c9066e2ee10df279a89e96fcfea225995f065f7f286b8c8ef9b6c82a34df14dda2f737f557578ce5b15944e3149110102d80465c1b436b6bbb16fdc64a9d130ec7644bc162f0e2c5669a9254970a062561e269d85b72b4748d71d88ca20778287bc3b9613043166862f133f366f6361b9e1d040bbcd9728a70fcf3be7ea8fe0f55980ed03f336ec49f7cb6899813acf47d3b2413e7b637b764fcb9003ece75f8a255b9cdc71f80dbbaa7eaa2111b5551feeb7ea31620a2c88897538915abedcd184d57c79d81505985f561820449c330bc3412bffb68c4c743c5a5a3acafcf00d7561a66f70e5835da530ba62f221211e1fefdc1fbc8c05b1b68b7eb2afac6ebbbc0b961b8ef8b27b555ce7641f6601ac19d5f4adb06b40155a2085ff32de5b2c5edd96a01a14d1bb49b58f1fd718bec428043819b8070e46f0215d2153318320754638d9b40a5214784e7c1f80dde05500cfe8e4dff855504e099634fb3d44829453cf4ac8db7e5a4144f96d4508de90ada04240637fd5b261cfbb80c8d9ccdea6c1d3485a85663cff9749133002c7f9c6ea4de1b50fe90dae397f6b5833e943e6c5f60e10d805e97e6869488b857b44d8c94276f668257c223e2e26dff75222d3f304f8a040ce058e1b7b3bc5f0b69c310beea64212ef0a54bc9fb858c25681cee574c532b64d4f8241e0b855f7f79d0a1ea22fc3d9ad5a1658b5c4d9d417e9eae47c81628341172609a8ef8c72fb6e4e48da6a10207e56b727f65c82d49e2dbb44b492e1265c2b28f98980334ccc3abb0cfd15d73c2f38f4c824022aa7a0ac0b7d35eea934d3455d21e8c710474e54bdf29be107ebc00", 0xa943708f26830065}, 0x1006) dup3(0xffffffffffffffff, r6, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="1fe8197b8425f0fd178a78375a", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r6, 0x84, 0xf, &(0x7f00000003c0)={r7, @in={{0x2, 0x0, @multicast2}}, 0xbb, 0x6, 0x0, 0x0, 0x7fff}, &(0x7f0000001400)=0x98) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000000240)={r7, 0x400}, &(0x7f0000000280)=0x8) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00', r8}) syz_read_part_table(0x7ff, 0x1, &(0x7f0000000080)=[{&(0x7f0000001340)="0201a6ffffff01000000ff07000000000000550008000000000000000040000000006300000000000000887700720030b5829237c3000000", 0xfffffffffffffe72, 0x8000}]) [ 326.571942][ T8354] sctp: [Deprecated]: syz-executor.4 (pid 8354) Use of int in maxseg socket option. [ 326.571942][ T8354] Use struct sctp_assoc_value instead 04:26:50 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$join(0x1, &(0x7f0000000040)={'syz', 0x1}) r2 = socket$inet6(0xa, 0x3, 0x88) recvmmsg(r2, &(0x7f0000003b40), 0x0, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) r3 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="4c000000140081f87059ae08060c04000aff0f02000000000000018701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a03000000461eb886a5e54e8ff5314461", 0x4c}], 0x1}, 0x0) fsetxattr$security_smack_transmute(r3, &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f00000000c0)='TRUE', 0x4, 0x0) shutdown(r2, 0x0) syz_init_net_socket$ax25(0x3, 0x2, 0xf0) 04:26:50 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x63, 0x4000) recvmsg$can_raw(r2, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f00000002c0)=""/61, 0x3d}, {&(0x7f0000000300)=""/193, 0xc1}, {&(0x7f0000000a00)=""/103, 0x67}, {&(0x7f0000000a80)=""/236, 0xec}, {&(0x7f0000000b80)=""/124, 0x7c}, {&(0x7f0000000c00)=""/96, 0x60}, {&(0x7f0000000400)=""/11, 0xb}, {&(0x7f0000000c80)=""/4, 0x4}, {&(0x7f0000000cc0)=""/130, 0x82}], 0x9, &(0x7f0000000e40)=""/184, 0xb8}, 0x50) read$alg(r2, &(0x7f0000000f40)=""/206, 0xce) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400007) ioctl$CAPI_NCCI_OPENCOUNT(0xffffffffffffffff, 0x80044326, &(0x7f0000001040)=0x7) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) setsockopt$EBT_SO_SET_COUNTERS(r4, 0x0, 0x81, &(0x7f00000001c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}, {}], 0x0, [{}]}, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x3, 0x54a, [0x20000480, 0x0, 0x0, 0x20000736, 0x20000766], 0x0, &(0x7f0000000040), &(0x7f0000000480)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{0x1d, 0x38, 0x6, 'veth0_to_team\x00', 'bcsh0\x00', 'ip6tnl0\x00', 'ipddp0\x00', @broadcast, [0x0, 0x1fe, 0x0, 0x5d8b28a136982ed8, 0x0, 0xff], @remote, [0x0, 0xff, 0xff, 0x0, 0xff, 0x101], 0xe6, 0x24e, 0x286, [@limit={'limit\x00', 0x20, {{0x6, 0x80000000, 0x4, 0x4, 0x0, 0x9}}}, @state={'state\x00', 0x8, {{0x81}}}], [@snat={'snat\x00', 0x10, {{@random="0b75f17b32b8"}}}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x1, 'system_u:object_r:syslogd_var_run_t:s0\x00'}}}], @arpreply={'arpreply\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, 0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x2, [{0x9, 0x2, 0xc, 'veth0_to_bond\x00', 'bpq0\x00', 'batadv0\x00', 'bridge_slave_1\x00', @broadcast, [0x0, 0xff, 0x7f, 0xff, 0x1fe], @random="267189b8e465", [0xff], 0xce, 0xce, 0x146, [@cgroup0={'cgroup\x00', 0x8, {{0x7, 0x1}}}, @connlabel={'connlabel\x00', 0x8, {{0x4}}}], [], @common=@NFLOG={'NFLOG\x00', 0x50, {{0x5, 0x3, 0x1000, 0x0, 0x0, "6c4ee8e75bb4759f95b21fe588d35c635f44f88cb324bcdafcb1c0b942fbafdc3c44200fc3f47d8348a95b79348cc5ebbd8339617ebcc6600f5c32c77e50f60f"}}}}, {0x11, 0x40, 0x11089, '\x00', 'veth0\x00', 'ip6_vti0\x00', 'team_slave_1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x7c14df98ce80c866}, [0x0, 0xff, 0xff, 0x0, 0x0, 0xff], @remote, [0x7f, 0xff, 0x0, 0x0, 0xff, 0xff], 0x6e, 0xa6, 0xee, [], [@arpreply={'arpreply\x00', 0x10, {{@local, 0xffffffffffffffff}}}], @common=@ERROR={'ERROR\x00', 0x20, {"5b983d2c1b1ee25d9626192ce1152c25e161dca148c3903c38dbb5bd69b8"}}}]}]}, 0x5c2) sendfile(r1, r3, 0x0, 0xa808) 04:26:50 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$join(0x1, &(0x7f0000000040)={'syz', 0x1}) r2 = socket$inet6(0xa, 0x3, 0x88) recvmmsg(r2, &(0x7f0000003b40), 0x0, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) r3 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="4c000000140081f87059ae08060c04000aff0f02000000000000018701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a03000000461eb886a5e54e8ff5314461", 0x4c}], 0x1}, 0x0) fsetxattr$security_smack_transmute(r3, &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f00000000c0)='TRUE', 0x4, 0x0) shutdown(r2, 0x0) syz_init_net_socket$ax25(0x3, 0x2, 0xf0) [ 326.750885][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 326.756690][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 326.983943][ T8395] overlayfs: conflicting lowerdir path [ 326.985925][ T8396] overlayfs: conflicting lowerdir path [ 327.041504][ T8397] overlayfs: conflicting lowerdir path 04:26:51 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f0000000400)={@val={0x0, 0xa01}, @void, @ipv4={{0x7, 0x4, 0x2, 0x0, 0xfd, 0x0, 0x0, 0x5d, 0x8e, 0x0, @dev, @remote, {[@noop, @timestamp={0x44, 0x4, 0x0, 0x3, 0x9}]}}, @dccp={{0x0, 0x4e22, 0x4, 0x1, 0xf, 0x0, 0x0, 0x0, 0x0, "faf6ad", 0x0, "40ac8b"}, "3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac63938046b65945f91fda53bec7191c8d6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d725aebe1107be1b5472bd7e20b5a5683179b002151c0cf8a819d6caf83802ff75523bf47a12392d7f06f5ae231b0cc6c4a3e0e3bfe2283b683c63d26ee76f8c926af1aa8de97491a975b77723bb1db260844c0565908c96f97eeec5fb5fd2e3b18a9911c2f7aa703fd5b62be1ed338fb019cc134c050cde1d33bbfc02bab1cdfb"}}}, 0x101) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x80) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f0000000700)={{0xa, 0x0, 0x8, 0x2, 'syz1\x00', 0x401}, 0x2, 0x500, 0x2, r4, 0x2, 0x6, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eaa, 0x1, 0x2]}) socket$packet(0x11, 0x3, 0x300) r5 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmmsg(r5, &(0x7f0000000480), 0x2e9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {0x4, 0x7}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 04:26:51 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="4c000000140081f87059ae08060c04000aff0f02000000000000018701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a03000000461eb886a5e54e8ff5314461", 0x4c}], 0x1}, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) write$cgroup_subtree(r3, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) recvfrom$packet(r3, &(0x7f0000001040)=""/4096, 0x1000, 0x2042, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f00000003c0)="19ad60adc03f7c2faf5eff737436eb43aab9a326a462fb20f0befcb1eb1aef33235139b156702bc7c2bc974ea826e0b608b6b68537e14c22f335df7625e843fc79a039614f1fb30f4b86cd103b6448f34affc602623ab9909c4e8dc0d6568e77a2cc6b4447fc6d450625a03ba4d22502f1721363b0c5adcf9be8062475b50e9c0e00099461ffb187ccf3afe4", 0x8c, 0xfffffffffffffffd) r6 = add_key(&(0x7f0000000240)='syzkaller\x00', &(0x7f0000000480)={'syz', 0x2}, &(0x7f00000004c0)="3bbb4bf3f1db9b9a30f6a50611f3a8cc92417917b40514e2df3b191ef2eed57bbecc68ad73fae036daad4c34ac0699f51d5e7deb5922677af35203daf70ae4cf45e6c8a04419c3b2b0de4ae88c3c5fa7c07935c9266fcbe14381220a38d9c5dabc6c85a1d19429fb766b74d4c248d18b359b15f39dba5b370c160d7bb982a62faaa05a37e3bd6b759b9a356f98708c8c033bd6b52ee4a8898b6e30565fbd3dd8cf690d9667936b80b68d", 0xaa, 0x0) r7 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r8 = geteuid() r9 = socket$inet6_udp(0xa, 0x2, 0x0) r10 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) fstat(r10, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r9, 0x0, r11) getgroups(0x4, &(0x7f00000002c0)=[0xee01, r11, 0xee01, 0xee00]) keyctl$chown(0x4, r7, r8, r12) r13 = add_key$user(&(0x7f0000000580)='user\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000600)="aa95b491959ef670aac288a50744a914e91904f71a6315afd0bc2ee3823b0b325d3770c2597d515180ed2b15343cb590b8b1c1e5d10f8b0cf8d6df0a0738edb26eb6b509f5e92e2c81ff6a3c6c16c0d46ad8f99774a502e75b76116c5ba14de02bc8ecf0800b4885c837266be67a1a2f11054db8ac3a580e5f0730de10f70079a7e5635e6c992cae4266dbe0e8a8eb5819a2c32b43719be9eb0544c5b6923c69f6521ecee93567be43bab6771a7113", 0xaf, r7) keyctl$dh_compute(0x17, &(0x7f00000006c0)={r5, r6, r13}, &(0x7f0000000700)=""/25, 0x19, &(0x7f0000000800)={&(0x7f0000000740)={'sha3-256-ce\x00'}, &(0x7f0000000780)="27fb7cdcadd0458b428708dd0306128d4b559fdfd85b5ea2fec0bf1fa83c41c350847008494501dd53fee8157fe637eafddf16a66d6fbcb3ad37ba9357db607330d74ff9e00f74b1269267469f854d71df68bad928691622ce7ce107b832bce834", 0x61}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 04:26:51 executing program 2: r0 = accept(0xffffffffffffffff, &(0x7f00000002c0)=@ethernet={0x0, @remote}, &(0x7f00000000c0)=0x80) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x386, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r3, 0x5385, &(0x7f0000000580)={0x1000, ""/4096}) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) r7 = socket(0x22, 0x2, 0x4) r8 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r9 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) pwritev(r9, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r8, 0x4c00, r9) sendfile(r8, r9, 0x0, 0x2000005) dup3(0xffffffffffffffff, r8, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x2, &(0x7f00000003c0)=""/146, &(0x7f0000000480)=0x92) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r7, 0x800443d2, &(0x7f00000004c0)={0x4, &(0x7f0000000500)=[{}, {}, {}, {}]}) sendfile(r6, 0xffffffffffffffff, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40) 04:26:51 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f0000000080)={0x180000000, 0x6, "36d9af4681e9cf983800522185bed2eaf291252c44a777b6ad72dfbac65f59f5", 0x4, 0xffffffffffffc4ae, 0x173, 0x81, 0x5, 0x5, 0x0, 0x2, [0x5, 0x0, 0xaa, 0x5]}) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r2, 0x0) sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) 04:26:51 executing program 1: stat(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x80, 0x80) getgroups(0x0, 0x0) lsetxattr$security_evm(&(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0xffffffffffffff70, 0x2) unshare(0x60020000) 04:26:52 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) write(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001300)='./file0\x00', 0x400, 0x60) r1 = socket$alg(0x26, 0x5, 0x0) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000002c00), 0x4, 0xf3b6ccdc400cd531, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x200, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000140)=0x7) fsetxattr$security_smack_transmute(r4, &(0x7f0000000400)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000480)='TRUE', 0x4, 0x3) r5 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r5, &(0x7f00000000c0)={0xa, 0x4e21, 0x8000, @rand_addr="e96ab4710c2b11a0c021e37b5d8b9707"}, 0x1c) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) r6 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r6, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) write$UHID_INPUT(r6, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) dup3(0xffffffffffffffff, r6, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="1fe8197b8425f0fd178a78375a", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r6, 0x84, 0xf, &(0x7f00000003c0)={r7, @in={{0x2, 0x0, @multicast2}}, 0xbb, 0x6, 0x0, 0x0, 0x7fff}, &(0x7f0000001400)=0x98) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000000240)={r7, 0x400}, &(0x7f0000000280)=0x8) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00', r8}) syz_read_part_table(0x7ff, 0x1, &(0x7f0000000080)=[{&(0x7f0000001340)="0201a6ffffff01000000ff07000000000000550008000000000000000040000000006300000000000000887700720030b5829237c3000000", 0xfffffffffffffe72, 0x8000}]) 04:26:52 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="4c000000140081f87059ae08060c04000aff0f02000000000000018701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a03000000461eb886a5e54e8ff5314461", 0x4c}], 0x1}, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) write$cgroup_subtree(r3, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) recvfrom$packet(r3, &(0x7f0000001040)=""/4096, 0x1000, 0x2042, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f00000003c0)="19ad60adc03f7c2faf5eff737436eb43aab9a326a462fb20f0befcb1eb1aef33235139b156702bc7c2bc974ea826e0b608b6b68537e14c22f335df7625e843fc79a039614f1fb30f4b86cd103b6448f34affc602623ab9909c4e8dc0d6568e77a2cc6b4447fc6d450625a03ba4d22502f1721363b0c5adcf9be8062475b50e9c0e00099461ffb187ccf3afe4", 0x8c, 0xfffffffffffffffd) r6 = add_key(&(0x7f0000000240)='syzkaller\x00', &(0x7f0000000480)={'syz', 0x2}, &(0x7f00000004c0)="3bbb4bf3f1db9b9a30f6a50611f3a8cc92417917b40514e2df3b191ef2eed57bbecc68ad73fae036daad4c34ac0699f51d5e7deb5922677af35203daf70ae4cf45e6c8a04419c3b2b0de4ae88c3c5fa7c07935c9266fcbe14381220a38d9c5dabc6c85a1d19429fb766b74d4c248d18b359b15f39dba5b370c160d7bb982a62faaa05a37e3bd6b759b9a356f98708c8c033bd6b52ee4a8898b6e30565fbd3dd8cf690d9667936b80b68d", 0xaa, 0x0) r7 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r8 = geteuid() r9 = socket$inet6_udp(0xa, 0x2, 0x0) r10 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) fstat(r10, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r9, 0x0, r11) getgroups(0x4, &(0x7f00000002c0)=[0xee01, r11, 0xee01, 0xee00]) keyctl$chown(0x4, r7, r8, r12) r13 = add_key$user(&(0x7f0000000580)='user\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000600)="aa95b491959ef670aac288a50744a914e91904f71a6315afd0bc2ee3823b0b325d3770c2597d515180ed2b15343cb590b8b1c1e5d10f8b0cf8d6df0a0738edb26eb6b509f5e92e2c81ff6a3c6c16c0d46ad8f99774a502e75b76116c5ba14de02bc8ecf0800b4885c837266be67a1a2f11054db8ac3a580e5f0730de10f70079a7e5635e6c992cae4266dbe0e8a8eb5819a2c32b43719be9eb0544c5b6923c69f6521ecee93567be43bab6771a7113", 0xaf, r7) keyctl$dh_compute(0x17, &(0x7f00000006c0)={r5, r6, r13}, &(0x7f0000000700)=""/25, 0x19, &(0x7f0000000800)={&(0x7f0000000740)={'sha3-256-ce\x00'}, &(0x7f0000000780)="27fb7cdcadd0458b428708dd0306128d4b559fdfd85b5ea2fec0bf1fa83c41c350847008494501dd53fee8157fe637eafddf16a66d6fbcb3ad37ba9357db607330d74ff9e00f74b1269267469f854d71df68bad928691622ce7ce107b832bce834", 0x61}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) [ 328.003379][ T8419] IPVS: ftp: loaded support on port[0] = 21 04:26:52 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="40000000000025000400000005007c00000000000000280000000000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e16565a16eb68ca2227b28c393ebc5ec4eb9d42b77d868c0757da79288e04d05da51f45ebf460b26abc86d383a064ea312ba66db4ce4948932585fc97ed370ddb2a3acadc68287b2e940eb689162949f0e102da9edd02e3913d84545b63c470000000000000000000000001c685a4d4033db0e4db17c4d89380c0c7977e71656df42d15de8e5c394c3291c22dc80a34b600e0bb7e20df68fc90947a1cb3ca940ad6a13a2e15867080ccb9458226bc1c3b9e8f3c597b86e93b214067a8afe5a941dbb8ec69560b4ea3d3e39fa0fe81389799926430a024f2c13d6c5893d008a155ac31837e6ac0d11ba1f"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="4c000000140081f87059ae08060c04000aff0f02000000000000018701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a03000000461eb886a5e54e8ff5314461", 0x4c}], 0x1}, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) write$cgroup_subtree(r3, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) recvfrom$packet(r3, &(0x7f0000001040)=""/4096, 0x1000, 0x2042, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f00000003c0)="19ad60adc03f7c2faf5eff737436eb43aab9a326a462fb20f0befcb1eb1aef33235139b156702bc7c2bc974ea826e0b608b6b68537e14c22f335df7625e843fc79a039614f1fb30f4b86cd103b6448f34affc602623ab9909c4e8dc0d6568e77a2cc6b4447fc6d450625a03ba4d22502f1721363b0c5adcf9be8062475b50e9c0e00099461ffb187ccf3afe4", 0x8c, 0xfffffffffffffffd) r6 = add_key(&(0x7f0000000240)='syzkaller\x00', &(0x7f0000000480)={'syz', 0x2}, &(0x7f00000004c0)="3bbb4bf3f1db9b9a30f6a50611f3a8cc92417917b40514e2df3b191ef2eed57bbecc68ad73fae036daad4c34ac0699f51d5e7deb5922677af35203daf70ae4cf45e6c8a04419c3b2b0de4ae88c3c5fa7c07935c9266fcbe14381220a38d9c5dabc6c85a1d19429fb766b74d4c248d18b359b15f39dba5b370c160d7bb982a62faaa05a37e3bd6b759b9a356f98708c8c033bd6b52ee4a8898b6e30565fbd3dd8cf690d9667936b80b68d", 0xaa, 0x0) r7 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r8 = geteuid() r9 = socket$inet6_udp(0xa, 0x2, 0x0) r10 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) fstat(r10, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r9, 0x0, r11) getgroups(0x4, &(0x7f00000002c0)=[0xee01, r11, 0xee01, 0xee00]) keyctl$chown(0x4, r7, r8, r12) r13 = add_key$user(&(0x7f0000000580)='user\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000600)="aa95b491959ef670aac288a50744a914e91904f71a6315afd0bc2ee3823b0b325d3770c2597d515180ed2b15343cb590b8b1c1e5d10f8b0cf8d6df0a0738edb26eb6b509f5e92e2c81ff6a3c6c16c0d46ad8f99774a502e75b76116c5ba14de02bc8ecf0800b4885c837266be67a1a2f11054db8ac3a580e5f0730de10f70079a7e5635e6c992cae4266dbe0e8a8eb5819a2c32b43719be9eb0544c5b6923c69f6521ecee93567be43bab6771a7113", 0xaf, r7) keyctl$dh_compute(0x17, &(0x7f00000006c0)={r5, r6, r13}, &(0x7f0000000700)=""/25, 0x19, &(0x7f0000000800)={&(0x7f0000000740)={'sha3-256-ce\x00'}, &(0x7f0000000780)="27fb7cdcadd0458b428708dd0306128d4b559fdfd85b5ea2fec0bf1fa83c41c350847008494501dd53fee8157fe637eafddf16a66d6fbcb3ad37ba9357db607330d74ff9e00f74b1269267469f854d71df68bad928691622ce7ce107b832bce834", 0x61}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) [ 328.207346][ T8409] overlayfs: workdir and upperdir must reside under the same mount 04:26:52 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="4c000000140081f87059ae08060c04000aff0f02000000000000018701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a03000000461eb886a5e54e8ff5314461", 0x4c}], 0x1}, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) write$cgroup_subtree(r3, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) recvfrom$packet(r3, &(0x7f0000001040)=""/4096, 0x1000, 0x2042, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f00000003c0)="19ad60adc03f7c2faf5eff737436eb43aab9a326a462fb20f0befcb1eb1aef33235139b156702bc7c2bc974ea826e0b608b6b68537e14c22f335df7625e843fc79a039614f1fb30f4b86cd103b6448f34affc602623ab9909c4e8dc0d6568e77a2cc6b4447fc6d450625a03ba4d22502f1721363b0c5adcf9be8062475b50e9c0e00099461ffb187ccf3afe4", 0x8c, 0xfffffffffffffffd) r6 = add_key(&(0x7f0000000240)='syzkaller\x00', &(0x7f0000000480)={'syz', 0x2}, &(0x7f00000004c0)="3bbb4bf3f1db9b9a30f6a50611f3a8cc92417917b40514e2df3b191ef2eed57bbecc68ad73fae036daad4c34ac0699f51d5e7deb5922677af35203daf70ae4cf45e6c8a04419c3b2b0de4ae88c3c5fa7c07935c9266fcbe14381220a38d9c5dabc6c85a1d19429fb766b74d4c248d18b359b15f39dba5b370c160d7bb982a62faaa05a37e3bd6b759b9a356f98708c8c033bd6b52ee4a8898b6e30565fbd3dd8cf690d9667936b80b68d", 0xaa, 0x0) r7 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r8 = geteuid() r9 = socket$inet6_udp(0xa, 0x2, 0x0) r10 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) fstat(r10, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r9, 0x0, r11) getgroups(0x4, &(0x7f00000002c0)=[0xee01, r11, 0xee01, 0xee00]) keyctl$chown(0x4, r7, r8, r12) r13 = add_key$user(&(0x7f0000000580)='user\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000600)="aa95b491959ef670aac288a50744a914e91904f71a6315afd0bc2ee3823b0b325d3770c2597d515180ed2b15343cb590b8b1c1e5d10f8b0cf8d6df0a0738edb26eb6b509f5e92e2c81ff6a3c6c16c0d46ad8f99774a502e75b76116c5ba14de02bc8ecf0800b4885c837266be67a1a2f11054db8ac3a580e5f0730de10f70079a7e5635e6c992cae4266dbe0e8a8eb5819a2c32b43719be9eb0544c5b6923c69f6521ecee93567be43bab6771a7113", 0xaf, r7) keyctl$dh_compute(0x17, &(0x7f00000006c0)={r5, r6, r13}, &(0x7f0000000700)=""/25, 0x19, &(0x7f0000000800)={&(0x7f0000000740)={'sha3-256-ce\x00'}, &(0x7f0000000780)="27fb7cdcadd0458b428708dd0306128d4b559fdfd85b5ea2fec0bf1fa83c41c350847008494501dd53fee8157fe637eafddf16a66d6fbcb3ad37ba9357db607330d74ff9e00f74b1269267469f854d71df68bad928691622ce7ce107b832bce834", 0x61}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 04:26:52 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f0000000400)={@val={0x0, 0xa01}, @void, @ipv4={{0x7, 0x4, 0x2, 0x0, 0xfd, 0x0, 0x0, 0x5d, 0x8e, 0x0, @dev, @remote, {[@noop, @timestamp={0x44, 0x4, 0x0, 0x3, 0x9}]}}, @dccp={{0x0, 0x4e22, 0x4, 0x1, 0xf, 0x0, 0x0, 0x0, 0x0, "faf6ad", 0x0, "40ac8b"}, "3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac63938046b65945f91fda53bec7191c8d6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d725aebe1107be1b5472bd7e20b5a5683179b002151c0cf8a819d6caf83802ff75523bf47a12392d7f06f5ae231b0cc6c4a3e0e3bfe2283b683c63d26ee76f8c926af1aa8de97491a975b77723bb1db260844c0565908c96f97eeec5fb5fd2e3b18a9911c2f7aa703fd5b62be1ed338fb019cc134c050cde1d33bbfc02bab1cdfb"}}}, 0x101) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x80) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f0000000700)={{0xa, 0x0, 0x8, 0x2, 'syz1\x00', 0x401}, 0x2, 0x500, 0x2, r4, 0x2, 0x6, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eaa, 0x1, 0x2]}) socket$packet(0x11, 0x3, 0x300) r5 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmmsg(r5, &(0x7f0000000480), 0x2e9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {0x4, 0x7}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 328.930947][ C1] net_ratelimit: 6 callbacks suppressed [ 328.930959][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 328.942435][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 329.101058][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 329.106869][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:26:53 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x200600) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00?