[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 79.010527][ T31] audit: type=1800 audit(1568188290.057:25): pid=11352 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 79.040470][ T31] audit: type=1800 audit(1568188290.087:26): pid=11352 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 79.091976][ T31] audit: type=1800 audit(1568188290.117:27): pid=11352 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.1.1' (ECDSA) to the list of known hosts. 2019/09/11 07:51:43 fuzzer started 2019/09/11 07:51:47 dialing manager at 10.128.0.26:43541 2019/09/11 07:51:47 syscalls: 2376 2019/09/11 07:51:47 code coverage: enabled 2019/09/11 07:51:47 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/09/11 07:51:47 extra coverage: enabled 2019/09/11 07:51:47 setuid sandbox: enabled 2019/09/11 07:51:47 namespace sandbox: enabled 2019/09/11 07:51:47 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/11 07:51:47 fault injection: enabled 2019/09/11 07:51:47 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/11 07:51:47 net packet injection: enabled 2019/09/11 07:51:47 net device setup: enabled 07:54:25 executing program 0: socket(0x40000000015, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x40046109, &(0x7f0000000000)) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000000), r3, r1}}, 0x18) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000000c0)={0x12, 0x4, 0xfa00, {&(0x7f0000000080)}}, 0x18) syzkaller login: [ 254.383985][T11516] IPVS: ftp: loaded support on port[0] = 21 [ 254.520519][T11516] chnl_net:caif_netlink_parms(): no params data found [ 254.577099][T11516] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.584337][T11516] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.593137][T11516] device bridge_slave_0 entered promiscuous mode [ 254.603096][T11516] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.610268][T11516] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.618970][T11516] device bridge_slave_1 entered promiscuous mode [ 254.650767][T11516] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 254.663868][T11516] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 254.695765][T11516] team0: Port device team_slave_0 added [ 254.705205][T11516] team0: Port device team_slave_1 added [ 254.886364][T11516] device hsr_slave_0 entered promiscuous mode [ 255.052846][T11516] device hsr_slave_1 entered promiscuous mode [ 255.232206][T11516] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.239425][T11516] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.247247][T11516] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.254463][T11516] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.329607][T11516] 8021q: adding VLAN 0 to HW filter on device bond0 [ 255.355319][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 255.366536][ T30] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.377097][ T30] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.388608][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 255.408962][T11516] 8021q: adding VLAN 0 to HW filter on device team0 [ 255.426579][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.436297][ T30] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.443542][ T30] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.486954][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.496294][ T30] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.503529][ T30] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.513941][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.524141][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.548761][T11516] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 255.561256][T11516] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 255.593501][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 255.602733][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 255.611867][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 255.621423][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 255.630665][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 255.646920][T11516] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 255.663476][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 07:54:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x200000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x40046109, &(0x7f0000000000)) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000000), r4, r2}}, 0x18) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000000c0)={0x12, 0x4, 0xfa00, {&(0x7f0000000080), r4}}, 0x18) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 07:54:26 executing program 0: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) 07:54:27 executing program 0: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) [ 255.953209][T11540] ptrace attach of "/root/syz-executor.0"[11516] was attempted by "/root/syz-executor.0"[11540] 07:54:27 executing program 0: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) 07:54:27 executing program 0: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) [ 256.110070][T11549] ptrace attach of "/root/syz-executor.0"[11516] was attempted by "/root/syz-executor.0"[11549] 07:54:27 executing program 0: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) 07:54:27 executing program 0: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) [ 256.189527][T11553] ptrace attach of "/root/syz-executor.0"[11516] was attempted by "/root/syz-executor.0"[11553] 07:54:27 executing program 0: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) 07:54:27 executing program 0: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) 07:54:27 executing program 0: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) 07:54:27 executing program 0: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) 07:54:27 executing program 0: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) 07:54:27 executing program 0: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) 07:54:27 executing program 0: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) 07:54:27 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) 07:54:27 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) [ 256.895930][T11591] ptrace attach of "/root/syz-executor.0"[11516] was attempted by "/root/syz-executor.0"[11591] 07:54:28 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) [ 256.991515][T11594] ptrace attach of "/root/syz-executor.0"[11516] was attempted by "/root/syz-executor.0"[11594] 07:54:28 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) [ 257.083339][T11597] ptrace attach of "/root/syz-executor.0"[11516] was attempted by "/root/syz-executor.0"[11597] 07:54:28 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) [ 257.196713][T11600] ptrace attach of "/root/syz-executor.0"[11516] was attempted by "/root/syz-executor.0"[11600] 07:54:28 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) [ 257.309292][T11604] ptrace attach of "/root/syz-executor.0"[11516] was attempted by "/root/syz-executor.0"[11604] 07:54:28 executing program 0: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) [ 257.418792][T11608] ptrace attach of "/root/syz-executor.0"[11516] was attempted by "/root/syz-executor.0"[11608] 07:54:28 executing program 0: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) 07:54:28 executing program 0: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) 07:54:28 executing program 0: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) 07:54:28 executing program 0: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) 07:54:28 executing program 0: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) 07:54:28 executing program 0: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) 07:54:28 executing program 0: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) 07:54:29 executing program 0: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) 07:54:29 executing program 0: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) 07:54:29 executing program 0: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) 07:54:29 executing program 0: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) 07:54:29 executing program 0: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) 07:54:29 executing program 0: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) 07:54:29 executing program 0: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) 07:54:29 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x4, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001080)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r0, 0x1800000000000060, 0xe80, 0x0, &(0x7f0000000100)="0000003f0000007e5bc5795ecaa29a16f291d36a48e93100ffff81", 0x0, 0x100, 0xf2ffffff}, 0x28) 07:54:29 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x40000000, 0x1c, 0x0, &(0x7f0000000640)="4d50b441e692763113ef8745ffa3960538bdef6e6245124e25d386dd", 0x0}, 0x28) 07:54:29 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vcs\x00', 0x400200, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x5, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ftruncate(0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f00000002c0)=""/129, 0x81, 0x0, 0x0, 0x0) r1 = syz_open_dev$sndpcmc(0x0, 0x1ff, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000004c0)={0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}) r2 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) preadv(r2, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/142, 0x8e}, {0x0}, {&(0x7f0000000380)=""/111, 0x6f}], 0x3, 0x0) 07:54:29 executing program 1 (fault-call:4 fault-nth:0): clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) [ 258.872399][ C1] hrtimer: interrupt took 65660 ns 07:54:30 executing program 0: r0 = syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x3, 0x2200) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x4) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x400000, 0x0) ioctl$HIDIOCGREPORTINFO(r1, 0xc00c4809, &(0x7f0000000080)={0x3, 0x3, 0x8}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0xc9fb0d7d49f0f218, 0x0) r3 = socket(0x20002000000010, 0x802, 0x0) r4 = dup(r3) write(r4, &(0x7f0000000000)="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", 0xfc) r5 = socket(0x20002000000010, 0x802, 0x0) r6 = dup(r5) r7 = socket$key(0xf, 0x3, 0x2) sendmmsg(r7, &(0x7f0000000180), 0x3ef, 0x0) fsetxattr$trusted_overlay_opaque(r7, &(0x7f0000000140)='trusted.overlay.opaque\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x1) msgget$private(0x0, 0x0) prctl$PR_SET_TSC(0x1a, 0x3) write(r6, &(0x7f0000000000)="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", 0xfc) setsockopt$kcm_KCM_RECV_DISABLE(r6, 0x119, 0x1, &(0x7f0000000100)=0x7, 0x4) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r4, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0x1, 0x3}) unshare(0x8000400) ioctl$int_in(r2, 0x80000080044d76, &(0x7f0000000300)) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x10003, 0x22f000) [ 259.280579][T11686] IPVS: ftp: loaded support on port[0] = 21 07:54:30 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x805) writev(r0, &(0x7f0000001600)=[{&(0x7f0000000000)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000280)="53000000d0e591bfa84d4577670e12d9fc56c9953fbd806371162abf7ca71e023a27b23867c85533b38c", 0x7fffefcc}], 0x2) [ 259.444458][T11686] chnl_net:caif_netlink_parms(): no params data found 07:54:30 executing program 0: r0 = gettid() r1 = socket$bt_cmtp(0x1f, 0x3, 0x5) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000500)=0x1, 0x4) syz_usb_connect$cdc_ncm(0x0, 0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="12014004020000ff250503a44000010203010902830002010240080904000001020d000906240600012d05240000000d240f01001500001f00ff030606ff000000000000000800052415040000000000000100ec000c241b3c19a504050300089309058103d303bf047f0904010000020d00000904010102020d007c090582025d0005ff07090503024c020012ff"], &(0x7f0000000400)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x7cb, 0x5, 0x5, 0x806, 0x40}, 0x30, &(0x7f0000000180)={0x5, 0xf, 0x30, 0x2, [@ext_cap={0x7, 0x10, 0x2, 0x18, 0x4, 0x9, 0x1}, @ssp_cap={0x24, 0x10, 0xa, 0x6, 0x6, 0x1, 0x880f, 0x8001, [0x5c43f820531e1ac8, 0x3f00, 0x60, 0x30, 0x1fec000, 0xc0]}]}, 0x7, [{0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x184e}}, {0xac, &(0x7f0000000200)=@string={0xac, 0x3, "dfec4f0a8372392208e962637ab8d95c1bc7a7321657983d6cd14f9731ad67002e94f045676d15f145e63ec65bbd4cffd78bc54dccd03a3141479d01aa9fe1388dd43351f216511b02572eb8b05f3c379cca8268b806b4b899aeb39c4dae9fdce209040962a16e393a4dc6c49daa312804d8685339d1c5574328792500c124b6e3bef687962f695694b36144db61e0fa38b4ac47713822887f1ebb59697508bd217ee075a85d32814b6b"}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x420}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x40f}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x2}}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x1004}}, {0x24, &(0x7f00000003c0)=@string={0x24, 0x3, "773e8e9cb81981df7314b42b649aa31ef66e20a5727042ca9381e81839a9a14f4a71"}}]}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') exit(0x0) r3 = socket(0x20002000000010, 0x802, 0x0) r4 = dup(r3) write(r4, &(0x7f0000000000)="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", 0xfc) setsockopt$inet_dccp_int(r4, 0x21, 0x0, &(0x7f0000000540)=0xc654, 0x4) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) fcntl$F_SET_FILE_RW_HINT(r5, 0x40e, &(0x7f00000004c0)) fcntl$setownex(r2, 0xf, &(0x7f0000000000)={0x0, r0}) [ 259.532645][T11686] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.539907][T11686] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.548662][T11686] device bridge_slave_0 entered promiscuous mode [ 259.560316][T11686] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.567605][T11686] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.576566][T11686] device bridge_slave_1 entered promiscuous mode [ 259.609164][T11686] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 259.622607][T11686] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 259.656725][T11686] team0: Port device team_slave_0 added [ 259.666042][T11686] team0: Port device team_slave_1 added [ 259.846436][T11686] device hsr_slave_0 entered promiscuous mode [ 260.002584][T11686] device hsr_slave_1 entered promiscuous mode [ 260.172754][T11686] debugfs: Directory 'hsr0' with parent '/' already present! [ 260.204173][T11686] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.211388][T11686] bridge0: port 2(bridge_slave_1) entered forwarding state [ 260.219167][T11686] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.226387][T11686] bridge0: port 1(bridge_slave_0) entered forwarding state [ 260.310645][T11686] 8021q: adding VLAN 0 to HW filter on device bond0 [ 260.332357][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 260.343832][ T30] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.353153][ T30] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.366179][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 260.385020][T11686] 8021q: adding VLAN 0 to HW filter on device team0 [ 260.404512][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 260.413613][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.420761][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 260.473277][T11686] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 260.483826][T11686] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 260.499189][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 260.508880][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 260.517950][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.525160][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 260.533615][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 260.547695][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 260.557712][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 260.567648][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 260.577211][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 260.587005][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 260.596595][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 260.605731][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 260.615339][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 260.624486][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 260.638802][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 260.647636][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 260.679470][T11686] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 260.767378][T11699] FAULT_INJECTION: forcing a failure. [ 260.767378][T11699] name failslab, interval 1, probability 0, space 0, times 1 [ 260.780638][T11699] CPU: 1 PID: 11699 Comm: syz-executor.1 Not tainted 5.3.0-rc7+ #0 [ 260.788581][T11699] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 260.798677][T11699] Call Trace: [ 260.802115][T11699] dump_stack+0x191/0x1f0 [ 260.806500][T11699] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 260.812534][T11699] should_fail+0xa3f/0xa50 [ 260.817019][T11699] __should_failslab+0x264/0x280 [ 260.822066][T11699] should_failslab+0x29/0x70 [ 260.826715][T11699] kmem_cache_alloc_trace+0xf7/0xd20 [ 260.832054][T11699] ? report_access+0x158/0x7d0 [ 260.836865][T11699] ? kmsan_get_metadata_or_null+0x208/0x290 [ 260.842810][T11699] ? __msan_poison_alloca+0x1c0/0x270 [ 260.848230][T11699] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 260.854266][T11699] report_access+0x158/0x7d0 [ 260.858920][T11699] ? ns_capable+0xf9/0x1e0 [ 260.863398][T11699] yama_ptrace_access_check+0xa62/0xc50 [ 260.868998][T11699] ? aa_calc_profile_hash+0x6e0/0x6e0 [ 260.874421][T11699] security_ptrace_access_check+0xf5/0x1d0 [ 260.880292][T11699] __ptrace_may_access+0x70f/0x8d0 [ 260.885455][T11699] ptrace_attach+0x370/0xd60 [ 260.890088][T11699] ? refcount_inc_checked+0x206/0x290 [ 260.895524][T11699] __se_sys_ptrace+0x18f/0x4e0 [ 260.900374][T11699] ? syscall_return_slowpath+0x90/0x610 [ 260.906003][T11699] __x64_sys_ptrace+0x56/0x70 [ 260.910727][T11699] do_syscall_64+0xbc/0xf0 [ 260.915223][T11699] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 260.921155][T11699] RIP: 0033:0x4598e9 [ 260.925100][T11699] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 260.944752][T11699] RSP: 002b:00007fada3d6ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000065 [ 260.953219][T11699] RAX: ffffffffffffffda RBX: 00007fada3d6ac90 RCX: 00000000004598e9 [ 260.961222][T11699] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000004206 [ 260.969229][T11699] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 260.977240][T11699] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fada3d6b6d4 [ 260.985254][T11699] R13: 00000000004c6c95 R14: 00000000004dbfa0 R15: 0000000000000004 07:54:32 executing program 1: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) accept4$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e, 0x180000) r1 = socket(0x20002000000010, 0x802, 0x0) r2 = dup(r1) write(r2, &(0x7f0000000000)="fc00000048000700ab092500090007000aab0781795bf8b235e6769321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc00020000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fb8d38a873cf1587c3b41", 0xfc) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000100)) r3 = socket$key(0xf, 0x3, 0x2) sendmmsg(r3, &(0x7f0000000180), 0x3ef, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000140)) r4 = getpid() tkill(r4, 0x1000000000013) r5 = getpid() tkill(r5, 0x1000000000013) r6 = getpid() tkill(r6, 0x1000000000013) fcntl$setown(r3, 0x8, r6) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r7, 0x0, 0x0) 07:54:33 executing program 2: r0 = request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='vboxnet0-\x00', 0xfffffffffffffffb) keyctl$negate(0xd, 0x0, 0x800, r0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x100000) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f00000002c0)={0x2, 