\x8a\xfb\xb2\xcdu\x16q\xb8F\xd1\xf69>\xda\xf8CI\xb2\x96\x9e\xc6\x9b\xf2x\xfa\xd7t(+\xf0E\x97)\x90\x9db\x05T\xf7,\a\xf30xffffffffffffffff}) tee(0xffffffffffffffff, r0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x800) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000380)={0x0}) fcntl$dupfd(0xffffffffffffffff, 0x2, 0xffffffffffffffff) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000003c0)={r1, 0x6def7f441c98454f}) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) fchdir(0xffffffffffffffff) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x240380, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x241, 0x0) write$binfmt_aout(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400000000b832126e15194cf5d912e2249d01df96b530978d73e591622040bd56f90000002d008801cf"], 0x2b) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') creat(0x0, 0x0) fanotify_init(0x0, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="3905cb2e9d"], &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='selinuxfs\x00', 0x0, &(0x7f0000000300)='\'\x00') r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r4 = fanotify_init(0x200, 0x0) fanotify_mark(r4, 0x1, 0x4800003e, r3, 0x0) sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) 04:26:53 executing program 2: r0 = accept(0xffffffffffffffff, &(0x7f00000002c0)=@ethernet={0x0, @remote}, &(0x7f00000000c0)=0x80) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x386, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r3, 0x5385, &(0x7f0000000580)={0x1000, ""/4096}) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) r7 = socket(0x22, 0x2, 0x4) r8 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r9 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) pwritev(r9, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r8, 0x4c00, r9) sendfile(r8, r9, 0x0, 0x2000005) dup3(0xffffffffffffffff, r8, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x2, &(0x7f00000003c0)=""/146, &(0x7f0000000480)=0x92) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r7, 0x800443d2, &(0x7f00000004c0)={0x4, &(0x7f0000000500)=[{}, {}, {}, {}]}) sendfile(r6, 0xffffffffffffffff, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40) 04:26:53 executing program 3: r0 = accept(0xffffffffffffffff, &(0x7f00000002c0)=@ethernet={0x0, @remote}, &(0x7f00000000c0)=0x80) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x386, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r3, 0x5385, &(0x7f0000000580)={0x1000, ""/4096}) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) r7 = socket(0x22, 0x2, 0x4) r8 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r9 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) pwritev(r9, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r8, 0x4c00, r9) sendfile(r8, r9, 0x0, 0x2000005) dup3(0xffffffffffffffff, r8, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x2, &(0x7f00000003c0)=""/146, &(0x7f0000000480)=0x92) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r7, 0x800443d2, &(0x7f00000004c0)={0x4, &(0x7f0000000500)=[{}, {}, {}, {}]}) sendfile(r6, 0xffffffffffffffff, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40) [ 329.330834][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 329.336697][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:26:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="4c000000140081f87059ae08060c04000aff0f02000000000000018701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a03000000461eb886a5e54e8ff5314461", 0x4c}], 0x1}, 0x0) recvmsg(r2, &(0x7f0000001b00)={&(0x7f0000001840)=@ipx, 0x80, &(0x7f0000001ac0)=[{&(0x7f00000018c0)=""/207, 0xcf}, {&(0x7f00000019c0)=""/166, 0xa6}, {&(0x7f00000001c0)=""/39, 0x27}, {&(0x7f0000001a80)=""/28, 0x1c}], 0x4}, 0x20002) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r4 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmsg$rds(r0, &(0x7f0000001800)={&(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10, &(0x7f00000001c0), 0x0, &(0x7f0000001740)=[@rdma_args={0x48, 0x114, 0x1, {{0x7, 0x9}, {&(0x7f0000000200)=""/165, 0xa5}, &(0x7f0000001640)=[{&(0x7f00000002c0)=""/214, 0xd6}, {&(0x7f00000003c0)=""/119, 0x77}, {&(0x7f00000014c0)=""/178, 0xb2}, {&(0x7f0000001580)=""/150, 0x96}, {&(0x7f0000000440)=""/101, 0x65}], 0x5, 0x0, 0x1}}, @mask_cswp={0x58, 0x114, 0x9, {{0xd1, 0x8000}, &(0x7f00000016c0)=0x3, &(0x7f0000001700)=0x9, 0x9, 0x4, 0x7f, 0x18, 0x50, 0x7f}}], 0xa0}, 0x40) recvmmsg(r4, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000000300), 0x1}}], 0x110, 0x62, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f000031aff8)={r1, r3}) sendmsg$rds(r4, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:26:53 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000a8d000)={0x0, 0x0, &(0x7f0000df6000)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000150afd000000000000a9ed81159c472a55000200a2102a2b"], 0x1c}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) r2 = openat$cgroup_ro(r1, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800943edc52b7cb3}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x188, r3, 0x1, 0x70bd2c, 0x25dfdbff, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0x4, 0x2}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0x4, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0x4, 0x1}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0x4, 0x1}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0x4, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0x4, 0x2}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0x4, 0x1}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0x4, 0x1}}]}, 0x188}, 0x1, 0x0, 0x0, 0x8000024}, 0x30000800) [ 329.882229][ T8481] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:26:54 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x80, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="4c000000140081f87059ae08060c04000aff0f02000000000000018701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a03000000461eb886a5e54e8ff5314461", 0x4c}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="4c000000140081f87059ae08060c04000aff0f02000000000000018701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a03000000461eb886a5e54e8ff5314461", 0x4c}], 0x1}, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x4000, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000180)={r1, r2}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000140)) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x50400) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="0201a6ffffff01000000ff07000000000000550008000000000000000040000000006300000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 04:26:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="4c000000140081f87059ae08060c04000aff0f02000000000000018701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a03000000461eb886a5e54e8ff5314461", 0x4c}], 0x1}, 0x0) recvmsg(r2, &(0x7f0000001b00)={&(0x7f0000001840)=@ipx, 0x80, &(0x7f0000001ac0)=[{&(0x7f00000018c0)=""/207, 0xcf}, {&(0x7f00000019c0)=""/166, 0xa6}, {&(0x7f00000001c0)=""/39, 0x27}, {&(0x7f0000001a80)=""/28, 0x1c}], 0x4}, 0x20002) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r4 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmsg$rds(r0, &(0x7f0000001800)={&(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10, &(0x7f00000001c0), 0x0, &(0x7f0000001740)=[@rdma_args={0x48, 0x114, 0x1, {{0x7, 0x9}, {&(0x7f0000000200)=""/165, 0xa5}, &(0x7f0000001640)=[{&(0x7f00000002c0)=""/214, 0xd6}, {&(0x7f00000003c0)=""/119, 0x77}, {&(0x7f00000014c0)=""/178, 0xb2}, {&(0x7f0000001580)=""/150, 0x96}, {&(0x7f0000000440)=""/101, 0x65}], 0x5, 0x0, 0x1}}, @mask_cswp={0x58, 0x114, 0x9, {{0xd1, 0x8000}, &(0x7f00000016c0)=0x3, &(0x7f0000001700)=0x9, 0x9, 0x4, 0x7f, 0x18, 0x50, 0x7f}}], 0xa0}, 0x40) recvmmsg(r4, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000000300), 0x1}}], 0x110, 0x62, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f000031aff8)={r1, r3}) sendmsg$rds(r4, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:26:54 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x80, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="4c000000140081f87059ae08060c04000aff0f02000000000000018701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a03000000461eb886a5e54e8ff5314461", 0x4c}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="4c000000140081f87059ae08060c04000aff0f02000000000000018701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a03000000461eb886a5e54e8ff5314461", 0x4c}], 0x1}, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x4000, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000180)={r1, r2}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000140)) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x50400) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="0201a6ffffff01000000ff07000000000000550008000000000000000040000000006300000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 04:26:54 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x80, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="4c000000140081f87059ae08060c04000aff0f02000000000000018701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a03000000461eb886a5e54e8ff5314461", 0x4c}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="4c000000140081f87059ae08060c04000aff0f02000000000000018701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a03000000461eb886a5e54e8ff5314461", 0x4c}], 0x1}, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x4000, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000180)={r1, r2}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000140)) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x50400) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="0201a6ffffff01000000ff07000000000000550008000000000000000040000000006300000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 04:26:54 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x80, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="4c000000140081f87059ae08060c04000aff0f02000000000000018701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a03000000461eb886a5e54e8ff5314461", 0x4c}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="4c000000140081f87059ae08060c04000aff0f02000000000000018701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a03000000461eb886a5e54e8ff5314461", 0x4c}], 0x1}, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x4000, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000180)={r1, r2}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000140)) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x50400) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="0201a6ffffff01000000ff07000000000000550008000000000000000040000000006300000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 04:26:54 executing program 3: r0 = accept(0xffffffffffffffff, &(0x7f00000002c0)=@ethernet={0x0, @remote}, &(0x7f00000000c0)=0x80) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x386, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r3, 0x5385, &(0x7f0000000580)={0x1000, ""/4096}) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) r7 = socket(0x22, 0x2, 0x4) r8 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r9 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) pwritev(r9, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r8, 0x4c00, r9) sendfile(r8, r9, 0x0, 0x2000005) dup3(0xffffffffffffffff, r8, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x2, &(0x7f00000003c0)=""/146, &(0x7f0000000480)=0x92) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r7, 0x800443d2, &(0x7f00000004c0)={0x4, &(0x7f0000000500)=[{}, {}, {}, {}]}) sendfile(r6, 0xffffffffffffffff, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40) [ 330.816591][ T8505] loop4: p1 p2[EZD] p3 p4 [ 330.833140][ T8505] loop4: p2 size 1073741824 extends beyond EOD, truncated [ 330.870352][ T8505] loop4: p3 size 1912633224 extends beyond EOD, truncated [ 330.997255][ T8514] loop0: p1 p2[EZD] p3 p4 [ 331.032028][ T8514] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 331.108148][ T8514] loop0: p3 size 1912633224 extends beyond EOD, truncated [ 331.129362][ T8515] loop1: p1 p2[EZD] p3 p4 [ 331.163805][ T8515] loop1: p2 size 1073741824 extends beyond EOD, truncated [ 331.210271][ T8515] loop1: p3 size 1912633224 extends beyond EOD, truncated 04:26:56 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x200600) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00?\x8a\xfb\xb2\xcdu\x16q\xb8F\xd1\xf69>\xda\xf8CI\xb2\x96\x9e\xc6\x9b\xf2x\xfa\xd7t(+\xf0E\x97)\x90\x9db\x05T\xf7,\a\xf30x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000001580)=0xe8) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f00000015c0)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001600)={{{@in=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, &(0x7f0000001700)=0xe8) r7 = geteuid() r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r8, 0x40086602, 0x400007) write$cgroup_subtree(r8, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) clock_gettime(0x0, &(0x7f0000001b80)={0x0, 0x0}) write$evdev(r8, &(0x7f0000001bc0)=[{{0x0, 0x2710}, 0x0, 0x7, 0xea43}, {{}, 0x2, 0x5, 0x1000}, {{0x77359400}, 0x14, 0x2, 0x7}, {{0x0, 0x2710}, 0x16, 0x2, 0x7}, {{}, 0x4, 0x8, 0x8}, {{0x77359400}, 0x1, 0x40, 0xc1}, {{0x0, 0x7530}, 0x2, 0x400, 0x7c14de6}, {{r9, r10/1000+30000}, 0x1, 0x8, 0x6}], 0xc0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r11, 0x40086602, 0x400007) write$cgroup_subtree(r11, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001a00)={0x0, 0xf8, "bb78a218c15d4014bfd0f1986104d4f4fad5708e03e6cd20b56e68186dddfb7b455c35839f643dd8a659e2ace597ab4189a2cbb8b0cfdf31769aa1c5ee370c4155b1bbe74a5b90a63dfa414efcdb3caca29db4a40585fbc2f0719b91f56afd633a52b9ec00a980263a8e65024c954761882e3ed327bfccde951f2100b33f7d2a49d30c13b93fe2538852fb87ec27a49a4dd421bae69156c3aa536a3d8ebbabfb059c02109e16bac55cfe51d39acecc14a5f733047377f59f95398ddcc9254574963965562caf970d4858e4c985271b549e9d7ef9d1780e7ca01e7ce4f6fae0c5a7335058b14dd43ecf3e0c26261a789dd7fd6dec1a8a9304"}, &(0x7f0000001b00)=0x100) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r11, 0x84, 0x10, &(0x7f0000001b40)=@sack_info={r12, 0xd4, 0xf52}, 0xc) keyctl$chown(0x4, 0x0, r7, 0x0) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r13, 0x40086602, 0x400007) write$cgroup_subtree(r13, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$inet6_IPV6_IPSEC_POLICY(r13, 0x29, 0x22, &(0x7f0000001740)={{{@in6=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@local}}, &(0x7f0000001840)=0xe8) syz_mount_image$ext4(&(0x7f0000000200)='ext2\x00', &(0x7f0000000240)='./file0\x00', 0x4, 0x3, &(0x7f0000001400)=[{&(0x7f0000000280)="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", 0x1000, 0x8000000}, {&(0x7f0000001280)="69ede58dc7376c737146ab26a42fb73ed54727cb9a3ee71379a83025d50b2148f378a1f2029d01d5522acd8841a3ee6f74eaaaa0d4304c93531613d88d8828dabbef69d654328d96a082f71105056f9723b764c048e6809498d73f74947c531e98f216724a61", 0x66, 0x9}, {&(0x7f0000001300)="bb8b459dcbe9222fc1be04fb6d52d2525268e7fff0ef64457eb4fd25603ff7a81c352581410d9d283106292c167b71cd9c7566b3f3f5f8a8d67447531a1e8c8a7b4ac68ba2205527b2c7aca4a738ca65123d5c8fd9a5c3af83f897e2acc3776eca66ff4051f92169315e99bab89af0c476bd8d885106d03f282c2e3446f9ef16da9d59c7c5a075bf233ef60793d3fd210c6fa5bec1ade0081e6a254d2aa2d745d5f63ee7e289d29ba7d78ae3302fc1c588d68b927369ecc4cb95d140b2e30d92a02d9a72ca11bdb151938a73a3c418aa9cb5cbdd250b3e9d7681fa45b4fe", 0xde, 0x9}], 0x4620f801f8d382d3, &(0x7f0000001880)={[{@prjquota='prjquota'}, {@barrier_val={'barrier', 0x3d, 0x7}}, {@noauto_da_alloc='noauto_da_alloc'}], [{@euid_gt={'euid>', r4}}, {@smackfshat={'smackfshat', 0x3d, 'ext3\x00'}}, {@uid_eq={'uid', 0x3d, r5}}, {@seclabel='seclabel'}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@uid_gt={'uid>', r6}}, {@appraise='appraise'}, {@uid_gt={'uid>', r7}}, {@uid_gt={'uid>', r14}}, {@dont_measure='dont_measure'}]}) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000140)) recvfrom$inet(r13, &(0x7f0000001980)=""/5, 0x5, 0x40000000, &(0x7f00000019c0)={0x2, 0x4e20, @rand_addr=0x8000}, 0x10) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000100)=0x5) 04:26:56 executing program 3: r0 = accept(0xffffffffffffffff, &(0x7f00000002c0)=@ethernet={0x0, @remote}, &(0x7f00000000c0)=0x80) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x386, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r3, 0x5385, &(0x7f0000000580)={0x1000, ""/4096}) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) r7 = socket(0x22, 0x2, 0x4) r8 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r9 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) pwritev(r9, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r8, 0x4c00, r9) sendfile(r8, r9, 0x0, 0x2000005) dup3(0xffffffffffffffff, r8, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x2, &(0x7f00000003c0)=""/146, &(0x7f0000000480)=0x92) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r7, 0x800443d2, &(0x7f00000004c0)={0x4, &(0x7f0000000500)=[{}, {}, {}, {}]}) sendfile(r6, 0xffffffffffffffff, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40) [ 332.673882][ T8563] EXT4-fs (loop1): couldn't mount as ext3 due to feature incompatibilities [ 332.697752][ T8569] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 332.699047][ T8565] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:26:56 executing program 4: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x231c) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) unshare(0x40000000) accept(r0, 0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/\\\x00\x00\x00@\x10\x00', 0x191202, 0x0) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x80086601, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r3 = creat(0x0, 0x0) fallocate(r2, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, 0x0) socket$inet6(0xa, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0xbb8) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r5, 0x0, 0x0, 0xbb8) r6 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f0000000000)={r7, @in, 0xa9}, 0x90) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, 0x0, &(0x7f0000000200)) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000680)=ANY=[@ANYRES32=0x0, @ANYBLOB="02e2c1097200"], 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000700)={r8, 0x4}, &(0x7f0000000740)=0x8) creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="b8"], 0x1) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110002) fremovexattr(0xffffffffffffffff, &(0x7f0000000640)=@known='com.apple.system.Security\x00') openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$KDSKBLED(r1, 0x4b65, 0x0) [ 332.831496][ T26] audit: type=1800 audit(1573619216.915:42): pid=8569 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16667 res=0 [ 333.086599][ T8563] EXT4-fs (loop1): couldn't mount as ext3 due to feature incompatibilities [ 333.137933][ T8588] IPVS: ftp: loaded support on port[0] = 21 04:26:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000000)={0x2, 0x8001, 0x1000, 0xff0c, 0x4, 0x1ff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) 04:26:57 executing program 2: r0 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x80000) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x98) userfaultfd(0x800) [ 333.600478][ T8601] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 04:26:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x2, 0x0) write$P9_RFLUSH(r1, &(0x7f0000000140)={0x7, 0x6d, 0x2}, 0x7) r2 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f00000001c0)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="25bca274769e7c0aa795e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e0af8e63ba889cad7dcc6660253ef", 0x37, 0x400}], 0x0, &(0x7f0000000180)={[{@data_err_abort='data_err=abort'}]}) [ 333.824040][ T8593] IPVS: ftp: loaded support on port[0] = 21 04:26:57 executing program 0: fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) preadv(r0, 0x0, 0x0, 0x36) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x0, 0x0, 0x10, 0x0) r2 = socket(0x10, 0x2, 0x0) getpeername$unix(r2, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000600)='4', 0x4100) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={0x0, r1, 0x10}, 0x10) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x532a53a11d595eee) sched_yield() dup3(r4, r5, 0x80000) socket(0x0, 0x0, 0x0) 04:26:58 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)='configfs\x00', 0x0, 0x0) statfs(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100)=""/130) utime(&(0x7f0000000080)='./file0\x00', 0x0) [ 334.025653][ T8621] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 334.103457][ T8624] FAT-fs (loop0): bogus number of reserved sectors [ 334.139471][ T8624] FAT-fs (loop0): Can't find a valid FAT filesystem 04:26:59 executing program 5: sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x80000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = dup3(r2, r3, 0x0) r6 = dup2(r5, r4) r7 = perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r8, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) r10 = accept(r2, 0x0, &(0x7f0000000240)) getsockopt$inet_sctp6_SCTP_MAXSEG(r10, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={r9, 0x100}, &(0x7f0000000340)=0x2) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f0000000700)={r9, @in={{0x2, 0x4e22, @remote}}, 0x1000, 0xcc9f}, &(0x7f0000000380)=0x90) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000100)={r9, 0x7e3ae58a}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r6, 0x40bc5311, &(0x7f0000000000)={0x8, 0x1, 'client0\x00', 0x0, "1c75eadab50575d0", "8e6542bd2aa537b986b13a09238d28a66bf517530066340082cdda3e4ed3fbc7", 0x4ac, 0x101}) r11 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r12 = dup3(r0, r1, 0x0) dup2(r12, r11) 04:26:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x300000b, 0x44031, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x8176, 0x0) r3 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="4c000000140081f87059ae08060c04000aff0f02000000000000018701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a03000000461eb886a5e54e8ff5314461", 0x4c}], 0x1}, 0x0) r4 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="4c000000140081f87059ae08060c04000aff0f02000000000000018701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a03000000461eb886a5e54e8ff5314461", 0x4c}], 0x1}, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r2, 0xc008551c, &(0x7f0000000300)=ANY=[]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) 04:26:59 executing program 1: ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000005f00)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000002f40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000080), &(0x7f0000000140)=0xc) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000180)=[0x0, 0x0]) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, &(0x7f0000000040)) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002e40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x1f, @rand_addr="731ae68e8fd26f61a76db2dee186beba"}, 0x1c, 0x0, 0x0, &(0x7f0000000600)}}, {{0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000001800)}, {0x0}, {0x0}], 0x3, &(0x7f0000001c00)}}, {{0x0, 0x0, 0x0}}], 0x3, 0x81) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x1e\xff', @ifru_names='bond_slave_1\x00@\x00L'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 04:26:59 executing program 4: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000b80)='./file0\x00', 0x40, 0x0, 0x0, 0x800000, &(0x7f0000000100)=ANY=[@ANYRES32]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) setsockopt$ax25_int(r2, 0x101, 0x1, &(0x7f0000000000)=0x80, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) pwritev(r3, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f0000000080)={{0x62, @multicast2, 0x4e22, 0x0, 'sed\x00', 0x1, 0x7, 0x1d}, {@local, 0x4e21, 0x0, 0x94, 0x7, 0x5}}, 0x44) 04:26:59 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x26e1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = semget(0x1, 0x4, 0x84d10396cbb8c4cc) semctl$SEM_INFO(r3, 0x1, 0x13, &(0x7f0000000000)=""/40) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x100002, 0x20040002}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x40000002, 0x27000000}) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0xffff) 04:26:59 executing program 2: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f00000c2000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000172000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000935000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x8b4d9845bcc13fad, 0x0) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f00000000c0), 0x4) r1 = syz_open_procfs(0x0, &(0x7f00000013c0)='cmdline\x00!H\xcbvj\xeb\xc71\xdd\xf3\xf0_\\\xe7\xae\xe8\xe4\x92v8\xb1f\x0f\t\xc1i\x1e\xcf\x97X\xd7\xbd\x8b\x9et\x8c\xfb\x02l\x96\x9bI\xdb\xd7@\x1f\x98zJ\xa2\xaf\xc39\xa2>j\x9c\"t\xf5\xa3p(I\'\x96\xde\xf4\x88\x1a\xe6(\x8d\xb5\xec\x16\xde\x10\xbf\x16\x01\xb2\xd2eo\xf0\xa6\xff\xbc\x88Z\x9e\xc0\xae\xe2\x1a\xa7\xfa=\xf6JClH\xa6 \x87\xd8\xa4\xf5\xc1\xa2\x98\x10\xd2\x03\x96@\xdeu\xa3\xf8\xa0\xcc\xa1x\xe9_/_U\r\xa8\x86T\xd0\xf2\x8f\xb5\xfb2K\xa2\x1e\xa7\xf7W\xfc\b\xa2C\fZ\x01`\x19q=]\x05\xe2\xda\xcf\xf3\xbf\x15\xbeG\x15C\xe4q\x8e\xeb\x14go\xd1\x13f\x8f\xcd\xb9\xf2\xa3x\x0f~\xb7\x81ac\x15\xd2*\x02\x9f\xb2\x7fb\xe0\xf9&\a>\x05\xd2\x877\xed\x15\xa3\r \x17\xf6\xa4\'GI5\x8b\x03\x17\x9c \x01\xa4\xc0\x17A\xbc\xb5\x157\xfe\xc9b\xe5D\xbb\x978E[Vn\x93Z\xb1\xeb\xe0\x8cuvm7k\xa3\x97\xec\xeb\x19\xec2\xa2G\xb2*\xde[>\xdc\xab\xd8\x11\xd0t\xc8a\x0e\xeb') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x4) read$FUSE(r1, &(0x7f0000000280), 0xfffffed3) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x5081, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000001680)={@val, @void, @ipv6={0x0, 0x6, '\b1E', 0x56, 0x0, 0x0, @empty, @remote, {[@hopopts, @fragment], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [0x0]}, {}, {0x8, 