0x4, 0x4, 0x24, &(0x7f00000000c0)=""/36, 0x8e, &(0x7f0000000100)=""/142, 0xe7, &(0x7f00000001c0)=""/231}) fsopen(&(0x7f0000000300)='ncpfs\x00', 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/mixer\x00', 0x11002, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0xe39ad8c96cfae7e, 0x0) connect$l2tp(r2, &(0x7f00000003c0)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x4e24, @local}, 0x0, 0x2, 0x0, 0x1}}, 0x2e) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vga_arbiter\x00', 0x800000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e24, 0x7f, @mcast1, 0x9}}, [0x2, 0x1, 0x7f, 0x20002, 0xc31d, 0x2, 0x8112, 0x9d2, 0x0, 0x8, 0x80000000, 0x2c61, 0x6, 0x4, 0x101]}, &(0x7f0000000540)=0x100) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000580)={0x6, 0x1, 0x2, 0x10001, 0xffff, 0x3, 0xb0, 0x1ff, r5}, 0x20) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x8) r6 = openat$mixer(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/mixer\x00', 0x40000, 0x0) ioctl$KDSIGACCEPT(r3, 0x4b4e, 0x29) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000600)=0x1f, 0x4) openat$zero(0xffffffffffffff9c, &(0x7f0000000640)='/dev/zero\x00', 0x20000, 0x0) r7 = gettid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x3, 0x1}, 0x0, 0x0, &(0x7f0000000740)={0x5, 0xe, 0x9, 0x7000000}, &(0x7f0000000780)=0x8000, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=0x6475}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000900)={r7, r1, 0x0, 0xd, &(0x7f0000000680)='vboxnet1em0*\x00', r8}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000980)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000940)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r4, &(0x7f00000009c0)={0xf, 0x8, 0xfa00, {r10, 0xc}}, 0x10) syz_open_dev$dspn(&(0x7f0000000a00)='/dev/dsp#\x00', 0x532, 0x1a9800) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000a40)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r6, 0x4010641c, &(0x7f0000000b00)={r11, &(0x7f0000000a80)=""/104}) r12 = syz_open_dev$vcsn(&(0x7f0000000b40)='/dev/vcs#\x00', 0x5, 0x10000) sendmsg$IPVS_CMD_GET_CONFIG(r12, &(0x7f0000000d00)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x2044}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000bc0)={0x100, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfafef9b}, @IPVS_CMD_ATTR_DAEMON={0x78, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1f}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'erspan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xeec}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bcsh0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x96415803e05e016b}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffffffff001}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x6}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xfffffffffffffffe}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1f}, @IPVS_DEST_ATTR_L_THRESH={0x8}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x288e8}, 0x20008010) r13 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000e40)={&(0x7f0000000d40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x64, 0x64, 0x3, [@typedef={0x6, 0x0, 0x0, 0x8, 0x3}, @func={0xb, 0x0, 0x0, 0xc, 0x5}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x5, 0x3}}, @ptr={0x3, 0x0, 0x0, 0x2, 0x4}, @int={0xa, 0x0, 0x0, 0x1, 0x0, 0x30, 0x0, 0x2c, 0x1}, @typedef={0x1, 0x0, 0x0, 0x8, 0x5}, @const={0x1, 0x0, 0x0, 0xa, 0x4}]}, {0x0, [0x30]}}, &(0x7f0000000dc0)=""/106, 0x7f, 0x6a, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000f80)={r13, 0x10, &(0x7f0000000f40)={&(0x7f0000000e80)=""/176, 0xb0, r9}}, 0x10) r14 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000011c0)=@assoc_value={0x0}, &(0x7f0000001200)=0x8) sendmsg$inet_sctp(r14, &(0x7f00000012c0)={&(0x7f0000001080)=@in6={0xa, 0x204000000000000, 0x6, @mcast2, 0xffffffffffffa100}, 0x1c, &(0x7f0000001180)=[{&(0x7f00000010c0)="4389ffa48ef50f844c95aa403023ba26afdfedb76796675249a0835891d2dc52322e32160c37a49f6fcd174f8c486e67de01511e41289a8d5516d9433f09dcdc9ea2c6929f4a269f49ed1628be4644bc871347ce081c75398b232b69c8db7b2c17221278187a935ee80d681295a9fb7496b5cb940bc4a9266a1e2ba027a4cd761b9467cb03ee1d9523c68115", 0x8c}], 0x1, &(0x7f0000001240)=[@authinfo={0x18, 0x84, 0x6, {0x116}}, @dstaddrv6={0x20, 0x84, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @sndinfo={0x20, 0x84, 0x2, {0x1f, 0x8000, 0x0, 0x1, r5}}, @sndinfo={0x20, 0x84, 0x2, {0x2, 0x10104, 0x800, 0x80, r15}}], 0x78, 0x4084}, 0x8000) [ 263.010283][T11709] IPVS: ftp: loaded support on port[0] = 21 [ 263.151301][T11709] chnl_net:caif_netlink_parms(): no params data found [ 263.206996][T11709] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.214290][T11709] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.222996][T11709] device bridge_slave_0 entered promiscuous mode [ 263.233213][T11709] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.240376][T11709] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.249092][T11709] device bridge_slave_1 entered promiscuous mode [ 263.280706][T11709] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 263.293481][T11709] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 263.326194][T11709] team0: Port device team_slave_0 added [ 263.335668][T11709] team0: Port device team_slave_1 added 07:54:34 executing program 0: r0 = socket$inet(0x10, 0x2, 0x4) r1 = socket(0x20002000000010, 0x802, 0x0) r2 = dup(r1) lremovexattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@random={'security.', '/dev/swradio#\x00'}) write(r2, &(0x7f0000000000)="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", 0xfc) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r2, 0xc0305602, &(0x7f0000000000)={0x0, 0x6, 0x3002}) r3 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000140)=0x1, 0x4) sendmsg(r0, &(0x7f0000006000)={0x0, 0x0, &(0x7f0000006ff0)=[{&(0x7f0000005000)="10000000150061dd18c84c16290c729b", 0x10}], 0x1}, 0x0) [ 263.426363][T11709] device hsr_slave_0 entered promiscuous mode [ 263.462918][T11709] device hsr_slave_1 entered promiscuous mode [ 263.493520][T11709] debugfs: Directory 'hsr0' with parent '/' already present! 07:54:34 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)={0x14, 0x0, 0xc, 0x6ce4dd2bb7bceee1}, 0x14}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x3ef, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x3ef, 0x0) fcntl$dupfd(r1, 0x406, r2) [ 263.542767][T11709] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.550012][T11709] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.557751][T11709] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.564999][T11709] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.685607][T11709] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.708393][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.719160][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.733969][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.754978][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 263.782937][T11709] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.807196][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.817048][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.824293][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.832994][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.841965][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.849116][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state 07:54:35 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x131000, 0x0) r2 = socket(0x20002000000010, 0x802, 0x0) r3 = dup(r2) write(r3, &(0x7f0000000000)="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", 0xfc) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000080)={0x8, [0x3ff, 0x4, 0x9, 0x5, 0x5, 0x3ff, 0xfffffffffffffff7, 0xc0f]}, 0x14) ioctl$SG_GET_VERSION_NUM(r1, 0x2282, &(0x7f0000000040)) r4 = gettid() ptrace(0x8, r4) [ 263.923840][T11709] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 263.934343][T11709] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 263.954883][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 263.964943][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 263.974450][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 263.983933][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 264.025053][T11709] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 264.078077][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 264.086677][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 07:54:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x20, r2, 0x103, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, '\x00\x00\x00\x00'}]}]}, 0x20}}, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x319809c1}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r3, 0x10, 0x70bd26, 0x25dfdbfb, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x9, 0x4, 0x100000001, 0x101}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x8000) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x28, r3, 0x200, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz1\x00'}}, ["", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x2044}, 0x20000000) 07:54:35 executing program 1: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) r2 = socket$vsock_dgram(0x28, 0x2, 0x0) r3 = getpid() tkill(r3, 0x1000000000013) fcntl$setown(r2, 0x8, r3) ptrace$setopts(0x4206, r1, 0x0, 0x0) 07:54:35 executing program 1: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x3ef, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) 07:54:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x3ef, 0x0) fsetxattr$security_smack_transmute(r1, &(0x7f0000000540)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000580)='TRUE', 0x4, 0x3) r2 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) bind(r0, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e21, @rand_addr=0x80}, 0x2, 0x0, 0x0, 0x3}}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, [], {0x95, 0x0, 0x0, 0x2a000000}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) getpeername(r0, &(0x7f0000000340)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000003c0)=0x80) r4 = openat$cgroup_ro(r2, &(0x7f0000000400)='cpuset.effective_cpus\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x14, 0x4, &(0x7f0000000080)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x9d}, @generic={0x0, 0x2, 0xc00000, 0xc7}, @call={0x85, 0x0, 0x0, 0x5b}], &(0x7f0000000200)='syzkaller\x00', 0x7ff, 0xd1, &(0x7f0000000240)=""/209, 0x1f00, 0x1, [], r3, 0x0, r4, 0x8, &(0x7f0000000440)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000000480)={0x0, 0x3, 0xfffffffffffffffa}, 0x10}, 0x70) [ 264.512439][T11752] ptrace attach of "/root/syz-executor.1"[11686] was attempted by "/root/syz-executor.1"[11752] 07:54:35 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket(0x20002000000010, 0x802, 0x0) r2 = dup(r1) write(r2, &(0x7f0000000000)="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", 0xfc) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000380)={0x3, 0x100}) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) r3 = accept4(r0, 0x0, 0x0, 0x0) r4 = dup(0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, 0x0, 0x0) r5 = syz_genetlink_get_family_id$fou(&(0x7f00000002c0)='fou\x00') sendmsg$FOU_CMD_DEL(r4, &(0x7f00000003c0)={&(0x7f0000000280), 0xc, &(0x7f0000000340)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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", @ANYRES16=r5, @ANYBLOB="000448a6a88f6946e85604000000020080000800080002006dd259e3c36ef1b21c77d09ec48dda76e83ac24ecbc79bc56518a3fedbee99cefaac1f0b"], 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x5) sendmsg$FOU_CMD_GET(r3, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r5, 0x402, 0x70bd26, 0x25dfdbfd, {}, [@FOU_ATTR_IPPROTO={0x8}, @FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x40800}, 0x20000000) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0x40086200, &(0x7f0000000300)=0x2) sendmmsg$inet6(r3, &(0x7f00000045c0)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="925b611cdaafa8d538fde3bfafac04e1bec6f98db31a97e1afafeaaddbc7c8b902a54b10e82712bc4f0c6b938ec3c8f7ee457c888480589ea30f261749dcaab199678f4b994c0f6d809e5d0987b700005449511c229ba8881d32edfce5262742652ae465a4cfe976d2f21c88ce0ee1b3b00c61a4e9f27bfe310cccc125d736833f2439bf1822502f395fffdec05d", 0x8e}], 0x1}}], 0x1, 0x0) [ 264.595405][T11752] ptrace attach of "/root/syz-executor.1"[11686] was attempted by "/root/syz-executor.1"[11752] 07:54:35 executing program 1: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x3ef, 0x0) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) 07:54:35 executing program 0: r0 = socket(0x0, 0x0, 0x0) syz_emit_ethernet(0xffb6, &(0x7f000000a000)=ANY=[@ANYBLOB="ffe0ffffffffffffffffffff08004503feb900000000002f903f00000000000000010000883eca889078"], 0x0) r1 = socket(0x20002000000010, 0x802, 0x0) dup(r1) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x2000000000000000, 0x10002}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080)={0x20, 0x8, 0x8000, 0xdfa1, 0x93, 0xff, 0x6, 0x6, r2}, &(0x7f00000000c0)=0x20) socket$pptp(0x18, 0x1, 0x2) 07:54:36 executing program 1: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x20402, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000100)) r3 = socket(0x20002000000010, 0xc, 0x0) r4 = dup(r3) write(r4, &(0x7f0000000000)="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", 0xfc) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0xfffffffffffffffe, 0x6, 0x0, 0x3, 0x8}) ioctl$RFKILL_IOCTL_NOINPUT(r4, 0x5201) getsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0xb) ptrace$setopts(0x4206, r1, 0x0, 0x0) 07:54:36 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x12, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x5, 0x0, 0x0, 0x500, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x6, 0x32, 0xffffff03, 0x3, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_x_kmaddress={0x5, 0x19, 0x0, @in={0x2, 0x4e22, @local}, @in={0x2, 0x4e22, @local}}]}, 0x90}}, 0x0) 07:54:36 executing program 1: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) fcntl$setown(r0, 0x8, 0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) 07:54:36 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e24, @loopback}}}, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x11, &(0x7f0000000080), 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x400, 0x0) 07:54:36 executing program 1: r0 = socket(0x20002000000010, 0x802, 0x0) r1 = dup(r0) write(r1, &(0x7f0000000000)="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", 0xfc) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x101000, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={r1, r2, 0x10}, 0x10) clone(0x2000000016888000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = inotify_init1(0x0) r4 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x9, 0x2001) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r4, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000020}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="08002abd7000fbdbdf25010000000000000009572300004c0018fffffffb7564690e700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073915c48c8710be2ba2c114d65628dc751e601301847911cbef3765433b4f804d5e513466d0f1ae96bd6f124a1c74509032dc04ecd79d5b20138c7a68ec6b33247fef2ce464c07dbe9d7a5a8b9272ab33cc82439ff0c221b83ec2e2ef37a53e3b7fd81cf6ee704e10a35b4"], 0x3}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f00000000c0)={0x0, 0x0}) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) ptrace$setopts(0x4206, r6, 0x0, 0x0) [ 265.436024][T11797] ptrace attach of "/root/syz-executor.1"[11686] was attempted by "/root/syz-executor.1"[11797] 07:54:36 executing program 1: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x8) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) 07:54:36 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, 0x0, 0x13b) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x3ef, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x3ef, 0x0) r3 = dup3(r1, r2, 0x40000) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e24, 0xfff, @mcast1, 0x6}}, 0x2, 0x7, 0x9, 0x7, 0x8001}, &(0x7f00000000c0)=0x98) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000100)={r4, 0x7f}, 0x8) 07:54:36 executing program 1: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x5, 0x6, 0x8, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_crypto(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="10000000140000022abd7000fddbdf2524e5729fa39f30568593250a977bf0dd5e95d7d2328f26807be87a25f50488ffbb7bd550aba1af0ba17afedfad01e73c23610b92ade03d8f7d64387c2757282c769c6089259bd1c507d290564754a34ca3895ed20b2d7cd08f3a211c92f8c93432ff4a0544848df7d115dc3c4112d9be78fa4e506e34ce9f91fcecae960dbe50e426aced339d9f1f01f709fdb32900e8c944bdd41a1136e198f3fb5efb4b0ab16d96740718dd6f559248e5c8270aeccb9c0e663772bbbaa94a27847f31007f31da503d368ae08d065f238b0c61a01f588646cecf7e0f2e40912755707e9d86b671dc62564e64d7ec"], 0x10}, 0x1, 0x0, 0x0, 0x4}, 0x40) r1 = inotify_init1(0x0) r2 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x0, 0x2) write$P9_RCLUNK(r2, &(0x7f00000001c0)={0x7, 0x79, 0x1}, 0x7) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) [ 265.664364][T11803] ptrace attach of "/root/syz-executor.1"[11686] was attempted by "/root/syz-executor.1"[11803] [ 265.855979][T11815] ptrace attach of "/root/syz-executor.1"[11686] was attempted by "/root/syz-executor.1"[11815] [ 265.894067][T11818] ptrace attach of "/root/syz-executor.1"[11686] was attempted by "/root/syz-executor.1"[11818] 07:54:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7bf070") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(0x0) setpriority(0x1, 0x0, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0x1, 0x100) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000000240)={0x1, 'g'}, 0x2) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = inotify_init1(0x0) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)={0x0, 0x0}) r4 = socket(0x20002000000010, 0x802, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x800, 0x0) r6 = socket(0x20002000000010, 0x802, 0x0) dup(r6) getsockopt$bt_BT_FLUSHABLE(r6, 0x112, 0x8, &(0x7f0000000140)=0x4, &(0x7f0000000180)=0x4) setsockopt$packet_int(r5, 0x107, 0x7, &(0x7f0000000100)=0x3e1, 0x4) r7 = dup(r4) write(0xffffffffffffffff, &(0x7f0000000000)="fc00000048000700ab092500090007000aab0781795bf8b235e6769321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc00020000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded81554bcc0a1da4effb2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b00410495155e53c8750a1e32f0d48f6f0000080548deac270e3342", 0xfffffffffffffc86) ioctl$KVM_CREATE_PIT2(r7, 0x4040ae77, &(0x7f0000000000)={0xa81b}) ptrace$setopts(0x4206, r3, 0x0, 0x100010) 07:54:37 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/netfilter\x00') writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000400)="8cab73278b2eee4f2a028604aec79658adc6a5c0ef8c2d7e6dd5e3a9cde682cf3046fe3734c81174c51102644c3b12ff75e2b1d04b42970823d3e54aaa8446578fcc7cd1a4e9fefb602f28f2cbd86ae5826bdf4bdda83f77a1372bd60c22a3fa588f0a19f396b9ca5ec0", 0x6a}, {&(0x7f0000000480)="22c7d618ee6d03039999da0008568f4d0963ac0b4dfacd", 0x17}], 0x2) statx(r0, &(0x7f0000000040)='./file0\x00', 0x400, 0x7ff, &(0x7f0000000080)) r1 = dup(0xffffffffffffffff) write(r1, &(0x7f0000000000)="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", 0xfc) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) write$sndseq(r1, &(0x7f0000000280)=[{0x1f, 0x53, 0x0, 0x7fff, @time, {0x4, 0x101}, {0xb93d}, @addr={0x3ff}}, {0x66b9, 0x1ff, 0x1f, 0x7fffffff, @time={0x0, 0x989680}, {0x400, 0x7}, {0x86, 0x4}, @raw8={"5dc606736343b8f12677212f"}}, {0x20, 0xff, 0x28087b3d, 0x8, @time={r2, r3+10000000}, {0x1}, {0x100000000, 