0x88be, 0x3}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x2, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}}}}}, 0x82) [ 335.946767][ T8649] FAT-fs (loop4): Unrecognized mount option "ÿÿÿÿ" or missing value [ 335.970999][ T8648] bond0: (slave bond_slave_1): Releasing backup interface [ 336.062173][ T8649] IPVS: set_ctl: invalid protocol: 98 224.0.0.2:20002 04:27:00 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400007) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:27:00 executing program 3: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(&(0x7f0000000400)='./file0\x00', &(0x7f0000000640)=[&(0x7f0000000440)='\x00', &(0x7f0000000500)='.securitycpuset{*\x00', &(0x7f0000000580)='syz', 0x0, &(0x7f0000000600)='keyring\x00'], &(0x7f0000000800)=[&(0x7f0000000680)='}/+-\x00', &(0x7f0000000700)='keyring\x00', &(0x7f0000000740)='clear_refs\x00', &(0x7f0000000780)='$mime_typecpuset$securitybdev\x00', &(0x7f00000007c0)='syz']) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r0 = syz_open_procfs(0x0, 0x0) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f00000001c0)=""/144) sendto$inet(0xffffffffffffffff, &(0x7f0000000140)="12117dca8f9d727060d01e51ac3780c7", 0x10, 0x51000, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) socket$inet_udp(0x2, 0x2, 0x0) open$dir(&(0x7f0000000280)='./file0\x00', 0x2, 0x5) unshare(0x60000000) [ 336.413164][ T8658] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 336.441790][ T8649] FAT-fs (loop4): Unrecognized mount option "ÿÿÿÿ" or missing value [ 336.458416][ T8658] bond0: (slave bond_slave_1): Releasing backup interface 04:27:00 executing program 5: sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x80000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = dup3(r2, r3, 0x0) r6 = dup2(r5, r4) r7 = perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r8, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) r10 = accept(r2, 0x0, &(0x7f0000000240)) getsockopt$inet_sctp6_SCTP_MAXSEG(r10, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={r9, 0x100}, &(0x7f0000000340)=0x2) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f0000000700)={r9, @in={{0x2, 0x4e22, @remote}}, 0x1000, 0xcc9f}, &(0x7f0000000380)=0x90) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000100)={r9, 0x7e3ae58a}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r6, 0x40bc5311, &(0x7f0000000000)={0x8, 0x1, 'client0\x00', 0x0, "1c75eadab50575d0", "8e6542bd2aa537b986b13a09238d28a66bf517530066340082cdda3e4ed3fbc7", 0x4ac, 0x101}) r11 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r12 = dup3(r0, r1, 0x0) dup2(r12, r11) 04:27:00 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x24, &(0x7f000055bfe4), 0x36f) [ 336.518742][ T8674] IPVS: ftp: loaded support on port[0] = 21 04:27:00 executing program 2: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f00000c2000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000172000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000935000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x8b4d9845bcc13fad, 0x0) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f00000000c0), 0x4) r1 = syz_open_procfs(0x0, &(0x7f00000013c0)='cmdline\x00!H\xcbvj\xeb\xc71\xdd\xf3\xf0_\\\xe7\xae\xe8\xe4\x92v8\xb1f\x0f\t\xc1i\x1e\xcf\x97X\xd7\xbd\x8b\x9et\x8c\xfb\x02l\x96\x9bI\xdb\xd7@\x1f\x98zJ\xa2\xaf\xc39\xa2>j\x9c\"t\xf5\xa3p(I\'\x96\xde\xf4\x88\x1a\xe6(\x8d\xb5\xec\x16\xde\x10\xbf\x16\x01\xb2\xd2eo\xf0\xa6\xff\xbc\x88Z\x9e\xc0\xae\xe2\x1a\xa7\xfa=\xf6JClH\xa6 \x87\xd8\xa4\xf5\xc1\xa2\x98\x10\xd2\x03\x96@\xdeu\xa3\xf8\xa0\xcc\xa1x\xe9_/_U\r\xa8\x86T\xd0\xf2\x8f\xb5\xfb2K\xa2\x1e\xa7\xf7W\xfc\b\xa2C\fZ\x01`\x19q=]\x05\xe2\xda\xcf\xf3\xbf\x15\xbeG\x15C\xe4q\x8e\xeb\x14go\xd1\x13f\x8f\xcd\xb9\xf2\xa3x\x0f~\xb7\x81ac\x15\xd2*\x02\x9f\xb2\x7fb\xe0\xf9&\a>\x05\xd2\x877\xed\x15\xa3\r \x17\xf6\xa4\'GI5\x8b\x03\x17\x9c \x01\xa4\xc0\x17A\xbc\xb5\x157\xfe\xc9b\xe5D\xbb\x978E[Vn\x93Z\xb1\xeb\xe0\x8cuvm7k\xa3\x97\xec\xeb\x19\xec2\xa2G\xb2*\xde[>\xdc\xab\xd8\x11\xd0t\xc8a\x0e\xeb') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x4) read$FUSE(r1, &(0x7f0000000280), 0xfffffed3) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x5081, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000001680)={@val, @void, @ipv6={0x0, 0x6, '\b1E', 0x56, 0x0, 0x0, @empty, @remote, {[@hopopts, @fragment], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [0x0]}, {}, {0x8, 0x88be, 0x3}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x2, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}}}}}, 0x82) 04:27:00 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000440)={&(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000002c0)=[0x0], &(0x7f0000000300)=[0x0], &(0x7f0000000400)=[0x0, 0x0, 0x0], 0x6, 0x1, 0x1, 0x3}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) getsockopt$netlink(r2, 0x10e, 0xa, &(0x7f00000000c0)=""/101, &(0x7f0000000040)=0x65) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x41, 0x0, &(0x7f0000000500)="b9ff0300000d698cb89e14f008001fffffff00004000630677fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108098da1924425181aa5", 0x0, 0x100}, 0x28) [ 336.804558][ T8669] IPVS: ftp: loaded support on port[0] = 21 04:27:00 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400007) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:27:01 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400007) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:27:01 executing program 1: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r0 = syz_open_dev$dri(0x0, 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0xa925, 0x1d, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) r4 = dup(r3) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0x40086200, &(0x7f0000000000)=0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14, 0x80800) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={r5, @loopback, @multicast1}, 0x4) 04:27:01 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r1 = gettid() tkill(r1, 0x16) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8, 0x0, 0x0, 0x2}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r4, 0x10e, 0x3, &(0x7f00005e0000), &(0x7f0000000000)=0x2c5) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000280)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x58, r6, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r7}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) socketpair(0x1e, 0x1, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x33c) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[@ANYBLOB="44040000240007e744c01e69dfc8a80000000000", @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100636271001804020004040600030000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c118ed4800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a00"/507], 0x3}}, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x33c) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={0x0, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) setsockopt$packet_drop_memb(r8, 0x107, 0x2, &(0x7f00000000c0)={0x0, 0x1, 0x6}, 0x10) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r9, 0x10f, 0x87, &(0x7f0000000180), 0x33c) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[@ANYBLOB="44040000240007e744c01e69dfc8a80000000000", @ANYRES32=r10, @ANYBLOB], 0x3}}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={r10, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) setsockopt$packet_drop_memb(r9, 0x107, 0x2, &(0x7f00000000c0)={r10, 0x1, 0x6}, 0x10) socketpair(0x1e, 0x1, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[@ANYBLOB="44040000240007e744c01e69dfc8a80000000000", @ANYRES32=r11, @ANYBLOB="00000000ffffffff0000000008000100636271001804020004040600030000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c118ed4800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a00"/507], 0x3}}, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r12, 0x10f, 0x87, &(0x7f0000000180), 0x33c) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[@ANYBLOB="44040000240007e744c01e69dfc8a80000000000", @ANYRES32=r13, @ANYBLOB="00000000ffffffff0000000008000100636271001804020004040600030000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c118ed4800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a00"/507], 0x3}}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={r13, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) setsockopt$packet_drop_memb(r12, 0x107, 0x2, &(0x7f00000000c0)={r13, 0x1, 0x6}, 0x10) r14 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r14, 0x10e, 0x3, &(0x7f00005e0000), 0x0) recvmmsg(r14, &(0x7f0000001200)=[{{&(0x7f0000000340)=@xdp={0x2c, 0x0, 0x0}, 0x80, 0x0, 0x0, &(0x7f0000000540)=""/104, 0x68}, 0xffff}, {{&(0x7f00000005c0)=@pppol2tpv3in6, 0x80, &(0x7f0000000740)=[{0x0}], 0x1, &(0x7f0000000780)=""/166, 0xa6}, 0x3ff}, {{&(0x7f0000000840)=@tipc=@id, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000001540)=""/4096, 0x1000}], 0x2}, 0x1f}, {{&(0x7f0000000a00)=@l2, 0x80, &(0x7f0000000ec0)=[{0x0}, {&(0x7f0000000b80)}, {&(0x7f0000000cc0)=""/195, 0xc3}, {&(0x7f0000000dc0)=""/65, 0x41}, {&(0x7f0000000e40)=""/19, 0x13}, {&(0x7f0000000e80)=""/45, 0x2d}], 0x6}, 0x800}, {{&(0x7f0000000f40)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x80, &(0x7f00000010c0)=[{&(0x7f0000000fc0)=""/210, 0xd2}], 0x1, &(0x7f0000001100)=""/249, 0xf9}, 0x1}], 0x5, 0x40000000, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000001340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001380)=0x14, 0x80000) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r17, 0x10f, 0x87, &(0x7f0000000180), 0x33c) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xfffffffffffffe75) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[@ANYRES32=r18, @ANYBLOB="00000000ffffffff0000000008000100636271001804020004040600030000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c118ed4800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a00"/507], 0x2}}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={r18, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) setsockopt$packet_drop_memb(r17, 0x107, 0x2, 0x0, 0x0) socketpair(0x0, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r19, 0x10f, 0x87, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000980)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[@ANYBLOB="44040000240007e744c01e69dfc8a80000000000", @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100636271001804020004040600030000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c118ed4800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a00"/507], 0x3}}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={0x0, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) setsockopt$packet_drop_memb(r19, 0x107, 0x2, &(0x7f00000000c0)={0x0, 0x1, 0x6}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000013c0)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f00000014c0)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000002dc0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x202000}, 0xc, &(0x7f0000002d80)={&(0x7f0000002540)=ANY=[@ANYBLOB='H\a\x00\x00', @ANYRES16=r6, @ANYBLOB="200026bd7000fddbdf250100000008000100", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32, @ANYBLOB="600102003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r10, @ANYBLOB="08000700000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004000000000038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004009b09000038000100240001006d636173745f72656a6f696e5fe36f756e74000000000000000000ffffff0000080003000300000008000400e800000008000100", @ANYRES32=r13, @ANYBLOB="f80002003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000080003000300000008000400070000004c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000001c000400686173685f746f5f706f72745f6d617070696e670000000008000100", @ANYRES32=0x0, @ANYBLOB="b400020040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000080ffff08000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004007432000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000300000008000100", @ANYRES32=r15, @ANYBLOB="f001020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000000000008000700000000006c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000003c0004000180007f3738000001011f003f0000008000060800b0240000d00505faffffff0500bbb9060000000800000306000000090006b00180000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040021a60000080007000000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r16, @ANYBLOB="08000700000000003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r18, @ANYBLOB="4c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000001c000400686173685f746f5f706f72745f6d617070696e67000000003c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000000c000400020000000000000008000100", @ANYRES32=r20, @ANYBLOB="c800020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000020000080007000000000038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000080003000300000008000400000000004c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000001c000400686173685f746f5f706f72745f6d617070696e6700000000"], 0x748}, 0x1, 0x0, 0x0, 0x40}, 0x0) clock_gettime(0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f0000001500), 0x4) ioctl$sock_ifreq(r0, 0x8915, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r21 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r21, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x4924b4c, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x9, &(0x7f00000000c0)=""/50, &(0x7f0000000140)=0x32) sendmmsg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) r22 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r22, 0x10e, 0x3, 0x0, &(0x7f0000000000)) r23 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000180)=0x5002, 0x4) sendfile(r22, r23, 0x0, 0x80000001) 04:27:01 executing program 2: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f00000c2000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000172000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000935000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x8b4d9845bcc13fad, 0x0) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f00000000c0), 0x4) r1 = syz_open_procfs(0x0, &(0x7f00000013c0)='cmdline\x00!H\xcbvj\xeb\xc71\xdd\xf3\xf0_\\\xe7\xae\xe8\xe4\x92v8\xb1f\x0f\t\xc1i\x1e\xcf\x97X\xd7\xbd\x8b\x9et\x8c\xfb\x02l\x96\x9bI\xdb\xd7@\x1f\x98zJ\xa2\xaf\xc39\xa2>j\x9c\"t\xf5\xa3p(I\'\x96\xde\xf4\x88\x1a\xe6(\x8d\xb5\xec\x16\xde\x10\xbf\x16\x01\xb2\xd2eo\xf0\xa6\xff\xbc\x88Z\x9e\xc0\xae\xe2\x1a\xa7\xfa=\xf6JClH\xa6 \x87\xd8\xa4\xf5\xc1\xa2\x98\x10\xd2\x03\x96@\xdeu\xa3\xf8\xa0\xcc\xa1x\xe9_/_U\r\xa8\x86T\xd0\xf2\x8f\xb5\xfb2K\xa2\x1e\xa7\xf7W\xfc\b\xa2C\fZ\x01`\x19q=]\x05\xe2\xda\xcf\xf3\xbf\x15\xbeG\x15C\xe4q\x8e\xeb\x14go\xd1\x13f\x8f\xcd\xb9\xf2\xa3x\x0f~\xb7\x81ac\x15\xd2*\x02\x9f\xb2\x7fb\xe0\xf9&\a>\x05\xd2\x877\xed\x15\xa3\r \x17\xf6\xa4\'GI5\x8b\x03\x17\x9c \x01\xa4\xc0\x17A\xbc\xb5\x157\xfe\xc9b\xe5D\xbb\x978E[Vn\x93Z\xb1\xeb\xe0\x8cuvm7k\xa3\x97\xec\xeb\x19\xec2\xa2G\xb2*\xde[>\xdc\xab\xd8\x11\xd0t\xc8a\x0e\xeb') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x4) read$FUSE(r1, &(0x7f0000000280), 0xfffffed3) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x5081, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000001680)={@val, @void, @ipv6={0x0, 0x6, '\b1E', 0x56, 0x0, 0x0, @empty, @remote, {[@hopopts, @fragment], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [0x0]}, {}, {0x8, 0x88be, 0x3}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x2, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}}}}}, 0x82) [ 337.390287][ T3448] ion_buffer_destroy: buffer still mapped in the kernel 04:27:01 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400007) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:27:01 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x0) write$uinput_user_dev(r1, &(0x7f0000000640)={'syz1\x00', {}, 0x0, [0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6484, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x1ff, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x873]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r2, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r2, &(0x7f0000000140)={0x0, 0x3a, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1450}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) tee(0xffffffffffffffff, r2, 0x4, 0x9) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) [ 338.123940][ T8723] input: syz1 as /devices/virtual/input/input5 04:27:02 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x200, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000140)) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000003c0)={r4, @in={{0x2, 0x0, @multicast2}}, 0xbb, 0x6, 0x0, 0x0, 0x7fff}, &(0x7f0000001400)=0x98) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, 0x0, &(0x7f0000000280)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00', r5}) syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x1c0}]) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000000)=0x81, 0x4) 04:27:02 executing program 2: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f00000c2000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000172000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000935000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x8b4d9845bcc13fad, 0x0) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f00000000c0), 0x4) r1 = syz_open_procfs(0x0, &(0x7f00000013c0)='cmdline\x00!H\xcbvj\xeb\xc71\xdd\xf3\xf0_\\\xe7\xae\xe8\xe4\x92v8\xb1f\x0f\t\xc1i\x1e\xcf\x97X\xd7\xbd\x8b\x9et\x8c\xfb\x02l\x96\x9bI\xdb\xd7@\x1f\x98zJ\xa2\xaf\xc39\xa2>j\x9c\"t\xf5\xa3p(I\'\x96\xde\xf4\x88\x1a\xe6(\x8d\xb5\xec\x16\xde\x10\xbf\x16\x01\xb2\xd2eo\xf0\xa6\xff\xbc\x88Z\x9e\xc0\xae\xe2\x1a\xa7\xfa=\xf6JClH\xa6 \x87\xd8\xa4\xf5\xc1\xa2\x98\x10\xd2\x03\x96@\xdeu\xa3\xf8\xa0\xcc\xa1x\xe9_/_U\r\xa8\x86T\xd0\xf2\x8f\xb5\xfb2K\xa2\x1e\xa7\xf7W\xfc\b\xa2C\fZ\x01`\x19q=]\x05\xe2\xda\xcf\xf3\xbf\x15\xbeG\x15C\xe4q\x8e\xeb\x14go\xd1\x13f\x8f\xcd\xb9\xf2\xa3x\x0f~\xb7\x81ac\x15\xd2*\x02\x9f\xb2\x7fb\xe0\xf9&\a>\x05\xd2\x877\xed\x15\xa3\r \x17\xf6\xa4\'GI5\x8b\x03\x17\x9c \x01\xa4\xc0\x17A\xbc\xb5\x157\xfe\xc9b\xe5D\xbb\x978E[Vn\x93Z\xb1\xeb\xe0\x8cuvm7k\xa3\x97\xec\xeb\x19\xec2\xa2G\xb2*\xde[>\xdc\xab\xd8\x11\xd0t\xc8a\x0e\xeb') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x4) read$FUSE(r1, &(0x7f0000000280), 0xfffffed3) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x5081, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000001680)={@val, @void, @ipv6={0x0, 0x6, '\b1E', 0x56, 0x0, 0x0, @empty, @remote, {[@hopopts, @fragment], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [0x0]}, {}, {0x8, 0x88be, 0x3}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x2, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}}}}}, 0x82) 04:27:02 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400007) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) [ 338.733538][ T8723] input: syz1 as /devices/virtual/input/input6 04:27:03 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400007) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) 04:27:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x1) getuid() getegid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) pipe(0x0) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="4c000000140081f87059ae08060c04000aff0f02000000000000018701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a03000000461eb886a5e54e8ff5314461", 0x4c}], 0x1}, 0x0) pread64(r0, 0x0, 0x0, 0x20) write$FUSE_STATFS(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) time(0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x800000000004e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000380)=0x2, 0x4) write$P9_RFLUSH(r2, &(0x7f00000001c0)={0x7d6a591eedaef62b}, 0xfffffe36) connect$unix(r2, &(0x7f0000000100)=@abs, 0x6e) 04:27:03 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x0) write$uinput_user_dev(r1, &(0x7f0000000640)={'syz1\x00', {}, 0x0, [0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6484, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x1ff, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x873]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r2, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r2, &(0x7f0000000140)={0x0, 0x3a, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1450}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) tee(0xffffffffffffffff, r2, 0x4, 0x9) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) [ 339.287826][ T8752] input: syz1 as /devices/virtual/input/input7 04:27:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x1) getuid() getegid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) pipe(0x0) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="4c000000140081f87059ae08060c04000aff0f02000000000000018701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a03000000461eb886a5e54e8ff5314461", 0x4c}], 0x1}, 0x0) pread64(r0, 0x0, 0x0, 0x20) write$FUSE_STATFS(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) time(0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x800000000004e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000380)=0x2, 0x4) write$P9_RFLUSH(r2, &(0x7f00000001c0)={0x7d6a591eedaef62b}, 0xfffffe36) connect$unix(r2, &(0x7f0000000100)=@abs, 0x6e) 04:27:03 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400007) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) [ 339.489742][ T8736] Dev loop3: unable to read RDB block 1 [ 339.553833][ T8736] loop3: unable to read partition table [ 339.607162][ T8736] loop3: partition table beyond EOD, truncated [ 339.655307][ T8736] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 04:27:04 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x0) write$uinput_user_dev(r1, &(0x7f0000000640)={'syz1\x00', {}, 0x0, [0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6484, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x1ff, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x873]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r2, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r2, &(0x7f0000000140)={0x0, 0x3a, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1450}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) tee(0xffffffffffffffff, r2, 0x4, 0x9) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) 04:27:04 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400007) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) 04:27:04 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x200, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000140)) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000003c0)={r4, @in={{0x2, 0x0, @multicast2}}, 0xbb, 0x6, 0x0, 0x0, 0x7fff}, &(0x7f0000001400)=0x98) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, 0x0, &(0x7f0000000280)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00', r5}) syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x1c0}]) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000000)=0x81, 0x4) 04:27:04 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400007) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) 04:27:04 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x200, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000140)) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000003c0)={r4, @in={{0x2, 0x0, @multicast2}}, 0xbb, 0x6, 0x0, 0x0, 0x7fff}, &(0x7f0000001400)=0x98) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, 0x0, &(0x7f0000000280)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00', r5}) syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x1c0}]) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000000)=0x81, 0x4) 04:27:05 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400007) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) [ 340.863300][ T8791] Dev loop3: unable to read RDB block 1 [ 340.896142][ T8785] input: syz1 as /devices/virtual/input/input8 [ 340.928584][ T8791] loop3: unable to read partition table [ 340.975324][ T8791] loop3: partition table beyond EOD, truncated [ 341.070957][ T8791] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 04:27:05 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x0) write$uinput_user_dev(r1, &(0x7f0000000640)={'syz1\x00', {}, 0x0, [0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6484, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x1ff, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x873]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r2, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r2, &(0x7f0000000140)={0x0, 0x3a, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1450}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) tee(0xffffffffffffffff, r2, 0x4, 0x9) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) [ 341.246439][ T8781] Dev loop4: unable to read RDB block 1 [ 341.304710][ T8781] loop4: unable to read partition table [ 341.342748][ T8781] loop4: partition table beyond EOD, truncated [ 341.401243][ T8781] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 04:27:05 executing program 5: ioctl$KVM_CHECK_EXTENSION_VM(0xffffffffffffffff, 0xae03, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000080)=""/136, 0x88}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f0000000140)=""/19, 0x13}, {&(0x7f0000000240)=""/242, 0xf2}], 0x4, 0xfffffffffffffff7) bpf$MAP_CREATE(0x0, 0x0, 0x0) fchmod(0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r2 = open(&(0x7f0000000480)='./bus\x00', 0x80002, 0x0) eventfd2(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000003c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x40d09) [ 341.747277][ T8806] input: syz1 as /devices/virtual/input/input9 04:27:05 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400007) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:27:05 executing program 3: ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) ioctl$SIOCRSGL2CALL(r1, 0x89e5, &(0x7f0000000180)=@bcast) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, &(0x7f0000000080)={0x0, 0x1}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) mq_unlink(&(0x7f0000000140)='%self-\x12\x00') setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)) shutdown(r0, 0x1) 04:27:06 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400007) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:27:06 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x10e, 0xb, &(0x7f0000000080)="00000002", 0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) ioctl$RTC_SET_TIME(r1, 0x4024700a, 0x0) mkdirat$cgroup(r1, &(0x7f0000000000)='syz1\x00', 0x1ff) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = syz_open_dev$video(&(0x7f0000000400)='/dev/video#\x00', 0xd25e, 0x8b3053f7cc9112b4) ioctl$VIDIOC_S_CTRL(r3, 0xc008561c, &(0x7f0000000200)={0x1fc00000}) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000740)=ANY=[], 0x0) listen(0xffffffffffffffff, 0x4) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)) getegid() lstat(0x0, &(0x7f0000000240)) socketpair$unix(0x1, 0x5, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) keyctl$chown(0x4, 0x0, 0x0, r4) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$midi(&(0x7f00000002c0)='/dev/midi#\x00', 0x3e3, 0x3bc177af4b1a627b) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000380), &(0x7f00000003c0)=0x4) r5 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r5, 0x40305652, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7}) clock_gettime(0x7, &(0x7f0000000440)) prctl$PR_GET_CHILD_SUBREAPER(0x25) r6 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$RTC_IRQP_SET(r6, 0x4008700c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x8c, 0x0, 0x9, 0x0, 0xfe, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0xe0d702c5a23f2c06}, 0x0, 0xfffc, 0x0, 0x97a3c21d79f37919}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@md5={0x1, "e5bb395f55c063cd645af21b63c76d9d"}, 0x11, 0x1c48963f684a34b5) 04:27:06 executing program 3: ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) ioctl$SIOCRSGL2CALL(r1, 0x89e5, &(0x7f0000000180)=@bcast) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, &(0x7f0000000080)={0x0, 0x1}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) mq_unlink(&(0x7f0000000140)='%self-\x12\x00') setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)) shutdown(r0, 0x1) 04:27:06 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400007) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:27:06 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400007) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:27:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0xa, 0xfd) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x10001, 0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xffffffc3}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4004008}, 0x28804) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x200000, 0x0) syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x80000) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f0000000200)=0xff) 04:27:06 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000011c0)="3232ce2774e7a3797748648df71c734542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b454a35a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd7", 0xc5, 0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x10000000d) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) read(r0, &(0x7f0000000ac0)=""/245, 0x100000394) sendto$inet(r0, &(0x7f0000000080)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000004, 0x0, 0xd2f16e363c07d5d5) 04:27:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x10e, 0xb, &(0x7f0000000080)="00000002", 0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) ioctl$RTC_SET_TIME(r1, 0x4024700a, 0x0) mkdirat$cgroup(r1, &(0x7f0000000000)='syz1\x00', 0x1ff) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = syz_open_dev$video(&(0x7f0000000400)='/dev/video#\x00', 0xd25e, 0x8b3053f7cc9112b4) ioctl$VIDIOC_S_CTRL(r3, 0xc008561c, &(0x7f0000000200)={0x1fc00000}) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000740)=ANY=[], 0x0) listen(0xffffffffffffffff, 0x4) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)) getegid() lstat(0x0, &(0x7f0000000240)) socketpair$unix(0x1, 0x5, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) keyctl$chown(0x4, 0x0, 0x0, r4) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$midi(&(0x7f00000002c0)='/dev/midi#\x00', 0x3e3, 0x3bc177af4b1a627b) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000380), &(0x7f00000003c0)=0x4) r5 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r5, 0x40305652, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7}) clock_gettime(0x7, &(0x7f0000000440)) prctl$PR_GET_CHILD_SUBREAPER(0x25) r6 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$RTC_IRQP_SET(r6, 0x4008700c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x8c, 0x0, 0x9, 0x0, 0xfe, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0xe0d702c5a23f2c06}, 0x0, 0xfffc, 0x0, 0x97a3c21d79f37919}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@md5={0x1, "e5bb395f55c063cd645af21b63c76d9d"}, 0x11, 0x1c48963f684a34b5) 04:27:07 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:27:07 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400007) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:27:07 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000011c0)="3232ce2774e7a3797748648df71c734542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b454a35a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd7", 0xc5, 0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x10000000d) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) read(r0, &(0x7f0000000ac0)=""/245, 0x100000394) sendto$inet(r0, &(0x7f0000000080)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000004, 0x0, 0xd2f16e363c07d5d5) 04:27:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x10e, 0xb, &(0x7f0000000080)="00000002", 0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) ioctl$RTC_SET_TIME(r1, 0x4024700a, 0x0) mkdirat$cgroup(r1, &(0x7f0000000000)='syz1\x00', 0x1ff) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = syz_open_dev$video(&(0x7f0000000400)='/dev/video#\x00', 0xd25e, 0x8b3053f7cc9112b4) ioctl$VIDIOC_S_CTRL(r3, 0xc008561c, &(0x7f0000000200)={0x1fc00000}) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000740)=ANY=[], 0x0) listen(0xffffffffffffffff, 0x4) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)) getegid() lstat(0x0, &(0x7f0000000240)) socketpair$unix(0x1, 0x5, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) keyctl$chown(0x4, 0x0, 0x0, r4) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$midi(&(0x7f00000002c0)='/dev/midi#\x00', 0x3e3, 0x3bc177af4b1a627b) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000380), &(0x7f00000003c0)=0x4) r5 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r5, 0x40305652, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7}) clock_gettime(0x7, &(0x7f0000000440)) prctl$PR_GET_CHILD_SUBREAPER(0x25) r6 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$RTC_IRQP_SET(r6, 0x4008700c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x8c, 0x0, 0x9, 0x0, 0xfe, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0xe0d702c5a23f2c06}, 0x0, 0xfffc, 0x0, 0x97a3c21d79f37919}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@md5={0x1, "e5bb395f55c063cd645af21b63c76d9d"}, 0x11, 0x1c48963f684a34b5) 04:27:07 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:27:07 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:27:07 executing program 4: r0 = creat(&(0x7f0000001140)='./file0\x00', 0x3) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)=0x4000) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000240)=""/217) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clone3(&(0x7f0000000580)={0x10f10200, &(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440), 0x41, 0x0, &(0x7f0000000480)=""/76, 0x4c, &(0x7f0000000500)=""/79}, 0x40) close(r0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = dup(r4) getsockopt$inet6_tcp_buf(r5, 0x6, 0x24, 0x0, &(0x7f0000000080)) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x50105}}, 0x20}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002500070510000b000000000000000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) bind$xdp(r5, &(0x7f0000000380)={0x2c, 0x1, 0x0, 0x26}, 0x10) r10 = dup(r3) getsockopt$inet6_tcp_buf(r10, 0x6, 0x24, 0x0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_DEL(r10, 0x2, 0xffffffffffffffff) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x2, 0x4) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f00000000c0)=""/158, 0x9e, 0x5, &(0x7f0000000200)) 04:27:07 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000004c0), 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r1 = syz_open_dev$vcsa(0x0, 0x7, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$LOOP_GET_STATUS64(r3, 0x4c05, &(0x7f0000000a00)) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000002d80)=0x40) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r5 = syz_genetlink_get_family_id$net_dm(0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000180)={0x0, @bt={0x3ff, 0x0, 0x1, 0x2, 0xffffffffffffff80, 0x8, 0x9, 0x5, 0x0, 0x7, 0x7, 0x6, 0x7ff, 0x5522, 0x2, 0x1a}}) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)={0x14, r5, 0x0, 0x0, 0x25dfdbfb, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4080}, 0x4004041) r6 = dup3(r4, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000140)=0x40) sendmsg$NET_DM_CMD_STOP(r6, &(0x7f0000002780)={&(0x7f00000026c0)={0x10, 0x0, 0x0, 0x10800002}, 0xc, &(0x7f0000002740)={&(0x7f0000002700)={0x14, r5, 0x1, 0x70bd27, 0x25dfdbfe, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0xc0}, 0xc0) 04:27:07 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) r0 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x2, 0x400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x85702, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) connect$inet(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") dup(r5) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r8}]]}}}]}, 0x40}}, 0x0) 04:27:08 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) [ 344.107393][ T8892] batman_adv: Cannot find parent device [ 344.164577][ T8892] device ip6gretap1 entered promiscuous mode 04:27:08 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x30f}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x80000) close(0xffffffffffffffff) r3 = open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8004811}, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x60, 0x0, 0x0, 0x0, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100081}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x30db}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x60}}, 0x0) 04:27:08 executing program 3: syz_emit_ethernet(0x6e, &(0x7f00000000c0)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "4c000f", 0x38, 0x3a, 0x0, @empty, @mcast2, {[], @icmpv6=@dest_unreach={0x0, 0x0, 0x0, 0x0, [], {0x0, 0x6, "030009", 0x0, 0x3a, 0x0, @empty, @empty, [], "f601929f106531aa"}}}}}}}, 0x0) 04:27:08 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:27:08 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x100000006) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f0000000180)=ANY=[@ANYBLOB='\r']}) 04:27:08 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f00000008c0)=ANY=[], 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000640)=ANY=[@ANYBLOB="7f08040403400900ff010000400001000073c68c00000000010000f35910074a0000000dfe80000006000000000000e89ce6a200f90000bb400000000000006bcad0964e69f9efa5c7cea88b044343f72ad8a58202df5af7b06e09b7d94c0d0a432f7c6f0a65519254231b5ed89132d54196c71f42879e22fa908af7ccb8869fdc7859226d9f81d6d209538f3afac20dd72afabf"], 0x1) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x480804, 0x28) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x9c, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r3 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000540)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, 0x0, 0x0) r4 = getpid() sched_setattr(r4, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) r6 = socket(0xa, 0x1, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000001700)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast2, 0x0, 0x0, 0x0, 0x100, 0x0, 0x20000}) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) syslog(0x0, &(0x7f0000000300)=""/120, 0x78) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 04:27:09 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x800000000050000}]}) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) dup(0xffffffffffffffff) r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, 0x0, 0x0) 04:27:09 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:27:09 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x800000000050000}]}) r0 = socket$unix(0x1, 0x0, 0x0) ioctl$int_out(r0, 0x2d2f461a29c1e5ad, &(0x7f0000000200)) socket$inet6(0xa, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) 04:27:09 executing program 2: capset(&(0x7f0000000080)={0x19980330}, &(0x7f00000000c0)) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) 04:27:09 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f00000008c0)=ANY=[], 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000640)=ANY=[@ANYBLOB="7f08040403400900ff010000400001000073c68c00000000010000f35910074a0000000dfe80000006000000000000e89ce6a200f90000bb400000000000006bcad0964e69f9efa5c7cea88b044343f72ad8a58202df5af7b06e09b7d94c0d0a432f7c6f0a65519254231b5ed89132d54196c71f42879e22fa908af7ccb8869fdc7859226d9f81d6d209538f3afac20dd72afabf"], 0x1) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x480804, 0x28) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x9c, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r3 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000540)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, 0x0, 0x0) r4 = getpid() sched_setattr(r4, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) r6 = socket(0xa, 0x1, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000001700)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast2, 0x0, 0x0, 0x0, 0x100, 0x0, 0x20000}) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) syslog(0x0, &(0x7f0000000300)=""/120, 0x78) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 04:27:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) getresuid(&(0x7f0000003dc0), 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x18, 0x0, &(0x7f0000000400)=[@increfs, @request_death], 0x0, 0x0, 0x0}) 04:27:09 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r3, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) [ 345.766828][ T8946] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) 04:27:10 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000002c0)) socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getresgid(0x0, 0x0, &(0x7f00000004c0)) fsetxattr$system_posix_acl(r0, 0x0, &(0x7f0000000500)={{}, {}, [{0x2, 0x0, 0xee01}, {}, {}], {}, [{}, {}]}, 0x4c, 0x0) 04:27:10 executing program 2: perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f00000004c0), 0x113, 0x0) 04:27:10 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x30f}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, &(0x7f0000000000)={0x4, 0x1, 0x1, {0x0, 0x1, 0x7}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x50, 0x0, 0x20, 0x0, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100081}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x0) 04:27:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$netlink(0x10, 0x3, 0xa) prctl$PR_GET_SECUREBITS(0x1b) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x420}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8}, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) io_uring_enter(r3, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = socket(0x3, 0x80000, 0xf0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1\x00'}, 0xf62c3dc8da425be8) ioctl(r5, 0x800000000008982, &(0x7f0000000080)) r6 = socket(0x40000000002, 0x3, 0x2) bind$rds(r6, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000180)={r5}) r8 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r8, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r8, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xd490010}, 0x2b4, &(0x7f0000000600)={&(0x7f0000000800)=ANY=[@ANYBLOB="1c00b4c4e3f0722a733f783f1fd6fe93c6bbcbaba4cf4b7db90eb91921253757c8a3d9bf33701b4140996c0dc96af21a93ec071501e10efc8bf8c9522caf43f379202e335ce139bfe8bc9c6c2447369e06ffc8e02e84cd356a48d492a271e93c52288f637d7761dad07756a538cb7656e057513b7ff2df4a6cff20043fa9f2a5d87702c2436b821b5d96a59f95cc6a1f3f8acb1069f19d0a9f3a1ce31be52e12f47e25421912e4dfa1ef27ee1e9d835d8c653636bbe567f29f1381464835272ff78d", @ANYRESOCT=r9, @ANYBLOB="040028bd7000fddbdf25090000000800050026875e2e"], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x40040) sendmsg$IPVS_CMD_GET_SERVICE(r7, 0x0, 0x4000) sendmsg$IPVS_CMD_DEL_DEST(r4, &(0x7f0000000580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x9040000}, 0xc, &(0x7f0000000540)={&(0x7f0000000400)={0x11c, r9, 0x8, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x21}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7e}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3d}]}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x72}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x54}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}]}, @IPVS_CMD_ATTR_SERVICE={0x54, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2e}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x1}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2c}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x67}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1b}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x2}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x41}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x30000000}, 0x1) sendmsg$IPVS_CMD_SET_SERVICE(r3, &(0x7f0000001180)={&(0x7f00000010c0), 0xc, &(0x7f0000001140)={&(0x7f0000001100)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r9, @ANYBLOB="000225bd70080005000900"/22], 0x1c}, 0x1, 0x0, 0x0, 0x4001}, 0x40002) sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x74, r9, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xbf}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfff}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x70}]}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2d}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x40801}, 0x4000080) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10020000}, 0xc, &(0x7f0000000200)={&(0x7f0000000500)={0xec, r9, 0x0, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x80}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x80}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7f}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1000}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x9, 0x2}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x4000}, 0x1a50db727f69ced4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000180)=0x1, 0x4) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r10, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) listen(r1, 0x0) r11 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r11, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x8}) r12 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r12, 0x0) clone(0x10062101, 0x0, 0x0, 0x0, 0x0) r13 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r13, 0x208200) mkdirat$cgroup(r13, &(0x7f0000000100)='syz0\x00', 0x1ff) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @broadcast}, {0x0, @broadcast}, 0x8, {}, 'veth0_to_bridge\x00'}) socket$bt_cmtp(0x1f, 0x3, 0x5) 04:27:10 executing program 2: perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f00000004c0), 0x113, 0x0) 04:27:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000080)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 04:27:10 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r3, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:27:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000400)=[@increfs], 0x0, 0x0, 0x0}) 04:27:10 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000007c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@access_uid={'access'}}]}}) 04:27:10 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(r0, &(0x7f0000000080)=[{0x10081, 0x6, 0x0, 0x0, @time={0x0, 0x1c9c380}}], 0x2c) 04:27:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$netlink(0x10, 0x3, 0xa) prctl$PR_GET_SECUREBITS(0x1b) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x420}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8}, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) io_uring_enter(r3, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = socket(0x3, 0x80000, 0xf0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1\x00'}, 0xf62c3dc8da425be8) ioctl(r5, 0x800000000008982, &(0x7f0000000080)) r6 = socket(0x40000000002, 0x3, 0x2) bind$rds(r6, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000180)={r5}) r8 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r8, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r8, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xd490010}, 0x2b4, &(0x7f0000000600)={&(0x7f0000000800)=ANY=[@ANYBLOB="1c00b4c4e3f0722a733f783f1fd6fe93c6bbcbaba4cf4b7db90eb91921253757c8a3d9bf33701b4140996c0dc96af21a93ec071501e10efc8bf8c9522caf43f379202e335ce139bfe8bc9c6c2447369e06ffc8e02e84cd356a48d492a271e93c52288f637d7761dad07756a538cb7656e057513b7ff2df4a6cff20043fa9f2a5d87702c2436b821b5d96a59f95cc6a1f3f8acb1069f19d0a9f3a1ce31be52e12f47e25421912e4dfa1ef27ee1e9d835d8c653636bbe567f29f1381464835272ff78d", @ANYRESOCT=r9, @ANYBLOB="040028bd7000fddbdf25090000000800050026875e2e"], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x40040) sendmsg$IPVS_CMD_GET_SERVICE(r7, 0x0, 0x4000) sendmsg$IPVS_CMD_DEL_DEST(r4, &(0x7f0000000580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x9040000}, 0xc, &(0x7f0000000540)={&(0x7f0000000400)={0x11c, r9, 0x8, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x21}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7e}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3d}]}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x72}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x54}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}]}, @IPVS_CMD_ATTR_SERVICE={0x54, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2e}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x1}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2c}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x67}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1b}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x2}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x41}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x30000000}, 