0x5f6}, @control={0x5, 0x5c, 0x1}}, {0x9ee, 0xffffffffffff8164, 0x50000000, 0x1, @time={0x77359400}, {0xfffffffffffffffb, 0x5}, {0xfffffffeffffffff, 0x9486}, @connect={{0x7, 0x1000}, {0x10000, 0x5}}}, {0x7f, 0x80, 0x3, 0x0, @tick=0x7, {0x9, 0x8}, {0x5, 0x1}, @quote={{0x6, 0x5461}, 0x7ff, &(0x7f00000001c0)={0x0, 0x7f, 0x200, 0x6, @tick=0x1d, {0xfffffffffffffffc, 0x9}, {0x8, 0x3e5}, @connect={{0x1f, 0x9eb}, {0x5, 0x8}}}}}, {0x7, 0x1, 0x100000000, 0x3, @time={0x0, 0x989680}, {0x1, 0x7}, {0x2, 0x6}, @ext={0x70, &(0x7f0000000200)="1569a1004469d11d80e138033ef372e5e6aa82cb4871f7f45c87a9275c22a4f9bc454993ad2b19d4061db93cf939921aa16dcba885225ac225f616caae0e6a0c18576fca40e881663c15dbe167852cb9d902d2ac5044504368d11e60afe85243dd5238056d07d18ffb4b5d0940eeea1e"}}, {0xab, 0x7ff, 0x3, 0x8, @tick=0x401, {0xe84, 0x7}, {0x4, 0x8000}, @raw8={"610f368a65c426f4cb386d1a"}}], 0x150) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r4, 0x0, 0x8000000000000040, &(0x7f0000000ffc), 0x4) 07:54:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket(0x20002000000010, 0x802, 0x0) r3 = dup(r2) write(r3, &(0x7f0000000000)="fc00000048000700ab092500090007000aab0781795bf8b235e6769321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc00020000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fb8d38a873cf1587c3b41", 0xfc) ioctl$TCSETX(r3, 0x5433, &(0x7f0000000140)={0xfffffffffffffffa, 0x100000000, [0x4, 0x5, 0x3, 0x5, 0x1], 0x7}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_STATUS(r4, 0x84, 0x9, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @empty}}}}, &(0x7f00000000c0)=0xb0) ioctl(r5, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r6 = dup2(r0, r4) dup3(r6, r1, 0x0) 07:54:37 executing program 1: clone(0x10000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) 07:54:37 executing program 0: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x3ef, 0x0) r2 = dup2(r0, r1) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) mremap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f0000008000/0x3000)=nil) remap_file_pages(&(0x7f0000006000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) [ 266.394142][T11839] ptrace attach of "/root/syz-executor.1"[11686] was attempted by "/root/syz-executor.1"[11839] [ 266.477077][T11843] ptrace attach of "/root/syz-executor.1"[11686] was attempted by "/root/syz-executor.1"[11843] [ 266.500181][T11844] mmap: syz-executor.0 (11844) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 07:54:37 executing program 1: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)) r1 = getpid() tkill(r1, 0x1000000000013) ptrace$setopts(0x4206, r1, 0x21, 0x33) 07:54:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000300)=0x13, 0x11c) bind$netlink(r0, &(0x7f0000000000), 0xc) r1 = socket(0x20002000000010, 0x802, 0x0) r2 = dup(r1) r3 = syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0xfff, 0x80000) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@ipv4={[], [], @loopback}, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6}}, &(0x7f0000000740)=0xe8) sendto$packet(r3, &(0x7f0000000380)="9e5764efb0251aa03feb783762fc7e9d580cac29f3e39fda6afbae1854c61b60efb382afda49655763361ce9ce3e0977e908e86b6fd64cb7f444177fcb74edf1183271ecae8aca2d46b4099a47fd575dcb2556d88f68548f52e80f5bfaa15ed2654c9d09262a96f0", 0x68, 0xa904, &(0x7f0000000780)={0x11, 0x10, r4, 0x1, 0x2}, 0x14) r5 = socket(0x11, 0x803, 0x8) ioctl$sock_TIOCINQ(r5, 0x541b, &(0x7f0000000140)) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0xcf2438ece9f7bd6f, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r6, 0x800443d3, &(0x7f0000000240)={{0x57, 0x4, 0x6, 0x52c, 0x4, 0x9}, 0x7fffffff, 0x9, 0xffff}) r7 = socket$key(0xf, 0x3, 0x2) sendmmsg(r7, &(0x7f0000000180), 0x3ef, 0x0) connect(r7, &(0x7f0000000180)=@sco={0x1f, {0x101, 0xfffffffffffffb49, 0x50, 0x0, 0x0, 0x3}}, 0x80) r8 = socket$key(0xf, 0x3, 0x2) sendmmsg(r8, &(0x7f0000000180), 0x3ef, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000280)=0x0) ioctl$sock_FIOSETOWN(r8, 0x8901, &(0x7f00000002c0)=r9) write(r2, &(0x7f0000000000)="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", 0xfc) r10 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r10, 0x0) ioctl$BLKROTATIONAL(r10, 0x127e, &(0x7f0000000100)) mkdirat$cgroup(r2, &(0x7f0000000040)='syz0\x00', 0x1ff) 07:54:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$TCSETA(r3, 0x5406, &(0x7f0000000040)={0x6, 0x7c8e, 0x5c, 0x8, 0xd, 0x2, 0x400, 0xffffffffffffffc1, 0x5, 0xf9}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f0000000100)="9a050000003800f0823100ea00000000f5000f30260f01c4670fc75d00660f38804948dec3f2dbea0fd39bf0ffffff", 0x3e1}], 0x1, 0x78, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 267.260174][T11859] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 07:54:38 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x7d, &(0x7f0000000680), 0x8) socket(0x20002000000010, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="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", 0xfc) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000500)={0x0, 0x9000000, &(0x7f00000004c0)={&(0x7f0000000040)={0x30, r2, 0x805, 0x0, 0x0, {{}, 0x0, 0x6, 0x0, {0x14}}}, 0x3fb}}, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20810111}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r2, 0xb00, 0x70bd27, 0x25dfdbfb, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0xfffffffffffffc01}}, ["", "", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0xa3acaa26cb729fd6}, 0x420) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000000)={0x0, 0x40, "26f0845983bb705c56ab834b6a0a19a3ccc7781aa514ac4acf68ca7649928beeeca5226a945101f4b67fe40f895f4e048991e2e9c9e642b24b8f5b2426b6ef3f"}, &(0x7f0000000080)=0x48) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0)={r3, 0x5}, &(0x7f0000000100)=0x8) 07:54:38 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket(0x20002000000010, 0x802, 0x0) r1 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x0, 0x8180) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000001340)={0x2, 0x0, &(0x7f0000000200)=""/4096, &(0x7f0000001200)=""/201, &(0x7f0000001300)=""/7, 0xdb024087cd04fcc3}) r2 = dup(r0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x8002, 0x0) ioctl$VFIO_GET_API_VERSION(r3, 0x3b64) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x3) write(r2, &(0x7f0000000000)="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", 0xfc) r4 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f0000000180), 0x3ef, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmmsg(r5, &(0x7f0000000180), 0x3ef, 0x0) sendmsg$nl_xfrm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYRESHEX=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYPTR64=&(0x7f0000000140)=ANY=[@ANYRESDEC=r4, @ANYRESOCT, @ANYRES16=0x0, @ANYRESOCT=r5]], 0x4}, 0x1, 0x0, 0x0, 0x800}, 0x0) 07:54:38 executing program 2: r0 = socket(0x20002000000010, 0x802, 0x1) r1 = dup(r0) write(r1, &(0x7f0000000000)="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", 0xfc) socketpair(0x838428c6f87e77d5, 0x6, 0x7, &(0x7f00000001c0)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000200)=0x59, 0x4) r3 = socket$key(0xf, 0x3, 0x2) sendmmsg(r3, &(0x7f0000000180), 0x3ef, 0x0) r4 = dup2(r1, r3) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f0000000300)={r5, &(0x7f0000000880)=""/196}) ioctl$DRM_IOCTL_NEW_CTX(r4, 0x40086425, &(0x7f0000000180)={r5, 0x3}) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000000)={0x0, @bt={0x5, 0x9, 0x0, 0x3, 0x8, 0x20, 0xab, 0x2b6, 0x6, 0x3f, 0xf4aa, 0xdd9, 0x2, 0x8, 0x1, 0xcaa93503c7755c42}}) syz_emit_ethernet(0x140, &(0x7f0000000100)={@broadcast, @random="3bd0f5278c41", [], {@ipv6={0x86dd, {0x0, 0x6, "dd19c6", 0x10, 0x73, 0x0, @local, @mcast2, {[], @udp={0x0, 0x0, 0x7f301f6bfc10, 0x0, [], "57f236a9ae2c7db8"}}}}}}, 0x0) 07:54:39 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffd}, 0x0, 0x8) close(r0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x3ef, 0x0) splice(r0, 0x0, r2, 0x0, 0x200, 0x0) 07:54:39 executing program 0: mknod(&(0x7f0000000200)='./bus\x00', 0x100c, 0x0) unshare(0x400) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000000000)={0x18}, 0x18) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r0, r1) r3 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x1) r4 = socket(0x20002000000010, 0x802, 0x0) r5 = dup(r4) write(r5, &(0x7f0000000000)="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", 0xfc) ioctl$sock_inet_SIOCDARP(r5, 0x8953, &(0x7f0000000080)={{0x2, 0x4e23, @multicast2}, {0x306, @remote}, 0x20, {0x2, 0x4e23, @broadcast}, 'hwsim0\x00'}) tee(r2, r3, 0x18, 0x0) 07:54:39 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = socket(0x20002000000010, 0x802, 0x0) r2 = dup(r1) write(r2, &(0x7f0000000000)="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", 0xfc) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000040)={0x1d, 0x5, 0x3, 0x0, 0x7, 0x0, 0x42b33637, 0xfff, 0xfffffffffffffff7, 0x40b4, 0x51, 0x2, 0x0, 0x4d1, 0x101, 0xffff, 0x8, 0x6, 0x33}) r3 = syz_open_dev$binder(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x10, 0x0, &(0x7f0000000000)=[@clear_death={0x40046305, 0x0, 0x40046307}], 0x0, 0x0, 0x0}) 07:54:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000280)={@remote, @local}, 0x5) r1 = socket(0x20002000000010, 0x802, 0x0) r2 = dup(r1) write(r2, &(0x7f0000000000)="fc00000048000700ab092500090007000aab0781795bf8b235e6769321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc00020000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fb8d38a873cf1587c3b41", 0xfc) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a85323, &(0x7f0000000000)={{0x1, 0x9}, 'port0\x00', 0x22, 0x61804, 0x8, 0x4000400000000, 0x1, 0xfffffffffffffff8, 0x3, 0x0, 0x0, 0x400}) [ 268.315481][T11885] debugfs: File '11884' in directory 'proc' already present! 