0x1) sendmsg$IPVS_CMD_SET_SERVICE(r3, &(0x7f0000001180)={&(0x7f00000010c0), 0xc, &(0x7f0000001140)={&(0x7f0000001100)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r9, @ANYBLOB="000225bd70080005000900"/22], 0x1c}, 0x1, 0x0, 0x0, 0x4001}, 0x40002) sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x74, r9, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xbf}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfff}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x70}]}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2d}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x40801}, 0x4000080) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10020000}, 0xc, &(0x7f0000000200)={&(0x7f0000000500)={0xec, r9, 0x0, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x80}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x80}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7f}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1000}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x9, 0x2}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x4000}, 0x1a50db727f69ced4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000180)=0x1, 0x4) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r10, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) listen(r1, 0x0) r11 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r11, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x8}) r12 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r12, 0x0) clone(0x10062101, 0x0, 0x0, 0x0, 0x0) r13 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r13, 0x208200) mkdirat$cgroup(r13, &(0x7f0000000100)='syz0\x00', 0x1ff) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @broadcast}, {0x0, @broadcast}, 0x8, {}, 'veth0_to_bridge\x00'}) socket$bt_cmtp(0x1f, 0x3, 0x5) 04:27:11 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r3, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:27:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$netlink(0x10, 0x3, 0xa) prctl$PR_GET_SECUREBITS(0x1b) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x420}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8}, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) io_uring_enter(r3, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = socket(0x3, 0x80000, 0xf0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1\x00'}, 0xf62c3dc8da425be8) ioctl(r5, 0x800000000008982, &(0x7f0000000080)) r6 = socket(0x40000000002, 0x3, 0x2) bind$rds(r6, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000180)={r5}) r8 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r8, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r8, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xd490010}, 0x2b4, &(0x7f0000000600)={&(0x7f0000000800)=ANY=[@ANYBLOB="1c00b4c4e3f0722a733f783f1fd6fe93c6bbcbaba4cf4b7db90eb91921253757c8a3d9bf33701b4140996c0dc96af21a93ec071501e10efc8bf8c9522caf43f379202e335ce139bfe8bc9c6c2447369e06ffc8e02e84cd356a48d492a271e93c52288f637d7761dad07756a538cb7656e057513b7ff2df4a6cff20043fa9f2a5d87702c2436b821b5d96a59f95cc6a1f3f8acb1069f19d0a9f3a1ce31be52e12f47e25421912e4dfa1ef27ee1e9d835d8c653636bbe567f29f1381464835272ff78d", @ANYRESOCT=r9, @ANYBLOB="040028bd7000fddbdf25090000000800050026875e2e"], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x40040) sendmsg$IPVS_CMD_GET_SERVICE(r7, 0x0, 0x4000) sendmsg$IPVS_CMD_DEL_DEST(r4, &(0x7f0000000580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x9040000}, 0xc, &(0x7f0000000540)={&(0x7f0000000400)={0x11c, r9, 0x8, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x21}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7e}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3d}]}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x72}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x54}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}]}, @IPVS_CMD_ATTR_SERVICE={0x54, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2e}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x1}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2c}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x67}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1b}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x2}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x41}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x30000000}, 0x1) sendmsg$IPVS_CMD_SET_SERVICE(r3, &(0x7f0000001180)={&(0x7f00000010c0), 0xc, &(0x7f0000001140)={&(0x7f0000001100)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r9, @ANYBLOB="000225bd70080005000900"/22], 0x1c}, 0x1, 0x0, 0x0, 0x4001}, 0x40002) sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x74, r9, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xbf}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfff}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x70}]}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2d}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x40801}, 0x4000080) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10020000}, 0xc, &(0x7f0000000200)={&(0x7f0000000500)={0xec, r9, 0x0, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x80}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x80}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7f}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1000}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x9, 0x2}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x4000}, 0x1a50db727f69ced4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000180)=0x1, 0x4) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r10, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) listen(r1, 0x0) r11 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r11, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x8}) r12 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r12, 0x0) clone(0x10062101, 0x0, 0x0, 0x0, 0x0) r13 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r13, 0x208200) mkdirat$cgroup(r13, &(0x7f0000000100)='syz0\x00', 0x1ff) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @broadcast}, {0x0, @broadcast}, 0x8, {}, 'veth0_to_bridge\x00'}) socket$bt_cmtp(0x1f, 0x3, 0x5) 04:27:11 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:27:11 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x30f}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, &(0x7f0000000000)={0x4, 0x1, 0x1, {0x0, 0x1, 0x7}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x50, 0x0, 0x20, 0x0, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100081}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x0) 04:27:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$netlink(0x10, 0x3, 0xa) prctl$PR_GET_SECUREBITS(0x1b) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x420}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8}, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) io_uring_enter(r3, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = socket(0x3, 0x80000, 0xf0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1\x00'}, 0xf62c3dc8da425be8) ioctl(r5, 0x800000000008982, &(0x7f0000000080)) r6 = socket(0x40000000002, 0x3, 0x2) bind$rds(r6, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000180)={r5}) r8 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r8, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r8, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xd490010}, 0x2b4, &(0x7f0000000600)={&(0x7f0000000800)=ANY=[@ANYBLOB="1c00b4c4e3f0722a733f783f1fd6fe93c6bbcbaba4cf4b7db90eb91921253757c8a3d9bf33701b4140996c0dc96af21a93ec071501e10efc8bf8c9522caf43f379202e335ce139bfe8bc9c6c2447369e06ffc8e02e84cd356a48d492a271e93c52288f637d7761dad07756a538cb7656e057513b7ff2df4a6cff20043fa9f2a5d87702c2436b821b5d96a59f95cc6a1f3f8acb1069f19d0a9f3a1ce31be52e12f47e25421912e4dfa1ef27ee1e9d835d8c653636bbe567f29f1381464835272ff78d", @ANYRESOCT=r9, @ANYBLOB="040028bd7000fddbdf25090000000800050026875e2e"], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x40040) sendmsg$IPVS_CMD_GET_SERVICE(r7, 0x0, 0x4000) sendmsg$IPVS_CMD_DEL_DEST(r4, &(0x7f0000000580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x9040000}, 0xc, &(0x7f0000000540)={&(0x7f0000000400)={0x11c, r9, 0x8, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x21}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7e}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3d}]}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x72}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x54}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}]}, @IPVS_CMD_ATTR_SERVICE={0x54, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2e}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x1}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2c}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x67}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1b}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x2}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x41}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x30000000}, 0x1) sendmsg$IPVS_CMD_SET_SERVICE(r3, &(0x7f0000001180)={&(0x7f00000010c0), 0xc, &(0x7f0000001140)={&(0x7f0000001100)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r9, @ANYBLOB="000225bd70080005000900"/22], 0x1c}, 0x1, 0x0, 0x0, 0x4001}, 0x40002) sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x74, r9, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xbf}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfff}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x70}]}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2d}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x40801}, 0x4000080) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10020000}, 0xc, &(0x7f0000000200)={&(0x7f0000000500)={0xec, r9, 0x0, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x80}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x80}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7f}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1000}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x9, 0x2}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x4000}, 0x1a50db727f69ced4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000180)=0x1, 0x4) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r10, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) listen(r1, 0x0) r11 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r11, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x8}) r12 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r12, 0x0) clone(0x10062101, 0x0, 0x0, 0x0, 0x0) r13 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r13, 0x208200) mkdirat$cgroup(r13, &(0x7f0000000100)='syz0\x00', 0x1ff) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @broadcast}, {0x0, @broadcast}, 0x8, {}, 'veth0_to_bridge\x00'}) socket$bt_cmtp(0x1f, 0x3, 0x5) 04:27:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6(0xa, 0x2, 0x0) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f0000000000)=[{0x0, 0xffffffffffffff89}], 0x1) semctl$SETALL(r2, 0x0, 0x11, &(0x7f0000000040)=[0x400]) 04:27:11 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:27:11 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x10000000005, 0x84) dup2(r2, r0) 04:27:11 executing program 3: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000001280)=ANY=[@ANYRESOCT], 0x17) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fallocate(r0, 0x11, 0x0, 0x20008000) 04:27:11 executing program 2: socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000008c0)=ANY=[], 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000540)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) r2 = getpid() sched_setattr(r2, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) r4 = dup(0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, 0x0, &(0x7f0000001700)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) 04:27:12 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:27:12 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "4d18a9c1ea7371119c8223d2400c210de03539a2795ba571e795e5cf8cdd5552b0c4185432b0b4d5932cdb9f3a6c2c668e68eeac61c9d7cce83fc790351543", 0x1b}, 0x60) 04:27:12 executing program 3: r0 = socket$kcm(0xa, 0x1, 0x0) fstatfs(r0, &(0x7f0000000000)=""/109) dup(r0) pipe(&(0x7f0000000280)) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) symlink(&(0x7f0000001000)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r2, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000), 0xfffffce4}]) 04:27:12 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='stat\x00') sendfile(r0, r1, 0x0, 0x1) 04:27:12 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x30f}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, &(0x7f0000000000)={0x4, 0x1, 0x1, {0x0, 0x1, 0x7}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x50, 0x0, 0x20, 0x0, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100081}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x0) 04:27:12 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000000)={0x0, 0x0}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0xfffffffffffffffa, 0x3}) r1 = creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x2ab, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)) unlink(&(0x7f0000000040)='./file0\x00') getsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000100), 0x0) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x84003ff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@ipv4={[], [], @dev}, @in6=@ipv4={[], [], @remote}}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @initdev}}}, 0x0) r2 = creat(0x0, 0x0) fallocate(r2, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000940)={{{@in6=@remote, @in=@broadcast}}, {{@in=@loopback}, 0x0, @in=@loopback}}, 0x0) pipe(&(0x7f0000000300)) r3 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) getpeername$packet(r3, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000380)=0x14) pipe(&(0x7f0000000300)) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000008c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}) r4 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x0) sendmsg(r4, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdd6}, 0x0) r5 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, 0x0, 0x0) getpeername$packet(r5, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000380)=0xe) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000003c0)={r6, 0x1, 0x6, @remote}, 0x10) pipe(&(0x7f0000000300)) r7 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r7, 0x107, 0x12, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r8 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r8, 0x107, 0x12, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000380)=0x14) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000008c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x57}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000b40)={{{@in=@empty, @in6=@dev}}, {{@in=@remote}, 0x0, @in6=@empty}}, &(0x7f0000000c40)=0xe8) getpeername$packet(r1, &(0x7f0000000c80), &(0x7f0000000cc0)=0x14) getsockname$packet(r0, &(0x7f0000000d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000d40)=0x14) pipe(&(0x7f0000000300)) r9 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) getpeername$packet(r9, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000380)=0x14) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000008c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, r10}) pipe(&(0x7f0000000300)) socket$packet(0x11, 0x0, 0x300) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000008c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x57}) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000003c0)={0x0, 0x1, 0x6, @remote}, 0x10) creat(&(0x7f0000000200)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001140)={{{@in6=@loopback, @in6=@local}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000001240)=0xe8) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000003c0)={0x0, 0x1, 0x6, @remote}, 0x10) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000008c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x57}) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000380)=0x14) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000008c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) chown(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 04:27:12 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept(r0, 0x0, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b500)=""/153, 0x99}], 0x1}, 0x0) 04:27:12 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:27:13 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept(r0, 0x0, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b500)=""/153, 0x99}], 0x1}, 0x0) 04:27:13 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x30f}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, &(0x7f0000000000)={0x4, 0x1, 0x1, {0x0, 0x1, 0x7}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x50, 0x0, 0x20, 0x0, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100081}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x0) [ 349.010824][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 349.016671][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:27:13 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:27:13 executing program 2: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0xffffffffffffff89}], 0x1) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000040)=[0x400]) 04:27:13 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000007c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access'}}]}}) 04:27:13 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) listxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000580)=""/179, 0xfffffffffffffded) 04:27:14 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000000)) 04:27:14 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$exfat(&(0x7f0000000040)='exfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@iocharset={'iocharset', 0x3d, 'cp437'}}, {@umask={'umask'}}, {@allow_utime={'allow_utime'}}, {@uid={'uid', 0x3d, 0xee00}}]}) 04:27:14 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:27:14 executing program 5: r0 = open$dir(&(0x7f00000001c0)='./file0\x00', 0xc0711, 0x0) readv(r0, &(0x7f0000000080)=[{0x0}], 0x1) rmdir(&(0x7f0000000300)='./file0\x00') r1 = open$dir(&(0x7f00000001c0)='./file0\x00', 0xc0711, 0x0) readv(r1, &(0x7f0000000080)=[{0x0}], 0x1) renameat(r0, &(0x7f0000000280)='./file0\x00', r1, &(0x7f00000002c0)='./file0\x00') semctl$SETALL(0x0, 0x0, 0x9, &(0x7f0000000000)=[0x8]) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}}) r2 = socket(0x18, 0x2, 0xff) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7}, 0xffffffffffffff7b) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r3 = semget$private(0x0, 0x7, 0x8) semop(r3, &(0x7f0000000240)=[{0x1, 0x6}, {0x0, 0x40}, {0x0, 0x3, 0x800}, {0x0, 0xf6}, {0x0, 0x68}, {0x0, 0xf52f}, {0x1, 0xfffffffffffffff8}], 0x7) semctl$SETVAL(r3, 0x2, 0x8, &(0x7f0000000080)=0x1) semop(r3, &(0x7f0000000240), 0x6) semctl$SETVAL(r3, 0x0, 0x8, &(0x7f0000000000)=0x1) semop(r3, &(0x7f0000000140)=[{0x3, 0x8, 0x1000}], 0x1) semop(r3, &(0x7f0000000040)=[{0x0, 0xdce0, 0x800}, {0x4, 0x8, 0x1000}], 0x2) semctl$IPC_STAT(r3, 0x0, 0x2, &(0x7f0000000100)=""/6) semctl$SETALL(r3, 0x0, 0x9, &(0x7f0000000180)=[0x8, 0xfff, 0x1, 0x9, 0x20, 0x3f]) semctl$SETVAL(r3, 0x4, 0x8, &(0x7f00000000c0)=0x780) semop(r3, &(0x7f0000000000)=[{0x0, 0x4, 0x400}, {0x1, 0x6, 0x1400}, {0x0, 0x4, 0x1000}, {0x4, 0x3, 0x1000}, {0x0, 0x8001, 0x1000}, {0x0, 0x6032, 0x1000}], 0x6) semctl$GETZCNT(r3, 0x4, 0x7, &(0x7f0000000140)=""/213) setsockopt(r2, 0x1000000029, 0x2e, &(0x7f0000000000)="ebffcbff13b9fd812eaa4e713048e69931929648", 0x14) r4 = semget(0x2, 0x3, 0x20) semop(r4, &(0x7f0000000040)=[{0x2, 0x4, 0x1800}, {0x4, 0x7f, 0x3800}, {0x2, 0x9, 0x1800}], 0x3) connect$unix(r2, &(0x7f00000000c0)=@abs={0x0, 0x7}, 0x1c) semget$private(0x0, 0x4, 0x351) [ 350.098191][ T9122] [EXFAT] trying to mount... [ 350.147303][ T9122] [EXFAT] ffsMountVol failed 04:27:14 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00', {0x2, 0x0, @rand_addr=0x7fffffff}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00'}) 04:27:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0xffffffffffffffea, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x14}, 0x1, 0x68}, 0x0) 04:27:14 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='iso9660\x00', 0x0, 0x0) 04:27:14 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) [ 350.529234][ T9142] ISOFS: Unable to identify CD-ROM format. 04:27:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f0000000000)=[{0x0, 0xffffffffffffff89}], 0x1) semop(r2, &(0x7f0000000280)=[{0x0, 0x3}, {0x0, 0xfffc}], 0x2) semop(r2, &(0x7f00000000c0)=[{0x0, 0x6}], 0x1) 04:27:14 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) r1 = socket(0x40000000015, 0x5, 0x0) sendfile(r1, r0, 0x0, 0x80000000) 04:27:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xae9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) unshare(0x40000000) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x400001, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000040)={0x6, 0x0, [], {0x0, @reserved}}) 04:27:14 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:27:14 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1f, 0x5, 0x3ff}) [ 350.957731][ T9163] IPVS: ftp: loaded support on port[0] = 21 04:27:15 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) read$FUSE(r1, &(0x7f0000003140), 0x5e3) 04:27:15 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:27:15 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4b, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x20) 04:27:15 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0xc04c6100, &(0x7f0000000080)) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f0000000240)=0x3) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x4}, 0x14) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000000080)) r2 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bond0\x00\x05H\xfeL \x00\x00\nz\x03', 0xffb}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000)={r4}, 0x14) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x74, &(0x7f00000001c0)=@assoc_value={r4}, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket(0x20000000000000a, 0x2, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_LOCK(r5, 0x4008642a, &(0x7f0000000140)={0x0, 0x20}) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x29, &(0x7f0000b56f40)=""/192, &(0x7f0000004ffc)=0xc0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r7 = openat$cgroup_int(r6, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r7, &(0x7f0000000700), 0x100000000000000c) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x74, 0x0, 0x0) 04:27:15 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:27:15 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r1) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40085112, 0x0) execve(&(0x7f0000000600)='./file0\x00', 0x0, 0x0) [ 351.746189][ T26] audit: type=1800 audit(1573619235.825:43): pid=9164 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="cpu.stat" dev="sda1" ino=16756 res=0 [ 351.773482][ T9187] device bond0 entered promiscuous mode 04:27:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f0000000000)=[{0x0, 0xffffffffffffff89}], 0x1) semop(r2, &(0x7f0000000280)=[{0x0, 0x3}, {0x0, 0xfffc}], 0x2) semop(r2, &(0x7f00000000c0)=[{0x0, 0x6}], 0x1) [ 351.851102][ T9187] device bond_slave_0 entered promiscuous mode 04:27:16 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) [ 351.933033][ T9187] device bond_slave_1 entered promiscuous mode [ 351.985789][ T9187] 8021q: adding VLAN 0 to HW filter on device bond0 [ 352.062567][ T9187] device bond0 left promiscuous mode [ 352.067989][ T9187] device bond_slave_0 left promiscuous mode [ 352.105192][ T9187] device bond_slave_1 left promiscuous mode 04:27:16 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x7f1e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001e2, 0x0) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, &(0x7f0000000080)=ANY=[]) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() tkill(0x0, 0x9) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r2, r3, 0x0, 0xedc0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 04:27:16 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="80", 0x20000081}], 0x1, 0x0) [ 