07:54:39 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'erspan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000f06d8027c437e427c54fe9251b5b107bc65a490c26675d000000000000"], 0x48}}, 0x0) r5 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$setsig(0x4203, r5, 0x7, &(0x7f0000000080)={0x24, 0x6, 0x10b}) r6 = socket(0x20002000000010, 0x802, 0x0) r7 = dup(r6) write(r7, &(0x7f0000000000)="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", 0xfc) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='\x00', r7}, 0x10) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000300)={0x10001, 0x100000001, 0x81, 0xffff, 0x8, 0x7}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r8, 0x660c) bind$packet(r0, &(0x7f0000000440)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 07:54:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000000c0)={0x2, 0xffffffff, 0x153, 'queue0\x00', 0x56}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket(0x20002000000010, 0x802, 0x0) r2 = dup(r1) write(r2, &(0x7f0000000000)="fc00000048000700ab092500090007000aab0781795bf8b235e6769321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc00020000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fb8d38a873cf1587c3b41", 0xfc) ioctl$VIDIOC_G_PRIORITY(r2, 0x80045643, 0x3) r3 = socket(0x20002000000010, 0x802, 0x0) r4 = dup(r3) write(r4, &(0x7f0000000000)="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", 0xfc) getsockopt$inet_sctp_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000180), &(0x7f00000001c0)=0x8) r5 = socket$inet(0x10, 0x3, 0x0) sendmsg(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="240000006600ff0300a61d85680c1ba3a20400005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44edae79c881e02546dcda4cc7e639700"/76, 0x4c}]}, 0x0) 07:54:40 executing program 1: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) r1 = getpid() tkill(r1, 0x1000000000013) r2 = getpgrp(r1) ptrace$cont(0x7, r2, 0x9, 0x8) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x27, 0x0) 07:54:40 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x101000) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in6={0xa, 0x4e22, 0x100000000, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xc}}, 0xb0}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e23, 0xfffffffffffffff7, @mcast2, 0x1}, @in6={0xa, 0x4e24, 0x0, @mcast2, 0xb40b}, @in={0x2, 0x4e24, @loopback}, @in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e20, @local}], 0x94) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x21400, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000180)=0x2, 0x4) r2 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x5, 0x800) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f00000002c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000200), r3, 0x0, 0x2, 0x4}}, 0x20) ioctl$KVM_GET_PIT2(r0, 0x8070ae9f, &(0x7f0000000300)) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000380), &(0x7f00000003c0)=0x8) r4 = syz_open_dev$audion(&(0x7f0000000400)='/dev/audio#\x00', 0x235d, 0x80) ioctl$HIDIOCGCOLLECTIONINFO(r4, 0xc0104811, &(0x7f0000000440)={0x1fffe000000000, 0x100000001, 0x25, 0x5}) r5 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x5, 0x2000) ioctl$BLKFRASET(r5, 0x1264, &(0x7f00000004c0)=0x8fb5) r6 = syz_open_dev$media(&(0x7f0000000500)='/dev/media#\x00', 0x3330, 0x400000) ioctl$DRM_IOCTL_GEM_CLOSE(r6, 0x40086409, &(0x7f0000000540)) r7 = creat(&(0x7f0000000580)='./file0\x00', 0x190) getsockopt(r7, 0x100, 0x8, &(0x7f00000005c0)=""/4096, &(0x7f00000015c0)=0x1000) socket$inet_sctp(0x2, 0x5, 0x84) syz_open_dev$binder(&(0x7f0000001600)='/dev/binder#\x00', 0x0, 0x0) r8 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001640)='/dev/dlm-control\x00', 0x400, 0x0) ioctl$TIOCGWINSZ(r8, 0x5413, &(0x7f0000001680)) r9 = syz_open_dev$vcsn(&(0x7f00000016c0)='/dev/vcs#\x00', 0xff, 0x80) accept$inet(r9, &(0x7f0000001700)={0x2, 0x0, @empty}, &(0x7f0000001740)=0x10) r10 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001780)='/proc/capi/capi20ncci\x00', 0x30342, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000017c0)={0x0, 0x0}, &(0x7f0000001800)=0xc) r12 = getegid() write$P9_RGETATTR(r10, &(0x7f0000001840)={0xa0, 0x19, 0x2, {0x0, {0x2, 0x3}, 0x114, r11, r12, 0x1ff, 0x800, 0x3, 0x8, 0x80, 0x5, 0x2, 0x5, 0x3b3, 0x80000001, 0x100, 0x2, 0x7fff, 0xe3c, 0x1}}, 0xa0) r13 = syz_open_dev$dmmidi(&(0x7f0000001900)='/dev/dmmidi#\x00', 0x1, 0x280800) ioctl$TIOCGSERIAL(r13, 0x541e, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)}) 07:54:40 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000040)={0x10, 0x0, {0x0, 0x0, 0x0, {}, {}, @ramp={0x0, 0x0, {0x4}}}, {0x0, 0x0, 0xfffffffffffffffd, {}, {}, @const={0x0, {0x40000000000}}}}) 07:54:40 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x5, 0x40) getpeername$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, &(0x7f0000000080)=0x10) r1 = socket(0x20002000000010, 0x802, 0x0) dup(r1) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) 07:54:40 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$unix(r0, &(0x7f0000000000), &(0x7f0000000080)=0x6e, 0x81000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x15, 0x10, 0x3, 0x0, 0x4}, 0x2c) r1 = socket(0x20002000000010, 0x802, 0x0) r2 = dup(r1) write(r2, &(0x7f0000000000)="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", 0xfc) write$P9_RCREATE(r2, &(0x7f0000000100)={0x18, 0x73, 0x2, {{0x40, 0x2, 0x5}, 0x7f}}, 0x18) 07:54:40 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x110) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) mknod(&(0x7f0000000000)='./file0/bus\x00', 0x0, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x20002000000010, 0x802, 0x0) r2 = dup(r1) write(r2, &(0x7f0000000000)="fc00000048000700ab092500090007000aab0781795bf8b235e6769321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc00020000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fb8d38a873cf1587c3b41", 0xfc) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000080)='\x00', &(0x7f0000000100)='ramfs\x00', 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000140)=0xd21, 0x4) open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x7, 0x0) r3 = getpid() tkill(r3, 0x1000000000013) r4 = syz_open_procfs(r3, &(0x7f0000000180)='fd/4\x00') ioctl$DRM_IOCTL_CONTROL(r4, 0x40086414, &(0x7f00000001c0)={0x2, 0x7}) setxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=@known='system.posix_acl_access\x00', &(0x7f0000000280)='/%[wlan1$\x00', 0xa, 0x1) 07:54:41 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$unix(r0, &(0x7f0000000000), &(0x7f0000000080)=0x6e, 0x81000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x15, 0x10, 0x3, 0x0, 0x4}, 0x2c) r1 = socket(0x20002000000010, 0x802, 0x0) r2 = dup(r1) write(r2, &(0x7f0000000000)="fc00000048000700ab092500090007000aab0781795bf8b235e6769321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc00020000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fb8d38a873cf1587c3b41", 0xfc) write$P9_RCREATE(r2, &(0x7f0000000100)={0x18, 0x73, 0x2, {{0x40, 0x2, 0x5}, 0x7f}}, 0x18) 07:54:41 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$unix(r0, &(0x7f0000000000), &(0x7f0000000080)=0x6e, 0x81000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x15, 0x10, 0x3, 0x0, 0x4}, 0x2c) r1 = socket(0x20002000000010, 0x802, 0x0) r2 = dup(r1) write(r2, &(0x7f0000000000)="fc00000048000700ab092500090007000aab0781795bf8b235e6769321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc00020000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fb8d38a873cf1587c3b41", 0xfc) write$P9_RCREATE(r2, &(0x7f0000000100)={0x18, 0x73, 0x2, {{0x40, 0x2, 0x5}, 0x7f}}, 0x18) 07:54:41 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$unix(r0, &(0x7f0000000000), &(0x7f0000000080)=0x6e, 0x81000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x15, 0x10, 0x3, 0x0, 0x4}, 0x2c) r1 = socket(0x20002000000010, 0x802, 0x0) r2 = dup(r1) write(r2, &(0x7f0000000000)="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", 0xfc) write$P9_RCREATE(r2, &(0x7f0000000100)={0x18, 0x73, 0x2, {{0x40, 0x2, 0x5}, 0x7f}}, 0x18) [ 270.243063][T11927] IPVS: ftp: loaded support on port[0] = 21 [ 270.393936][T11927] chnl_net:caif_netlink_parms(): no params data found 07:54:41 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$unix(r0, &(0x7f0000000000), &(0x7f0000000080)=0x6e, 0x81000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x15, 0x10, 0x3, 0x0, 0x4}, 0x2c) r1 = socket(0x20002000000010, 0x802, 0x0) r2 = dup(r1) write(r2, &(0x7f0000000000)="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", 0xfc) [ 270.450146][T11927] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.457501][T11927] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.466255][T11927] device bridge_slave_0 entered promiscuous mode [ 270.495265][T11927] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.502989][T11927] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.511835][T11927] device bridge_slave_1 entered promiscuous mode 07:54:41 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$unix(r0, &(0x7f0000000000), &(0x7f0000000080)=0x6e, 0x81000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x15, 0x10, 0x3, 0x0, 0x4}, 0x2c) socket(0x20002000000010, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc00000048000700ab092500090007000aab0781795bf8b235e6769321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc00020000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fb8d38a873cf1587c3b41", 0xfc) [ 270.547101][T11927] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 270.575875][T11927] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 270.639754][T11927] team0: Port device team_slave_0 added [ 270.666475][T11927] team0: Port device team_slave_1 added 07:54:41 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$unix(r0, &(0x7f0000000000), &(0x7f0000000080)=0x6e, 0x81000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x15, 0x10, 0x3, 0x0, 0x4}, 0x2c) socket(0x20002000000010, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc00000048000700ab092500090007000aab0781795bf8b235e6769321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc00020000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fb8d38a873cf1587c3b41", 0xfc) [ 270.756397][T11927] device hsr_slave_0 entered promiscuous mode [ 270.794139][T11927] device hsr_slave_1 entered promiscuous mode [ 270.861932][T11927] debugfs: Directory 'hsr0' with parent '/' already present! [ 270.920160][T11927] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.927427][T11927] bridge0: port 2(bridge_slave_1) entered forwarding state [ 270.935200][T11927] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.942430][T11927] bridge0: port 1(bridge_slave_0) entered forwarding state [ 271.049495][T11927] 8021q: adding VLAN 0 to HW filter on device bond0 [ 271.071350][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 271.083343][ T30] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.093017][ T30] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.107283][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 271.129549][T11927] 8021q: adding VLAN 0 to HW filter on device team0 [ 271.147346][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 271.156684][ T30] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.163910][ T30] bridge0: port 1(bridge_slave_0) entered forwarding state [ 271.218246][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 271.227707][ T30] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.234929][ T30] bridge0: port 2(bridge_slave_1) entered forwarding state [ 271.245382][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 271.255479][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 271.265101][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 271.275685][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 271.290938][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 271.305472][T11927] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 271.343802][T11927] 8021q: adding VLAN 0 to HW filter on device batadv0 07:54:43 executing program 1: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x240000, 0x0) execveat(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)=[&(0x7f0000000080)='wlan0&\vposix_acl_access-\x00', &(0x7f0000000100)='/dev/input/mouse#\x00', &(0x7f0000000140)='\x00', &(0x7f0000000180)='/dev/input/mouse#\x00', &(0x7f00000001c0)='/dev/input/mouse#\x00', &(0x7f0000000200)='/dev/input/mouse#\x00', &(0x7f0000000240)='-}/\x00'], &(0x7f0000000440)=[&(0x7f00000002c0)='self}securitynodevGPL&\x00', &(0x7f0000000300)='\\\xbf\x00', &(0x7f0000000340)='\x00', &(0x7f0000000380)='/dev/input/mouse#\x00', &(0x7f00000003c0)='/dev/input/mouse#\x00', &(0x7f0000000400)='\x9fem1md5sum\x00'], 0x800) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) r3 = syz_open_dev$mouse(&(0x7f0000001880)='Hdev/in\xf0ut\xff\xff\xff\xffse\"\xf0', 0x6, 0x34140) r4 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f0000000180), 0x41e, 0x0) fchdir(r4) setsockopt$packet_buf(r3, 0x107, 0xc, &(0x7f00000018c0)="981dd27641faa073a123d769156c0a5e46b7fe35ccd4c3c6a416f2421d465b027b05ed2d54be8b0ff3eef77e8a64ee6b741df6c82df980489f959b4f971d11e6b9de14cced770d66a01912f817c4cbe6bf23e94b65fcb53a4229fb261f562ec0ebc98725fdc5662025071812c97725cbe74a67fc158d14414f0460ea4aba98c310f6959996b6a415c96f7f", 0x8b) ptrace$setopts(0x4206, r2, 0x0, 0x0) 07:54:43 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$unix(r0, &(0x7f0000000000), &(0x7f0000000080)=0x6e, 0x81000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x15, 0x10, 0x3, 0x0, 0x4}, 0x2c) socket(0x20002000000010, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="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", 0xfc) 07:54:43 executing program 3: r0 = socket(0x20002000000010, 0x802, 0x0) r1 = dup(r0) write(r1, &(0x7f0000000000)="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", 0xfc) ioctl$KVM_GET_REGS(r1, 0x8090ae81, &(0x7f0000000140)) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x200, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000040)=""/216) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r2, 0xc0305710, 0x0) [ 272.857618][T11953] ptrace attach of "/root/syz-executor.1"[11686] was attempted by "/root/syz-executor.1"[11953] 07:54:43 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$unix(r0, &(0x7f0000000000), &(0x7f0000000080)=0x6e, 0x81000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x15, 0x10, 0x3, 0x0, 0x4}, 0x2c) r1 = dup(0xffffffffffffffff) write(r1, &(0x7f0000000000)="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", 0xfc) 07:54:43 executing program 2: r0 = memfd_create(&(0x7f0000000280)='cgroup)/\x00', 0x8a8d58ea978f3285) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x6, 0x2) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000100)) r2 = fcntl$dupfd(r0, 0x0, r0) write$FUSE_WRITE(r2, &(0x7f0000000040)={0x21a}, 0x18) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x20002000000010, 0x802, 0x0) r5 = dup(r4) write(r5, &(0x7f0000000000)="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", 0xfc) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0x7fffffff) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r10, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@gettfilter={0x2c, 0x2e, 0x1, 0x0, 0x0, {0x0, r10, {}, {}, {0x0, 0xfff6}}, [{0x8}]}, 0x2c}}, 0x0) bind$can_raw(r2, &(0x7f0000000140)={0x1d, r10}, 0x10) r11 = socket$key(0xf, 0x3, 0x2) sendmmsg(r11, &(0x7f0000000180), 0x3ef, 0x0) ioctl$FS_IOC_GETVERSION(r11, 0x80087601, &(0x7f0000000080)) bind$netlink(r1, &(0x7f0000a0cff4)={0x4400000010, 0x0, 0x25dfdbfb, 0x580200}, 0xc) getsockopt$netlink(r3, 0x10e, 0x8000000009, &(0x7f00007e0000)=""/4, &(0x7f0000000000)=0x4) 07:54:44 executing program 3: r0 = socket(0x20002000000010, 0x802, 0x0) r1 = dup(r0) write(r1, &(0x7f0000000000)="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", 0xfc) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f0000000080)={0x6, 0x3, 0x2}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000140)={'team_slave_0\x00', {0x2, 0x4e23, @broadcast}}) r3 = socket$packet(0x11, 0x2, 0x300) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, &(0x7f0000000040)={0x4, 0x5, 0xec, 0x6a, 0x44d2, 0x180000000000}) getsockopt$packet_buf(r3, 0x107, 0xe, &(0x7f0000651000)=""/240, &(0x7f0000000180)=0xf0) [ 272.968975][T11953] ptrace attach of "/root/syz-executor.1"[11686] was attempted by "/root/syz-executor.1"[11953] 07:54:44 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$unix(r0, &(0x7f0000000000), &(0x7f0000000080)=0x6e, 0x81000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x15, 0x10, 0x3, 0x0, 0x4}, 0x2c) r1 = dup(0xffffffffffffffff) write(r1, &(0x7f0000000000)="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", 0xfc) 07:54:44 executing program 1: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x3ef, 0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) 07:54:44 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$unix(r0, &(0x7f0000000000), &(0x7f0000000080)=0x6e, 0x81000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x15, 0x10, 0x3, 0x0, 0x4}, 0x2c) r1 = dup(0xffffffffffffffff) write(r1, &(0x7f0000000000)="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", 0xfc) 07:54:44 executing program 2: unshare(0x28020400) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ppoll(&(0x7f0000000080)=[{r1, 0x1004}], 0x1, 0x0, 0x0, 0x0) r2 = socket(0x20002000000010, 0x802, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x220001, 0x0) ioctl$KVM_GET_MP_STATE(r3, 0x8004ae98, &(0x7f0000000140)) r4 = dup(r2) write(r4, &(0x7f0000000000)="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", 0xfc) ioctl$BLKTRACESTART(r4, 0x1274, 0x0) 07:54:44 executing program 3: unshare(0x20400) r0 = socket$inet(0x2, 0x3, 0x1) getsockopt(r0, 0xff, 0x1, 0x0, &(0x7f0000000040)) r1 = socket(0x20002000000010, 0x802, 0x0) r2 = dup(r1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003840)={'team_slave_1\x00', 0x0}) bind$packet(r1, &(0x7f0000003880)={0x11, 0xc, r3, 0x1, 0x6}, 0x14) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x401100, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r4, 0x29, 0x1, &(0x7f00000000c0), 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) 07:54:44 executing program 1: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = getpid() tkill(r1, 0x1000000000013) ptrace$cont(0x64f6c75a11c7f9be, r1, 0x41c7, 0x7) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) 07:54:44 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$unix(r0, &(0x7f0000000000), &(0x7f0000000080)=0x6e, 0x81000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x20002000000010, 0x802, 0x0) r2 = dup(r1) write(r2, &(0x7f0000000000)="fc00000048000700ab092500090007000aab0781795bf8b235e6769321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc00020000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fb8d38a873cf1587c3b41", 0xfc) 07:54:44 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'veth1\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="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"]}) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x3ef, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f00000001c0)=0x5) r2 = socket(0x20002000000010, 0x802, 0x0) r3 = socket(0x20002000000010, 0x802, 0x0) r4 = dup(r3) write(r4, &(0x7f0000000000)="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", 0xfc) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000180)='vmnet1wlan0cgroupGPLGPLsystemppp1,\x00') dup(r2) socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x8, &(0x7f0000000140)=0x400, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket(0x20002000000010, 0x802, 0x0) r6 = dup(r5) write(r6, &(0x7f0000000000)="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", 0xfc) ioctl$TIOCVHANGUP(r6, 0x5437, 0x0) r7 = socket$key(0xf, 0x3, 0x2) sendmmsg(r7, &(0x7f0000000180), 0x3ef, 0x0) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000280)={0xa, &(0x7f00000000c0)=[{0x8001, 