352.284132][ T9184] device bond0 entered promiscuous mode [ 352.289898][ T9184] device bond_slave_0 entered promiscuous mode [ 352.312238][ T9184] device bond_slave_1 entered promiscuous mode 04:27:16 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) [ 352.349749][ T9184] 8021q: adding VLAN 0 to HW filter on device bond0 [ 352.531759][ T9212] syz-executor.2 (9212) used greatest stack depth: 9792 bytes left 04:27:16 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x7f1e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001e2, 0x0) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, &(0x7f0000000080)=ANY=[]) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() tkill(0x0, 0x9) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r2, r3, 0x0, 0xedc0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 04:27:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, r0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x400000) epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r1, 0x5429, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) r2 = socket$inet6(0xa, 0x0, 0x7ffffffa) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000240)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000300)=0x0) sched_setaffinity(r3, 0x0, 0x0) r4 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCSDEBUG(r4, 0x40047440, &(0x7f0000000140)=0xd63e) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000180), 0x4) r5 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f00000007c0)={0x0, 0xffffffff}) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000340)) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='veth0_to_bond\x00', 0x10) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r6, 0x2007fff) sendfile(0xffffffffffffffff, r6, &(0x7f0000d83ff8), 0x0) 04:27:16 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:27:16 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f0000000000)=[{0x0, 0xffffffffffffff89}], 0x1) semop(r2, &(0x7f0000000280)=[{0x0, 0x3}, {0x0, 0xfffc}], 0x2) semop(r2, &(0x7f00000000c0)=[{0x0, 0x6}], 0x1) [ 352.844102][ T26] audit: type=1804 audit(1573619236.925:44): pid=9227 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir107501634/syzkaller.7esRKf/42/bus" dev="sda1" ino=16754 res=1 [ 352.970748][ T26] audit: type=1804 audit(1573619236.955:45): pid=9231 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir107501634/syzkaller.7esRKf/42/bus" dev="sda1" ino=16754 res=1 04:27:18 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0xc04c6100, &(0x7f0000000080)) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f0000000240)=0x3) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x4}, 0x14) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000000080)) r2 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bond0\x00\x05H\xfeL \x00\x00\nz\x03', 0xffb}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000)={r4}, 0x14) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x74, &(0x7f00000001c0)=@assoc_value={r4}, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket(0x20000000000000a, 0x2, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_LOCK(r5, 0x4008642a, &(0x7f0000000140)={0x0, 0x20}) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x29, &(0x7f0000b56f40)=""/192, &(0x7f0000004ffc)=0xc0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r7 = openat$cgroup_int(r6, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r7, &(0x7f0000000700), 0x100000000000000c) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x74, 0x0, 0x0) 04:27:18 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e21, 0x0, @loopback}], 0x1c) 04:27:18 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x7f1e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001e2, 0x0) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, &(0x7f0000000080)=ANY=[]) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() tkill(0x0, 0x9) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r2, r3, 0x0, 0xedc0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 04:27:18 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r3, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:27:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f0000000000)=[{0x0, 0xffffffffffffff89}], 0x1) semop(r2, &(0x7f0000000280)=[{0x0, 0x3}, {0x0, 0xfffc}], 0x2) semop(r2, &(0x7f00000000c0)=[{0x0, 0x6}], 0x1) 04:27:18 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0xc04c6100, &(0x7f0000000080)) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f0000000240)=0x3) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x4}, 0x14) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000000080)) r2 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bond0\x00\x05H\xfeL \x00\x00\nz\x03', 0xffb}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000)={r4}, 0x14) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x74, &(0x7f00000001c0)=@assoc_value={r4}, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket(0x20000000000000a, 0x2, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_LOCK(r5, 0x4008642a, &(0x7f0000000140)={0x0, 0x20}) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x29, &(0x7f0000b56f40)=""/192, &(0x7f0000004ffc)=0xc0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r7 = openat$cgroup_int(r6, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r7, &(0x7f0000000700), 0x100000000000000c) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x74, 0x0, 0x0) 04:27:18 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r3, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:27:19 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1f, 0x5, 0x3ff}) 04:27:19 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r3, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:27:19 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read(r0, 0x0, 0x0) [ 355.162949][ T9266] device bond0 entered promiscuous mode [ 355.194961][ T9266] device bond_slave_0 entered promiscuous mode [ 355.289506][ T9266] device bond_slave_1 entered promiscuous mode [ 355.355226][ T9266] 8021q: adding VLAN 0 to HW filter on device bond0 04:27:19 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:27:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f0000000000)=[{0x0, 0xffffffffffffff89}], 0x1) semop(r2, &(0x7f00000000c0)=[{0x0, 0x6}], 0x1) [ 360.932420][ T9293] device bond0 left promiscuous mode [ 360.937788][ T9293] device bond_slave_0 left promiscuous mode [ 360.943933][ T9293] device bond_slave_1 left promiscuous mode [ 360.988239][ T9293] device bond0 entered promiscuous mode [ 360.994109][ T9293] device bond_slave_0 entered promiscuous mode [ 361.000405][ T9293] device bond_slave_1 entered promiscuous mode [ 361.009415][ T9293] 8021q: adding VLAN 0 to HW filter on device bond0 04:27:26 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0xc04c6100, &(0x7f0000000080)) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f0000000240)=0x3) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x4}, 0x14) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000000080)) r2 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bond0\x00\x05H\xfeL \x00\x00\nz\x03', 0xffb}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000)={r4}, 0x14) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x74, &(0x7f00000001c0)=@assoc_value={r4}, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket(0x20000000000000a, 0x2, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_LOCK(r5, 0x4008642a, &(0x7f0000000140)={0x0, 0x20}) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x29, &(0x7f0000b56f40)=""/192, &(0x7f0000004ffc)=0xc0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r7 = openat$cgroup_int(r6, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r7, &(0x7f0000000700), 0x100000000000000c) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x74, 0x0, 0x0) 04:27:26 executing program 3: 04:27:26 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:27:26 executing program 2: 04:27:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f0000000000)=[{0x0, 0xffffffffffffff89}], 0x1) semop(r2, &(0x7f00000000c0)=[{0x0, 0x6}], 0x1) 04:27:26 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) syz_open_dev$sndmidi(0x0, 0x8, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x802, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$sock(r3, &(0x7f000000ad80)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80, 0x0}}, {{0x0, 0xfffffc70, &(0x7f00000019c0)=[{0x0}, {&(0x7f0000000780), 0x284}], 0x2}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x9b}}], 0x3, 0x40000) sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00005befdc)) r5 = syz_open_pts(r4, 0x1) fcntl$setstatus(r5, 0x4, 0x102800) r6 = dup3(r5, r4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800000000000002, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xf) r7 = socket(0x200000000000011, 0x4000000000080002, 0x0) bind$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000080)={0x84, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wrr\x00'}, 0x2c) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @loopback}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e22, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x243, 0x1f}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000012c0)) ioctl$DRM_IOCTL_GEM_OPEN(r6, 0xc010640b, &(0x7f0000000200)={0x0, 0x0, 0x401}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r9, &(0x7f0000000000), 0x10000000d) ioctl$DRM_IOCTL_GEM_FLINK(r9, 0xc008640a, &(0x7f0000000240)={0x0}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000280)={r8, r10, 0x8}) sendmmsg(r7, &(0x7f0000000d00), 0x1bdd307, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000040), 0x4) write$UHID_CREATE(r1, &(0x7f0000001100)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', 0x0, 0x0, 0x8, 0x9e}, 0x120) bind$nfc_llcp(r0, 0x0, 0x0) 04:27:26 executing program 2: 04:27:26 executing program 2: 04:27:26 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:27:26 executing program 2: 04:27:26 executing program 1: 04:27:26 executing program 2: 04:27:37 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0xc04c6100, &(0x7f0000000080)) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f0000000240)=0x3) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x4}, 0x14) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000000080)) r2 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bond0\x00\x05H\xfeL \x00\x00\nz\x03', 0xffb}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000)={r4}, 0x14) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x74, &(0x7f00000001c0)=@assoc_value={r4}, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket(0x20000000000000a, 0x2, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_LOCK(r5, 0x4008642a, &(0x7f0000000140)={0x0, 0x20}) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x29, &(0x7f0000b56f40)=""/192, &(0x7f0000004ffc)=0xc0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r7 = openat$cgroup_int(r6, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r7, &(0x7f0000000700), 0x100000000000000c) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x74, 0x0, 0x0) 04:27:37 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:27:37 executing program 2: 04:27:37 executing program 1: 04:27:37 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f0000000000)=[{0x0, 0xffffffffffffff89}], 0x1) semop(r2, &(0x7f00000000c0)=[{0x0, 0x6}], 0x1) 04:27:37 executing program 3: 04:27:37 executing program 1: 04:27:37 executing program 2: 04:27:37 executing program 1: 04:27:37 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:27:37 executing program 2: 04:27:37 executing program 2: [ 383.892605][ T9357] device bond0 left promiscuous mode [ 383.897953][ T9357] device bond_slave_0 left promiscuous mode [ 383.904183][ T9357] device bond_slave_1 left promiscuous mode [ 383.949881][ T9357] device bond0 entered promiscuous mode [ 383.958223][ T9357] device bond_slave_0 entered promiscuous mode [ 383.964804][ T9357] device bond_slave_1 entered promiscuous mode [ 383.972353][ T9357] 8021q: adding VLAN 0 to HW filter on device bond0 04:27:49 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000001780)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xfffffffd, 0x0, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) 04:27:49 executing program 1: 04:27:49 executing program 2: 04:27:49 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:27:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f0000000280)=[{0x0, 0x3}, {0x0, 0xfffc}], 0x2) semop(r2, &(0x7f00000000c0)=[{0x0, 0x6}], 0x1) 04:27:49 executing program 3: 04:27:49 executing program 2: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000001900)={0x0, 0x0}, &(0x7f00000018c0)=0xc) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000007c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@access_uid={'access', 0x3d, r5}}]}}) 04:27:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f0000000280)=[{0x0, 0x3}, {0x0, 0xfffc}], 0x2) semop(r2, &(0x7f00000000c0)=[{0x0, 0x6}], 0x1) 04:27:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x0, 0x2, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 04:27:49 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) [ 385.295985][ T9374] 9p: Unknown uid 00000000004294967295 04:27:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f0000000280)=[{0x0, 0x3}, {0x0, 0xfffc}], 0x2) semop(r2, &(0x7f00000000c0)=[{0x0, 0x6}], 0x1) 04:27:49 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) r0 = gettid() perf_event_open(0x0, r0, 0x1, 0xffffffffffffffff, 0x3) 04:27:58 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:27:58 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:27:58 executing program 2: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000002180), 0x3c3) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1000000000000a}, 0x1c) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x40) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f00000001c0)=0x11a02, 0x4) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000140), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{0x0}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001cc0), 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000000c0)=0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x0, 0x0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$update(0x2, 0x0, &(0x7f00000000c0), 0x0) keyctl$setperm(0x5, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e26, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r4, 0x0, 0xedc0) readv(0xffffffffffffffff, 0x0, 0x0) 04:27:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semop(0x0, &(0x7f0000000000)=[{0x0, 0xffffffffffffff89}], 0x1) semop(0x0, &(0x7f0000000280)=[{0x0, 0x3}, {0x0, 0xfffc}], 0x2) semop(0x0, &(0x7f00000000c0)=[{0x0, 0x6}], 0x1) 04:27:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f0000000280)=[{0x0, 0x3}, {0x0, 0xfffc}], 0x2) semop(r2, &(0x7f00000000c0)=[{0x0, 0x6}], 0x1) 04:27:58 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:27:58 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:27:58 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:27:58 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:27:58 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(0xffffffffffffffff, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r3, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:27:58 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(0xffffffffffffffff, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r3, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:27:58 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:28:09 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:28:09 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:28:09 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(0xffffffffffffffff, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r3, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:28:09 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:28:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semop(0x0, &(0x7f0000000000)=[{0x0, 0xffffffffffffff89}], 0x1) semop(0x0, &(0x7f0000000280)=[{0x0, 0x3}, {0x0, 0xfffc}], 0x2) semop(0x0, &(0x7f00000000c0)=[{0x0, 0x6}], 0x1) 04:28:09 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:28:10 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:28:10 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(0xffffffffffffffff, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r3, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:28:10 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(0xffffffffffffffff, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r3, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:28:10 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:28:10 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:28:10 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:28:19 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:28:19 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:28:19 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:28:19 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:28:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semop(0x0, &(0x7f0000000000)=[{0x0, 0xffffffffffffff89}], 0x1) semop(0x0, &(0x7f0000000280)=[{0x0, 0x3}, {0x0, 0xfffc}], 0x2) semop(0x0, &(0x7f00000000c0)=[{0x0, 0x6}], 0x1) 04:28:19 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:28:19 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:28:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000540)=ANY=[@ANYBLOB="e00000027f0000010000000009000000ac1e7bf5707c50810201ac26ea15ac14140dac1414aaffff000000003d5e52bbe622e35a5322df851b948df96c98d66aeafbae78ceec18e8b105ed1ab59308268a8903384e9099ef2a812adbef050000c4ca749f54cf5bbaa737f62543b5a3616919a8aaf2ee23926feba29ae54182f24975d42e9c35fab91e7b85f487d92b9f70b1eef71f5154eb087e48da3f65c9b18f0e2720c7a053abed9031b02364f100100aa2d92f90360000000000000000000000000048225643606e847893e510e450aefda6ab8991f2830a4559a628d55ce006e7670da2a54bfe5afc4f0d82cc2e551679f5c53faec2bf9fe6c79aa538e18c7e7603e89c1d4bf886caa95211f4b5dd1bd97c0473c4ff0f67568d412393b13bbf5221a859fb798b4b63c96e634361008d520300ea9919e251df312c8576d2829b25bdcb16d79d99cfef9de3eefc19a86fcd5dec1e1fc4bf7046ee42f3312f92a80489389228bd1948a70e89dfaeabc660236e84be02dd4913440e8e4dfdc05d4cc856b8316db2d02b961072587af789cc18ae8d18fa7f30d6f0687b0dab894bd5ad938e7ee9ce208cb0aa5e7f363615f1b6bcb9ef53c53c91416acc24895997d8a6440870fda33b1e86fc85180cd942d0fc9756d499af0270c5c5a38903c699fcb121edd6516a7ddb29c2d55d3fcabe6f1d9b046dab98bc2c5933c70100000055b7043d9f4518895477b522a0d0378579643f8637878556cdba835bbc9fd8853081f9b2588bceaf244520a5a2150571977196fc0cb5ec7be9b6a9eab6f23235f3a2abae286f19e786c0e3ad7406002413b8ef9b7549e2a6ecbf5880210efe532158ec3ca1a6c1d9cea535bc67e7eaabb3bce13e164648435c43f4087e69ca2f86be79fe351291054692e3fac310d02e2578d42d9cf8b9c9ae8200ff8bf8fb2cc2ff2f6b9b348708b7c2a914faf4fe058b3d14a229e1ba401e23040a2472d040f6f103ec3e248aebd8a0adf1c80aa852ed80fe19c9a24ca5769c71e76262158cd1bf8b77b8862dad9c92660c2847c292f1e442d2fc11c78fa01996bc467852c203423df8"], 0x34) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = dup(r3) dup2(r4, r2) 04:28:19 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:28:19 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00', {0x2, 0x0, @rand_addr=0x7fffffff}}) 04:28:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xae9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) unshare(0x40000000) r0 = openat$mixer(0xffffffffffffff9c, 0x0, 0x400001, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000040)={0x6, 0x0, [], {0x0, @reserved}}) 04:28:19 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) [ 415.544490][ T9505] IPVS: ftp: loaded support on port[0] = 21 04:28:26 executing program 5: clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xffffffffffffff9b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x80002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x35, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@empty, @in=@loopback}}, {{@in6=@empty}, 0x0, @in=@broadcast}}, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x18, 0x0, &(0x7f0000000400)=[@increfs, @clear_death], 0x0, 0x0, 0x0}) 04:28:26 executing program 2: creat(&(0x7f00000000c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000007c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 04:28:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xae9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) unshare(0x40000000) r0 = openat$mixer(0xffffffffffffff9c, 0x0, 0x400001, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000040)={0x6, 0x0, [], {0x0, @reserved}}) 04:28:26 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:28:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f0000000000)=[{0x0, 0xffffffffffffff89}], 0x1) semop(r1, &(0x7f0000000280)=[{0x0, 0x3}, {0x0, 0xfffc}], 0x2) semop(r1, &(0x7f00000000c0)=[{0x0, 0x6}], 0x1) 04:28:26 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socket(0x0, 0x0, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) sendfile(r1, r0, &(0x7f0000000100)=0x8, 0x80000000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xc, 0x2011, r0, 0x0) [ 422.337242][ T9526] IPVS: ftp: loaded support on port[0] = 21 04:28:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r0, 0x2285, 0x0) write$binfmt_misc(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x192) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='ns\x00') setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000140)={0xffffff80, 0x6, 0x78c, 0x3}, 0x10) openat$full(0xffffffffffffff9c, 0x0, 0x81, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000280)={{0x1}, {0x7, 0x9}, 0x5, 0x0, 0x2}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000680)=[@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1f}}, @in={0x2, 0x4e24, @rand_addr=0x4}], 0x20) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000140)) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, &(0x7f0000000600)) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x8, 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f0000000100), 0x4) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f00000000c0)={{0x2, 0x1, 0x7, 0x2, 0xfffffffd}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) [ 422.496669][ C0] sd 0:0:1:0: [sg0] tag#3463 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 422.506153][ C0] sd 0:0:1:0: [sg0] tag#3463 CDB: Test Unit Ready [ 422.512650][ C0] sd 0:0:1:0: [sg0] tag#3463 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.522248][ C0] sd 0:0:1:0: [sg0] tag#3463 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.531917][ C0] sd 0:0:1:0: [sg0] tag#3463 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.541501][ C0] sd 0:0:1:0: [sg0] tag#3463 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.551101][ C0] sd 0:0:1:0: [sg0] tag#3463 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.560645][ C0] sd 0:0:1:0: [sg0] tag#3463 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.570235][ C0] sd 0:0:1:0: [sg0] tag#3463 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.579844][ C0] sd 0:0:1:0: [sg0] tag#3463 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.589475][ C0] sd 0:0:1:0: [sg0] tag#3463 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.599069][ C0] sd 0:0:1:0: [sg0] tag#3463 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.608659][ C0] sd 0:0:1:0: [sg0] tag#3463 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.618257][ C0] sd 0:0:1:0: [sg0] tag#3463 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.627894][ C0] sd 0:0:1:0: [sg0] tag#3463 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.637491][ C0] sd 0:0:1:0: [sg0] tag#3463 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04:28:26 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:28:26 executing program 1: [ 422.647101][ C0] sd 0:0:1:0: [sg0] tag#3463 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 04:28:26 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r1, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r1, 0x0, 0x80001d00c0d0) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r3, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:28:26 executing program 1: open(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x81) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file1\x00') setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) dup(0xffffffffffffffff) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0xca6d2072d6069fa0) mknodat(r2, &(0x7f0000000100)='./file0/file0\x00', 0xb7b0a6153fddc12d, 0x0) r3 = openat$full(0xffffffffffffff9c, 0x0, 0x101881, 0x0) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f00000005c0)={0x0, 0x1, {0x1f, 0x26, 0x3, 0x2, 0xa, 0x2, 0x1, 0x75}}) 04:28:27 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0x12, 0x4) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2ddffffff}, 0xc) bind$netlink(r0, &(0x7f00000001c0), 0xc) 04:28:35 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/packet\x00') r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x0) 04:28:35 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f0000000000)=[{0x0, 0xffffffffffffff89}], 0x1) semop(r1, &(0x7f0000000280)=[{0x0, 0x3}, {0x0, 0xfffc}], 0x2) semop(r1, &(0x7f00000000c0)=[{0x0, 0x6}], 0x1) 04:28:35 executing program 1: open(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x81) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file1\x00') setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) dup(0xffffffffffffffff) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0xca6d2072d6069fa0) mknodat(r2, &(0x7f0000000100)='./file0/file0\x00', 0xb7b0a6153fddc12d, 0x0) r3 = openat$full(0xffffffffffffff9c, 0x0, 0x101881, 0x0) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f00000005c0)={0x0, 0x1, {0x1f, 0x26, 0x3, 0x2, 0xa, 0x2, 0x1, 0x75}}) 04:28:35 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x0, 0x2, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 04:28:35 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r1, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r1, 0x0, 0x80001d00c0d0) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r3, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:28:35 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socket(0x0, 0x0, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) sendfile(r1, r0, &(0x7f0000000100)=0x8, 0x80000000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xc, 0x2011, r0, 0x0) 04:28:35 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x0, 0x2, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 04:28:35 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x0, 0x2, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 04:28:35 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 04:28:35 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x0, 0x2, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 04:28:36 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) 04:28:36 executing program 1: 04:28:46 executing program 5: 04:28:46 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) 04:28:46 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r1, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r1, 0x0, 0x80001d00c0d0) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r3, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:28:46 executing program 1: 04:28:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f0000000000)=[{0x0, 0xffffffffffffff89}], 0x1) semop(r1, &(0x7f0000000280)=[{0x0, 0x3}, {0x0, 0xfffc}], 0x2) semop(r1, &(0x7f00000000c0)=[{0x0, 0x6}], 0x1) 04:28:46 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socket(0x0, 0x0, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) sendfile(r1, r0, &(0x7f0000000100)=0x8, 0x80000000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xc, 0x2011, r0, 0x0) 04:28:46 executing program 1: 04:28:46 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) 04:28:46 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x0, 0x2, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 04:28:46 executing program 1: 04:28:46 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x0, 0x2, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 04:28:46 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x0, 0x2, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 04:28:54 executing program 5: 04:28:54 executing program 1: 04:28:54 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 04:28:54 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:28:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0xffffffffffffff89}], 0x1) semop(r0, &(0x7f0000000280)=[{0x0, 0x3}, {0x0, 0xfffc}], 0x2) semop(r0, &(0x7f00000000c0)=[{0x0, 0x6}], 0x1) 04:28:54 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socket(0x0, 0x0, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) sendfile(r1, r0, &(0x7f0000000100)=0x8, 0x80000000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xc, 0x2011, r0, 0x0) 04:28:54 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 04:28:54 executing program 1: 04:28:54 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 04:28:54 executing program 1: 04:28:54 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:28:54 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}}, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 04:29:00 executing program 5: 04:29:00 executing program 1: 04:29:00 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}}, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 04:29:00 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:29:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0xffffffffffffff89}], 0x1) semop(r0, &(0x7f0000000280)=[{0x0, 0x3}, {0x0, 0xfffc}], 0x2) semop(r0, &(0x7f00000000c0)=[{0x0, 0x6}], 0x1) 04:29:01 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}}, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 04:29:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0xffffffffffffff89}], 0x1) semop(r0, &(0x7f0000000280)=[{0x0, 0x3}, {0x0, 0xfffc}], 0x2) semop(r0, &(0x7f00000000c0)=[{0x0, 0x6}], 0x1) 04:29:01 executing program 1: 04:29:01 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socket(0x0, 0x0, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) sendfile(r1, r0, &(0x7f0000000100)=0x8, 0x80000000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) 04:29:01 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:29:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) open(0x0, 0x0, 0x0) r2 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000001440)={0x8, "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", 0x1000}, 0xfffffc41) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, 0x0, 0x0) fadvise64(r2, 0xfffffffffffffffe, 0x0, 0x4) 04:29:01 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x0, 0x0, 0x2, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 458.407057][ T26] audit: type=1800 audit(1573619342.485:46): pid=9723 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=16785 res=0 04:29:13 executing program 5: clone3(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) socket$inet6(0xa, 0x80002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x18, 0x0, &(0x7f0000000400)=[@increfs, @clear_death], 0x0, 0x0, 0x0}) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) 04:29:13 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x0, 0x0, 0x2, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 04:29:13 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:29:13 executing program 1: r0 = socket$inet6(0xa, 0x201000000000002, 0x0) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000140)={0xa, 0x45, 0x0, @ipv4={[], [], @empty}}, 0x1c) r3 = fcntl$dupfd(r0, 0x0, r0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0x9) 04:29:13 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f0000000000)=[{0x0, 0xffffffffffffff89}], 0x1) semop(r1, &(0x7f0000000280)=[{0x0, 0x3}, {0x0, 0xfffc}], 0x2) semop(r1, &(0x7f00000000c0)=[{0x0, 0x6}], 0x1) 04:29:13 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socket(0x0, 0x0, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) sendfile(r1, r0, &(0x7f0000000100)=0x8, 0x80000000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) 04:29:13 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x0, 0x0, 0x2, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 04:29:13 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x0, 0x0, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 04:29:13 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:29:13 executing program 1: clone3(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x35, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x20) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) fchownat(0xffffffffffffffff, &(0x7f0000000880)='./file0\x00', 0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x28, 0x0, &(0x7f0000000400)=[@increfs, @request_death, @clear_death], 0x0, 0x0, 0x0}) syz_open_dev$usbmon(0x0, 0x0, 0x0) getpriority(0x0, 0x0) 04:29:13 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x0, 0x0, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 469.639057][ T9754] debugfs: File '9753' in directory 'proc' already present! [ 469.679276][ T9757] debugfs: File '9753' in directory 'proc' already present! 04:29:13 executing program 1: clone3(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x35, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x20) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) fchownat(0xffffffffffffffff, &(0x7f0000000880)='./file0\x00', 0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x28, 0x0, &(0x7f0000000400)=[@increfs, @request_death, @clear_death], 0x0, 0x0, 0x0}) syz_open_dev$usbmon(0x0, 0x0, 0x0) getpriority(0x0, 0x0) [ 469.799881][ T9763] debugfs: File '9762' in directory 'proc' already present! 04:29:22 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x800000000050000}]}) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, 0x0) 04:29:22 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x0, 0x0, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 04:29:22 executing program 1: syz_open_dev$vcsa(0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000940)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000540)='ramfs\x00', 0x0, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) write(0xffffffffffffffff, &(0x7f0000005dc0)="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", 0x690) close(0xffffffffffffffff) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10000, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0x1ff, 0x0, 0x1}, 0x10) chdir(&(0x7f00000001c0)='./file0\x00') 04:29:22 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r1, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(0xffffffffffffffff, r1, 0x0, 0x80001d00c0d0) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r3, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:29:22 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f0000000000)=[{0x0, 0xffffffffffffff89}], 0x1) semop(r1, &(0x7f0000000280)=[{0x0, 0x3}, {0x0, 0xfffc}], 0x2) semop(r1, &(0x7f00000000c0)=[{0x0, 0x6}], 0x1) 04:29:22 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socket(0x0, 0x0, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) sendfile(r1, r0, &(0x7f0000000100)=0x8, 0x80000000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) 04:29:22 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 04:29:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000000), 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 04:29:22 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r1, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(0xffffffffffffffff, r1, 0x0, 0x80001d00c0d0) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r3, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:29:22 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 04:29:22 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0x12, 0x4) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2ddffffff}, 0xc) bind$netlink(r0, &(0x7f00000001c0), 0xc) 04:29:23 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 04:29:31 executing program 5: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x84f0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x1ba2fa7) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) 04:29:31 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r1, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(0xffffffffffffffff, r1, 0x0, 0x80001d00c0d0) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r3, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:29:31 executing program 1: bind$netlink(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1bd6}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:29:31 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x0, 0x2, 0x5}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 04:29:31 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f0000000000)=[{0x0, 0xffffffffffffff89}], 0x1) semop(r1, &(0x7f0000000280)=[{0x0, 0x3}, {0x0, 0xfffc}], 0x2) semop(r1, &(0x7f00000000c0)=[{0x0, 0x6}], 0x1) 04:29:31 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socket(0x0, 0x0, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) sendfile(r1, r0, &(0x7f0000000100)=0x8, 0x80000000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xc, 0x2011, r0, 0x0) [ 487.108450][ T9825] device lo entered promiscuous mode 04:29:31 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x0, 0x2, 0x5}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 04:29:31 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:29:31 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x0, 0x2, 0x5}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 04:29:31 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x0, 0x2, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x0, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 04:29:31 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x0, 0x2, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x0, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 487.424120][ T9825] device tunl0 entered promiscuous mode 04:29:31 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) [ 487.607529][ T9825] device gre0 entered promiscuous mode [ 487.741932][ T9825] device gretap0 entered promiscuous mode [ 487.849236][ T9825] device erspan0 entered promiscuous mode [ 487.956021][ T9825] device ip_vti0 entered promiscuous mode [ 487.985718][ T9825] device ip6_vti0 entered promiscuous mode [ 488.050559][ T9825] device sit0 entered promiscuous mode [ 488.166137][ T9825] device ip6tnl0 entered promiscuous mode [ 488.223672][ T9825] device ip6gre0 entered promiscuous mode [ 488.279657][ T9825] device syz_tun entered promiscuous mode [ 488.338135][ T9825] device ip6gretap0 entered promiscuous mode [ 488.394697][ T9825] bridge0: port 2(bridge_slave_1) entered disabled state [ 488.401909][ T9825] bridge0: port 1(bridge_slave_0) entered disabled state [ 488.409226][ T9825] device bridge0 entered promiscuous mode [ 488.465439][ T9825] device vcan0 entered promiscuous mode [ 488.492088][ T9825] device bond0 entered promiscuous mode [ 488.497870][ T9825] device bond_slave_0 entered promiscuous mode [ 488.555595][ T9825] device team0 entered promiscuous mode [ 488.561258][ T9825] device team_slave_0 entered promiscuous mode [ 488.567561][ T9825] device team_slave_1 entered promiscuous mode [ 488.623863][ T9825] device dummy0 entered promiscuous mode [ 488.681156][ T9825] device nlmon0 entered promiscuous mode [ 488.709527][ T9825] device caif0 entered promiscuous mode [ 488.715487][ T9825] device batadv0 entered promiscuous mode [ 488.775919][ T9825] device vxcan0 entered promiscuous mode [ 488.803001][ T9825] device vxcan1 entered promiscuous mode [ 488.830035][ T9825] device veth0 entered promiscuous mode [ 488.885998][ T9825] device veth1 entered promiscuous mode [ 488.942278][ T9825] device veth0_to_bridge entered promiscuous mode [ 489.019793][ T9825] device veth1_to_bridge entered promiscuous mode [ 489.115350][ T9825] device veth0_to_bond entered promiscuous mode [ 489.194207][ T9825] device veth1_to_bond entered promiscuous mode [ 489.224492][ T9825] device bond_slave_1 entered promiscuous mode [ 489.256548][ T9825] device veth0_to_team entered promiscuous mode [ 489.336258][ T9825] device veth1_to_team entered promiscuous mode [ 489.430484][ T9825] device veth0_to_hsr entered promiscuous mode [ 489.519526][ T9825] device veth1_to_hsr entered promiscuous mode [ 489.604403][ T9825] device hsr0 entered promiscuous mode 04:29:38 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Q'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x700, 0x0, 0x32, 0xffffffffffffffff, 0x0) 04:29:38 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x0, 0x2, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x0, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 04:29:38 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:29:38 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f0000000000)=[{0x0, 0xffffffffffffff89}], 0x1) semop(r2, &(0x7f0000000280)=[{0x0, 0x3}, {0x0, 0xfffc}], 0x2) semop(r2, &(0x7f00000000c0)=[{0x0, 0x6}], 0x1) 04:29:38 executing program 1: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x2c000, 0x0) 04:29:38 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socket(0x0, 0x0, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) sendfile(r1, r0, &(0x7f0000000100)=0x8, 0x80000000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xc, 0x2011, r0, 0x0) 04:29:38 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x0, 0x2, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 04:29:38 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:29:38 executing program 1: 04:29:38 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x0, 0x2, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 04:29:38 executing program 1: 04:29:38 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:29:49 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Q'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x700, 0x0, 0x32, 0xffffffffffffffff, 0x0) 04:29:49 executing program 1: 04:29:49 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x0, 0x2, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 04:29:49 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:29:49 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f0000000000)=[{0x0, 0xffffffffffffff89}], 0x1) semop(r2, &(0x7f0000000280)=[{0x0, 0x3}, {0x0, 0xfffc}], 0x2) semop(r2, &(0x7f00000000c0)=[{0x0, 0x6}], 0x1) 04:29:49 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socket(0x0, 0x0, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) sendfile(r1, r0, &(0x7f0000000100)=0x8, 0x80000000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xc, 0x2011, r0, 0x0) 04:29:50 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x0, 0x2, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) 04:29:50 executing program 1: 04:29:50 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:29:50 executing program 1: 04:29:50 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x0, 0x2, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) 04:29:50 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x0, 0x2, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) 04:29:59 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Q'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x700, 0x0, 0x32, 0xffffffffffffffff, 0x0) 04:29:59 executing program 1: 04:29:59 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:29:59 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x0, 0x2, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) 04:29:59 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f0000000000)=[{0x0, 0xffffffffffffff89}], 0x1) semop(r2, &(0x7f0000000280)=[{0x0, 0x3}, {0x0, 0xfffc}], 0x2) semop(r2, &(0x7f00000000c0)=[{0x0, 0x6}], 0x1) 04:29:59 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socket(0x0, 0x0, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) sendfile(r1, r0, &(0x7f0000000100)=0x8, 0x80000000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xc, 0x2011, r0, 0x0) 04:29:59 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x0, 0x2, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) 04:29:59 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr, @empty}, @gre}}}}, 0x0) 04:29:59 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:29:59 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x0, 0x2, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) 04:29:59 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x1cf1) 04:29:59 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x1000000000000003, @remote, 'veth0_to_team\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x0, @link_local, 'yam0\x00'}}, 0x1e) 04:30:06 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Q'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x700, 0x0, 0x32, 0xffffffffffffffff, 0x0) 04:30:06 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:30:06 executing program 1: socketpair$unix(0x1, 0x1, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x8, 0x4000) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ubi_ctrl\x00', 0x84000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x3, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) 04:30:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000008433df6d6f6b577d4eaaf2000007"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r4, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006003c0001000000000000001020898dde66057433b6ef3a41d22be225e0001b00000000000000000000000000000000000000000084e1a912c5998bcbf050000000000000000000000000000000798a3c067277da1a290b9613a33c575c36fad473382c8f5532ef3f0e1d2c450a7decbf3431a69f9b2ecb3291bed174245a962fe0484676958265e2988326a89db3139d91fe4aee6ae7e745abdfc21a9f61f2035979c1e3e9fea5b3958bc14fce6e66a36d1ab3194534ba4e973684b27793bff837d3"], 0x84}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x7400004c, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="200000001100110400"/20, @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) 04:30:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f0000000000)=[{0x0, 0xffffffffffffff89}], 0x1) semop(r1, &(0x7f0000000280)=[{0x0, 0x3}, {0x0, 0xfffc}], 0x2) semop(r1, &(0x7f00000000c0)=[{0x0, 0x6}], 0x1) 04:30:06 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socket(0x0, 0x0, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) sendfile(r1, r0, &(0x7f0000000100)=0x8, 0x80000000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xc, 0x2011, r0, 0x0) 04:30:06 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:30:06 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:30:06 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:30:06 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:30:06 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:30:07 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:30:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, &(0x7f0000000340)) 04:30:17 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:30:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f0000000000)=[{0x0, 0xffffffffffffff89}], 0x1) semop(r1, &(0x7f0000000280)=[{0x0, 0x3}, {0x0, 0xfffc}], 0x2) semop(r1, &(0x7f00000000c0)=[{0x0, 0x6}], 0x1) 04:30:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x8, 0x4000) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ubi_ctrl\x00', 0x84000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x3, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) 04:30:17 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:30:17 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socket(0x0, 0x0, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) sendfile(r1, r0, &(0x7f0000000100)=0x8, 0x80000000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xc, 0x2011, r0, 0x0) 04:30:18 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 04:30:18 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) [ 534.077419][ T26] audit: type=1804 audit(1573619418.155:47): pid=10030 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir699677328/syzkaller.Iimp8U/115/file0/bus" dev="ramfs" ino=37023 res=1 04:30:18 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x800000000050000}]}) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xbd32) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) sendmsg$inet(r0, &(0x7f0000002600)={&(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000002500)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @local}}}], 0x20}, 0x4000000) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000002780)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 534.139374][ T26] audit: type=1804 audit(1573619418.205:48): pid=10033 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir699677328/syzkaller.Iimp8U/115/file0/file0/bus" dev="ramfs" ino=37025 res=1 04:30:18 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:30:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f0000000000)=[{0x0, 0xffffffffffffff89}], 0x1) semop(r1, &(0x7f0000000280)=[{0x0, 0x3}, {0x0, 0xfffc}], 0x2) semop(r1, &(0x7f00000000c0)=[{0x0, 0x6}], 0x1) 04:30:18 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:30:29 executing program 1: clone(0x1102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x3, 0x28) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000af2000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) epoll_create(0x101) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) getsockopt$netlink(r1, 0x10e, 0x6, &(0x7f0000000040)=""/15, 0x0) 04:30:29 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000680)="ff5b93baf4715971ba778a4091bf32a5307d1aad95db841680c544d506ab1c3405176a92ebe5ce0025e269e33dba850c0edff31990e83f65d40e8aec1f8801132a4088456b3f9166215a20ce4113818fe8668752a06696602189d19eb27eeb7c7a8fe69d0e65a052a93b5c4cf71bc11c4bc0bc7fbc5637850e7cf553dc9683e2a77d09196b818171d8e2b85add4e45494bc588edfedd7bd8045fa963bdd79c6885fb32e67153a5050367a53907b55917d7f298c40364e253", 0xffffffe1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x1}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x4008001, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000340)) fchown(0xffffffffffffffff, 0x0, 0x0) socket(0x1, 0x8000d, 0x9) r4 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fchown(r4, 0x0, 0x0) r5 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) open(0x0, 0x0, 0x0) write(r5, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7e", 0x3f) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r5, 0x0) sendfile(r5, r5, &(0x7f0000000200), 0xff8) r6 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000180)='Z\x00') accept4$unix(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x6e, 0x80000) r7 = socket(0x800000010, 0x1000000002, 0x0) r8 = syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r7, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f0000000500)=ANY=[@ANYBLOB='( \x00\b', @ANYRES16=r8, @ANYBLOB], 0x3}}, 0x4000000) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, 0xffffffffffffffff, 0x0) 04:30:29 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:30:29 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x800000000050000}]}) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xbd32) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) sendmsg$inet(r0, &(0x7f0000002600)={&(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000002500)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @local}}}], 0x20}, 0x4000000) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000002780)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) 04:30:29 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f0000000000)=[{0x0, 0xffffffffffffff89}], 0x1) semop(r1, &(0x7f0000000280)=[{0x0, 0x3}, {0x0, 0xfffc}], 0x2) semop(r1, &(0x7f00000000c0)=[{0x0, 0x6}], 0x1) 04:30:29 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socket(0x0, 0x0, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) sendfile(r1, r0, &(0x7f0000000100)=0x8, 0x80000000) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xc, 0x2011, r0, 0x0) 04:30:29 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:30:29 executing program 2: bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) mkdirat(r3, &(0x7f00000004c0)='./file1\x00', 0x0) 04:30:29 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) [ 545.589553][T10086] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 04:30:29 executing program 2: ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) open(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x35, 0x0, 0x0) getgid() ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x28, 0x0, &(0x7f0000000400)=[@increfs, @request_death, @clear_death], 0x0, 0x0, 0x0}) getpid() ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) keyctl$chown(0x2, 0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) 04:30:29 executing program 1: [ 545.708222][ T2544] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 04:30:29 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:30:29 executing program 2: 04:30:42 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000680)="ff5b93baf4715971ba778a4091bf32a5307d1aad95db841680c544d506ab1c3405176a92ebe5ce0025e269e33dba850c0edff31990e83f65d40e8aec1f8801132a4088456b3f9166215a20ce4113818fe8668752a06696602189d19eb27eeb7c7a8fe69d0e65a052a93b5c4cf71bc11c4bc0bc7fbc5637850e7cf553dc9683e2a77d09196b818171d8e2b85add4e45494bc588edfedd7bd8045fa963bdd79c6885fb32e67153a5050367a53907b55917d7f298c40364e253", 0xffffffe1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x1}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x4008001, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000340)) fchown(0xffffffffffffffff, 0x0, 0x0) socket(0x1, 0x8000d, 0x9) r4 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fchown(r4, 0x0, 0x0) r5 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) open(0x0, 0x0, 0x0) write(r5, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7e", 0x3f) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r5, 0x0) sendfile(r5, r5, &(0x7f0000000200), 0xff8) r6 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000180)='Z\x00') accept4$unix(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x6e, 0x80000) r7 = socket(0x800000010, 0x1000000002, 0x0) r8 = syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r7, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f0000000500)=ANY=[@ANYBLOB='( \x00\b', @ANYRES16=r8, @ANYBLOB], 0x3}}, 0x4000000) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, 0xffffffffffffffff, 0x0) 04:30:42 executing program 2: 04:30:42 executing program 1: 04:30:42 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f0000000000)=[{0x0, 0xffffffffffffff89}], 0x1) semop(r1, &(0x7f0000000280)=[{0x0, 0x3}, {0x0, 0xfffc}], 0x2) semop(r1, &(0x7f00000000c0)=[{0x0, 0x6}], 0x1) 04:30:42 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:30:42 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socket(0x0, 0x0, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) sendfile(r1, r0, &(0x7f0000000100)=0x8, 0x80000000) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xc, 0x2011, r0, 0x0) 04:30:42 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000680)="ff5b93baf4715971ba778a4091bf32a5307d1aad95db841680c544d506ab1c3405176a92ebe5ce0025e269e33dba850c0edff31990e83f65d40e8aec1f8801132a4088456b3f9166215a20ce4113818fe8668752a06696602189d19eb27eeb7c7a8fe69d0e65a052a93b5c4cf71bc11c4bc0bc7fbc5637850e7cf553dc9683e2a77d09196b818171d8e2b85add4e45494bc588edfedd7bd8045fa963bdd79c6885fb32e67153a5050367a53907b55917d7f298c40364e253", 0xffffffe1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x1}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x4008001, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000340)) fchown(0xffffffffffffffff, 0x0, 0x0) socket(0x1, 0x8000d, 0x9) r4 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fchown(r4, 0x0, 0x0) r5 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) open(0x0, 0x0, 0x0) write(r5, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7e", 0x3f) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r5, 0x0) sendfile(r5, r5, &(0x7f0000000200), 0xff8) r6 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000180)='Z\x00') accept4$unix(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x6e, 0x80000) r7 = socket(0x800000010, 0x1000000002, 0x0) r8 = syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r7, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f0000000500)=ANY=[@ANYBLOB='( \x00\b', @ANYRES16=r8, @ANYBLOB], 0x3}}, 0x4000000) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, 0xffffffffffffffff, 0x0) 04:30:42 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000680)="ff5b93baf4715971ba778a4091bf32a5307d1aad95db841680c544d506ab1c3405176a92ebe5ce0025e269e33dba850c0edff31990e83f65d40e8aec1f8801132a4088456b3f9166215a20ce4113818fe8668752a06696602189d19eb27eeb7c7a8fe69d0e65a052a93b5c4cf71bc11c4bc0bc7fbc5637850e7cf553dc9683e2a77d09196b818171d8e2b85add4e45494bc588edfedd7bd8045fa963bdd79c6885fb32e67153a5050367a53907b55917d7f298c40364e253", 0xffffffe1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x1}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x4008001, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000340)) fchown(0xffffffffffffffff, 0x0, 0x0) socket(0x1, 0x8000d, 0x9) r4 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fchown(r4, 0x0, 0x0) r5 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) open(0x0, 0x0, 0x0) write(r5, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7e", 0x3f) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r5, 0x0) sendfile(r5, r5, &(0x7f0000000200), 0xff8) r6 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000180)='Z\x00') accept4$unix(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x6e, 0x80000) r7 = socket(0x800000010, 0x1000000002, 0x0) r8 = syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r7, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f0000000500)=ANY=[@ANYBLOB='( \x00\b', @ANYRES16=r8, @ANYBLOB], 0x3}}, 0x4000000) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, 0xffffffffffffffff, 0x0) 04:30:42 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:30:42 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:30:42 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:30:42 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:30:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f0000000000)=[{0x0, 0xffffffffffffff89}], 0x1) semop(r1, &(0x7f0000000280)=[{0x0, 0x3}, {0x0, 0xfffc}], 0x2) semop(r1, &(0x7f00000000c0)=[{0x0, 0x6}], 0x1) 04:30:53 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000680)="ff5b93baf4715971ba778a4091bf32a5307d1aad95db841680c544d506ab1c3405176a92ebe5ce0025e269e33dba850c0edff31990e83f65d40e8aec1f8801132a4088456b3f9166215a20ce4113818fe8668752a06696602189d19eb27eeb7c7a8fe69d0e65a052a93b5c4cf71bc11c4bc0bc7fbc5637850e7cf553dc9683e2a77d09196b818171d8e2b85add4e45494bc588edfedd7bd8045fa963bdd79c6885fb32e67153a5050367a53907b55917d7f298c40364e253", 0xffffffe1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x1}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x4008001, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000340)) fchown(0xffffffffffffffff, 0x0, 0x0) socket(0x1, 0x8000d, 0x9) r4 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fchown(r4, 0x0, 0x0) r5 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) open(0x0, 0x0, 0x0) write(r5, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7e", 0x3f) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r5, 0x0) sendfile(r5, r5, &(0x7f0000000200), 0xff8) r6 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000180)='Z\x00') accept4$unix(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x6e, 0x80000) r7 = socket(0x800000010, 0x1000000002, 0x0) r8 = syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r7, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f0000000500)=ANY=[@ANYBLOB='( \x00\b', @ANYRES16=r8, @ANYBLOB], 0x3}}, 0x4000000) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, 0xffffffffffffffff, 0x0) 04:30:53 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:30:53 executing program 1: 04:30:53 executing program 2: 04:30:53 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socket(0x0, 0x0, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) sendfile(r1, r0, &(0x7f0000000100)=0x8, 0x80000000) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xc, 0x2011, r0, 0x0) 04:30:53 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x800000000050000}]}) r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x202140, 0x0) ioctl$VT_GETSTATE(r0, 0x5603, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, 0xfffffffffffffeb0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) 04:30:53 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000000)) 04:30:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x68, r0, 0x4, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x1, @link='syz1\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x1}, 0x8040) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') write$smack_current(0xffffffffffffffff, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x2) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f00000000c0)) write$P9_RGETLOCK(r2, &(0x7f0000000080)={0x3b, 0x37, 0x1, {0x0, 0xe7a8, 0x10000, 0x0, 0x1d, 'cpusetusernodev]keyringloproc'}}, 0x3b) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x11) r4 = syz_open_procfs(r3, &(0x7f00000001c0)='comm\x00') ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000340)=0x5) r5 = socket(0x200000000000011, 0x4000000000080002, 0x81) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'ip_vti0\x00'}) set_tid_address(&(0x7f0000000140)) bind$packet(r5, 0x0, 0x0) 04:30:53 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:30:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000008433df6d6f6b577d4eaaf2000007"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006003c0001000000000000001020898dde66057433b6ef3a41d22be225e0001b00000000000000000000000000000000000000000084e1a912c5998bcbf050000000000000000000000000000000798a3c067277da1a290b9613a33c575c36fad473382c8f5532ef3f0e1d2c450a7decbf3431a69f9b2ecb3291bed174245a962fe0484676958265e2988326a89db3139d91fe4aee6ae7e745abdfc21a9f61f2035979c1e3e9fea5b3958bc14fce6e66a36d1ab3194534ba4e973684b27793bff837d3"], 0x84}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 04:30:54 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) [ 569.972188][T10204] EXT4-fs warning (device sda1): ext4_group_add:1644: No reserved GDT blocks, can't resize [ 570.056971][T10204] EXT4-fs warning (device sda1): ext4_group_add:1644: No reserved GDT blocks, can't resize 04:31:02 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:31:02 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='schedstat\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) 04:31:02 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:31:02 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:31:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f0000000000)=[{0x0, 0xffffffffffffff89}], 0x1) semop(r1, &(0x7f0000000280)=[{0x0, 0x3}, {0x0, 0xfffc}], 0x2) semop(r1, &(0x7f00000000c0)=[{0x0, 0x6}], 0x1) 04:31:02 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socket(0x0, 0x0, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) sendfile(r1, r0, &(0x7f0000000100)=0x8, 0x80000000) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xc, 0x2011, r0, 0x0) 04:31:02 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:31:02 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:31:02 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0x0, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:31:02 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:31:02 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:31:02 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:31:11 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:31:11 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0x0, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:31:11 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:31:11 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:31:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f0000000000)=[{0x0, 0xffffffffffffff89}], 0x1) semop(r1, &(0x7f0000000280)=[{0x0, 0x3}, {0x0, 0xfffc}], 0x2) semop(r1, &(0x7f00000000c0)=[{0x0, 0x6}], 0x1) 04:31:12 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socket(0x0, 0x0, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) sendfile(r1, r0, &(0x7f0000000100)=0x8, 0x80000000) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xc, 0x2011, r0, 0x0) 04:31:12 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0x0, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:31:12 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) accept4$nfc_llcp(r0, 0x0, 0x0, 0x0) 04:31:12 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:31:12 executing program 2: 04:31:12 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0x0, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:31:12 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '.\x00'}, 0x4) 04:31:23 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:31:23 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0x0, 0x1) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:31:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) getgid() r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x18, 0x0, &(0x7f0000000400)=[@increfs, @request_death], 0x0, 0x0, 0x0}) 04:31:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r1, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, &(0x7f0000000340)) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000240)={0x6, 0x0, [{0x820, 0x0, 0x7bd}, {0x180022cfe, 0x0, 0x1ff}, {0xa05, 0x0, 0x9}, {0xa154fefd1d9fec54, 0x0, 0x1}, {0xb6c, 0x0, 0x7ff}, {0x1080, 0x0, 0xb499}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x5caad999, 0x0, 0x0, 0x362) r5 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r6, 0x1, &(0x7f0000000140)) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r7, 0x0, 0x70bd25, 0x25dfdbfc, {}, [""]}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r5, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20006}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r7, 0x400, 0x70bd27, 0x25dfdbfe, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x9}}, ["", "", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x2000c001) 04:31:23 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f0000000000)=[{0x0, 0xffffffffffffff89}], 0x1) semop(r1, &(0x7f0000000280)=[{0x0, 0x3}, {0x0, 0xfffc}], 0x2) semop(r1, &(0x7f00000000c0)=[{0x0, 0x6}], 0x1) 04:31:23 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socket(0x0, 0x0, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) sendfile(r1, r0, &(0x7f0000000100)=0x8, 0x80000000) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xc, 0x2011, r0, 0x0) 04:31:23 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'all\x000\xeb\fpL\x93\xaaq\xb4\xa0$v', 0x5019}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'irlan0\x00', 0x17ba3f3daf6677b6}) 04:31:23 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0x0, 0x1) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x6, 0x0, {0x51, 0xce4c, 0x8001, {0xfffd, 0x8}, {0x1, 0x8e02}, @const={0x0, {0x686c, 0x3, 0x1, 0x3}}}, {0x0, 0x1000, 0x8000, {0x6e38, 0x40}, {0x3, 0xfff9}, @rumble={0x9, 0xff}}}) ftruncate(r2, 0x200004) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0xe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340)=0x964c, 0xebd9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:31:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r1, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, &(0x7f0000000340)) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000240)={0x6, 0x0, [{0x820, 0x0, 0x7bd}, {0x180022cfe, 0x0, 0x1ff}, {0xa05, 0x0, 0x9}, {0xa154fefd1d9fec54, 0x0, 0x1}, {0xb6c, 0x0, 0x7ff}, {0x1080, 0x0, 0xb499}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x5caad999, 0x0, 0x0, 0x362) r5 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r6, 0x1, &(0x7f0000000140)) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r7, 0x0, 0x70bd25, 0x25dfdbfc, {}, [""]}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r5, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20006}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r7, 0x400, 0x70bd27, 0x25dfdbfe, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x9}}, ["", "", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x2000c001) 04:31:23 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'all\x000\xeb\fpL\x93\xaaq\xb4\xa0$v', 0x5019}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'irlan0\x00', 0x17ba3f3daf6677b6}) 04:31:23 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'all\x000\xeb\fpL\x93\xaaq\xb4\xa0$v', 0x5019}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'irlan0\x00', 0x17ba3f3daf6677b6}) 04:31:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r1, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, &(0x7f0000000340)) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000240)={0x6, 0x0, [{0x820, 0x0, 0x7bd}, {0x180022cfe, 0x0, 0x1ff}, {0xa05, 0x0, 0x9}, {0xa154fefd1d9fec54, 0x0, 0x1}, {0xb6c, 0x0, 0x7ff}, {0x1080, 0x0, 0xb499}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x5caad999, 0x0, 0x0, 0x362) r5 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r6, 0x1, &(0x7f0000000140)) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r7, 0x0, 0x70bd25, 0x25dfdbfc, {}, [""]}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r5, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20006}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r7, 0x400, 0x70bd27, 0x25dfdbfe, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x9}}, ["", "", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x2000c001) [ 605.813845][ T21] ================================================================== [ 605.821992][ T21] BUG: KCSAN: data-race in __writeback_single_inode / xas_set_mark [ 605.829858][ T21] [ 605.832194][ T21] write to 0xffff888125597764 of 4 bytes by task 10341 on cpu 0: [ 605.839894][ T21] xas_set_mark+0x14d/0x160 [ 605.844381][ T21] __xa_set_mark+0xd3/0x100 [ 605.848867][ T21] __set_page_dirty+0x152/0x270 [ 605.853706][ T21] mark_buffer_dirty+0x27f/0x2c0 [ 605.858632][ T21] __block_commit_write.isra.0+0x11f/0x170 [ 605.864424][ T21] block_write_end+0x6d/0x140 [ 605.869092][ T21] generic_write_end+0x8a/0x1f0 [ 605.873943][ T21] ext4_da_write_end+0x158/0x620 [ 605.878867][ T21] generic_perform_write+0x1d3/0x320 [ 605.884138][ T21] __generic_file_write_iter+0x251/0x380 [ 605.889754][ T21] ext4_file_write_iter+0x1bd/0xa00 [ 605.894960][ T21] new_sync_write+0x388/0x4a0 [ 605.899624][ T21] __vfs_write+0xb1/0xc0 [ 605.903850][ T21] vfs_write+0x18a/0x390 [ 605.908111][ T21] ksys_write+0xd5/0x1b0 [ 605.912342][ T21] __x64_sys_write+0x4c/0x60 [ 605.916933][ T21] do_syscall_64+0xcc/0x370 [ 605.921427][ T21] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 605.927295][ T21] [ 605.929614][ T21] read to 0xffff888125597764 of 4 bytes by task 21 on cpu 1: [ 605.936970][ T21] __writeback_single_inode+0x367/0x8e0 [ 605.942502][ T21] writeback_sb_inodes+0x4ba/0xa50 [ 605.947597][ T21] __writeback_inodes_wb+0xe8/0x1b0 [ 605.952778][ T21] wb_writeback+0x557/0x6a0 [ 605.957266][ T21] wb_workfn+0x696/0x970 [ 605.961498][ T21] process_one_work+0x3d4/0x890 [ 605.966340][ T21] worker_thread+0xa0/0x800 [ 605.970828][ T21] kthread+0x1d4/0x200 [ 605.974884][ T21] ret_from_fork+0x1f/0x30 [ 605.979297][ T21] [ 605.981623][ T21] Reported by Kernel Concurrency Sanitizer on: [ 605.987773][ T21] CPU: 1 PID: 21 Comm: kworker/u4:1 Not tainted 5.4.0-rc7+ #0 [ 605.995212][ T21] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 606.005279][ T21] Workqueue: writeback wb_workfn (flush-8:0) [ 606.011247][ T21] ================================================================== [ 606.019293][ T21] Kernel panic - not syncing: panic_on_warn set ... [ 606.025865][ T21] CPU: 1 PID: 21 Comm: kworker/u4:1 Not tainted 5.4.0-rc7+ #0 [ 606.033312][ T21] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 606.043375][ T21] Workqueue: writeback wb_workfn (flush-8:0) [ 606.049366][ T21] Call Trace: [ 606.052667][ T21] dump_stack+0x11d/0x181 [ 606.056990][ T21] panic+0x210/0x640 [ 606.060882][ T21] ? vprintk_func+0x8d/0x140 [ 606.065466][ T21] kcsan_report.cold+0xc/0x1a [ 606.070133][ T21] kcsan_setup_watchpoint+0x3fe/0x460 [ 606.075498][ T21] __tsan_read4+0xc6/0x100 [ 606.079902][ T21] __writeback_single_inode+0x367/0x8e0 [ 606.085440][ T21] writeback_sb_inodes+0x4ba/0xa50 [ 606.090564][ T21] __writeback_inodes_wb+0xe8/0x1b0 [ 606.095777][ T21] wb_writeback+0x557/0x6a0 [ 606.100298][ T21] wb_workfn+0x696/0x970 [ 606.104543][ T21] process_one_work+0x3d4/0x890 [ 606.109398][ T21] worker_thread+0xa0/0x800 [ 606.113895][ T21] kthread+0x1d4/0x200 [ 606.117951][ T21] ? rescuer_thread+0x6a0/0x6a0 [ 606.122805][ T21] ? kthread_stop+0x2d0/0x2d0 [ 606.127589][ T21] ret_from_fork+0x1f/0x30 [ 606.133712][ T21] Kernel Offset: disabled [ 606.138051][ T21] Rebooting in 86400 seconds..