0x0, 0x299c, 0x91ca}, {0x802000, 0x6, 0x0, 0x2}, {0x100, 0x2, 0x21a, 0x7f}, {0xda9, 0x80000001, 0x7, 0x2}, {0x1, 0x800, 0x40, 0x1}, {0xff, 0x7, 0x9, 0x1}, {0x70000000000, 0x2, 0xffffffffffffffd7, 0x4}, {0xfffffffffffffffa, 0x800, 0xe1e6, 0x7f}, {0x5, 0x5, 0x7ff, 0x8}, {0x4, 0xfffffffffffffbff, 0x200, 0x1}]}, 0x10) 07:54:44 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40042, 0x0) syz_open_pts(r0, 0x10000) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f0000000080)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x109002) write(r2, &(0x7f0000000040)="d9dded08", 0x4) 07:54:44 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$unix(r0, &(0x7f0000000000), &(0x7f0000000080)=0x6e, 0x81000) r1 = socket(0x20002000000010, 0x802, 0x0) r2 = dup(r1) write(r2, &(0x7f0000000000)="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", 0xfc) 07:54:44 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0xfffffffffffffffe) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2000101, 0x141000) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000180)={0x1, r1}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x14000, &(0x7f0000000000)=0x800002, 0x1, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}, 0x1}) close(0xffffffffffffffff) r2 = socket(0x20002000000010, 0x802, 0x0) r3 = dup(r2) write(r3, &(0x7f0000000000)="fc00000048000700ab092500090007000aab0781795bf8b235e6769321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc00020000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fb8d38a873cf1587c3b41", 0xfc) r4 = socket(0x20002000000010, 0x802, 0x0) r5 = dup(r4) write(r5, &(0x7f0000000000)="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", 0xfc) ioctl$KVM_GET_CPUID2(r5, 0xc008ae91, &(0x7f0000000200)={0x8, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x6b, 0x3, 0x0, 0xbae, 0x6}, 0x14) 07:54:44 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$unix(r0, &(0x7f0000000000), &(0x7f0000000080)=0x6e, 0x81000) r1 = socket(0x20002000000010, 0x802, 0x0) r2 = dup(r1) write(r2, &(0x7f0000000000)="fc00000048000700ab092500090007000aab0781795bf8b235e6769321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc00020000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fb8d38a873cf1587c3b41", 0xfc) 07:54:44 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$unix(r0, &(0x7f0000000000), &(0x7f0000000080)=0x6e, 0x81000) r1 = socket(0x20002000000010, 0x802, 0x0) r2 = dup(r1) write(r2, &(0x7f0000000000)="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", 0xfc) 07:54:45 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18, 0x40}, [@ldst={0x6, 0x2, 0x6, 0xa}]}, &(0x7f0000003ff6)='\x04\x00', 0xfd, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 07:54:45 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x100008000000007, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl(r0, 0xffff7fffffffffaf, &(0x7f0000000000)) r2 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x3, 0x80) sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40008}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x68, 0x0, 0x200, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xa, 0xa}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x10000}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}]}, 0x68}, 0x1, 0x0, 0x0, 0x1}, 0x8000) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000300)=@gcm_256={{0x303}, "0e0941a1fd32ab31", "1cf2a5597af7b14116872d212ac5e463d79307b37addeb309acb0000797fa065", "c6c35e7a", "29288a8bb38d9497"}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="b400000000000000791078000000000061000000000000009500000000000000224e1ce75a094532b39329e57fee0455a6a20f05f1e143c76131d3036f40d576f8f68d71dfc3fbc60a4fb79e378456e4f58d23bda60af9215937105e825376ee8fd6570c8270b006909255743eb075b50f025fca3440c0641467d15a5bc974a2baeab4ec1d6dda9fe208a4181d3ff26ada4c64bfe72984f1698c88a6439dccd72c86b9c78e277d550500f776496de655a4086953f28e7c966a82c080340093aabf1565a8a1b1703025b970e1b71a7342b9c140b64146ad1eb79984401758d51a1e48cccf7d49ef2cac22c60affb6b68c5dcdfc"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 07:54:45 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x20002000000010, 0x802, 0x0) r2 = dup(r1) write(r2, &(0x7f0000000000)="fc00000048000700ab092500090007000aab0781795bf8b235e6769321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc00020000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fb8d38a873cf1587c3b41", 0xfc) 07:54:45 executing program 3: socket$bt_bnep(0x1f, 0x3, 0x4) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = getpid() r2 = socket(0x20002000000010, 0x802, 0x0) dup(r2) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000140)=@filter={'filter\x00', 0xe, 0x4, 0x4a0, 0x298, 0x0, 0x0, 0xf0, 0x298, 0x3d0, 0x3d0, 0x3d0, 0x3d0, 0x3d0, 0x4, &(0x7f00000000c0), {[{{@uncond, 0x0, 0xc8, 0xf0}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x5, 0x8}}}, {{@uncond, 0x0, 0x180, 0x1a8, 0x0, {}, [@common=@hl={0x28, 'hl\x00', 0x0, {0x2, 0x3d}}, @common=@srh1={0x90, 'srh\x00', 0x1, {0x2d, 0x8, 0xfff, 0x9, 0x0, @ipv4={[], [], @rand_addr=0x9}, @empty, @dev={0xfe, 0x80, [], 0xa}, [0xff000000, 0xff000000, 0xff, 0xffffff00], [0xffffffff, 0xff, 0xff000000], [0xff, 0xffffff00, 0xff, 0x7f7fff7f], 0x40, 0x2420}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x4}}}, {{@uncond, 0x0, 0x110, 0x138, 0x0, {}, [@common=@dst={0x48, 'dst\x00', 0x0, {0x10001, 0x6, 0x1, [0x3ff, 0xff, 0x5, 0x1ff, 0x1f, 0x0, 0x8, 0x8001, 0x8, 0x7f, 0x3, 0x1ff, 0x21, 0x80000000, 0x8000], 0x10}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x4}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x500) rt_sigqueueinfo(r1, 0x36, &(0x7f0000000040)={0x39, 0x3, 0x7}) set_mempolicy(0x3, &(0x7f0000000000)=0x5, 0x3) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000100)=0x60, 0x4) 07:54:47 executing program 1: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4200, r1, 0x0, 0x0) 07:54:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) sendto(r2, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0xfffffe46) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000300)={'ip6_vti0\x00', 0x634af528}) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x22}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) io_setup(0x80, &(0x7f0000000000)=0x0) r4 = socket(0x20002000000010, 0x802, 0x0) r5 = dup(r4) write(r5, &(0x7f0000000000)="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", 0xfc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000900)) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f00000008c0)) io_cancel(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, r2, &(0x7f0000000140)="32cc2d5c3d84393098da009a147546f5b6", 0x11, 0x422f, 0x0, 0x0, r5}, &(0x7f0000000240)) r6 = socket(0x20002000000010, 0x802, 0x0) r7 = dup(r6) write(r7, &(0x7f0000000000)="fc00000048000700ab092500090007000aab0781795bf8b235e6769321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc00020000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fb8d38a873cf1587c3b41", 0xfc) r8 = socket(0x20002000000010, 0x802, 0x0) dup(r8) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r8, 0x800442d3, &(0x7f0000000940)={0x8, 0x5, 0x10001, @remote, 'caif0\x00'}) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000840)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000800)={0xffffffffffffffff}, 0x600162f706efe2ab, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000880)={0x13, 0x10, 0xfa00, {&(0x7f0000000600), r9}}, 0x18) 07:54:47 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000080)=""/246) close(r1) 07:54:47 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x20002000000010, 0x802, 0x0) r1 = dup(r0) write(r1, &(0x7f0000000000)="fc00000048000700ab092500090007000aab0781795bf8b235e6769321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc00020000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fb8d38a873cf1587c3b41", 0xfc) 07:54:47 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2, 0x0) ioctl$KVM_SET_FPU(r0, 0x41a0ae8d, &(0x7f0000000040)={[], 0xf24, 0x3a, 0x3, 0x0, 0x1, 0x10000, 0x0, [], 0x5}) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000200)={0x2, 0xc, 0x3, "eb746be390973787cbefd98cc45bbd19d9ffadcb7d0729c516dab6d9255eae61", 0x30385056}) ioctl$MON_IOCQ_RING_SIZE(0xffffffffffffffff, 0x9205) syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x4000) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000280)={0x0, 0x3d88e6d2}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e24, @local}}, 0x2, 0x401, 0x6, 0x4, 0x7}, &(0x7f00000003c0)=0x98) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000400)={r1, 0x4, 0x100000001, 0x80, 0x1e67, 0xde14, 0x8001, 0xc4f, {r2, @in={{0x2, 0x4e23, @rand_addr=0x7}}, 0x24cf, 0x800, 0xffff, 0x4}}, &(0x7f00000004c0)=0xb0) r4 = syz_open_dev$mouse(&(0x7f0000000500)='/dev/input/mouse#\x00', 0x155, 0x4000) mq_timedreceive(r4, &(0x7f0000000540)=""/221, 0xdd, 0x2, &(0x7f0000000640)) ioctl$TUNSETSNDBUF(r4, 0x400454d4, &(0x7f0000000680)=0xc000000000) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/mixer\x00', 0x200, 0x0) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f0000000700)) r6 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000740)='/proc/capi/capi20\x00', 0x802, 0x0) write$P9_RSTATFS(r6, &(0x7f0000000780)={0x43, 0x9, 0x1, {0x7, 0xb7, 0x80000000, 0x9, 0x4, 0x9, 0x1ff, 0x8, 0x3}}, 0x43) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000800)) sched_yield() ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f0000000840)={0x0, 0x1, 0xffff}) pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) write$capi20_data(r8, &(0x7f00000008c0)={{0x10, 0x4, 0x80, 0x82, 0x69, 0x6f0}}, 0x12) r9 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/capi/capi20\x00', 0x4, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r9, 0x84, 0x79, &(0x7f0000000a00)={r3, 0x9, 0x4}, 0x8) ioctl$PPPIOCSMAXCID(r7, 0x40047451, &(0x7f0000000a40)=0x1) ioctl$VIDIOC_QUERY_DV_TIMINGS(r4, 0x80845663, &(0x7f0000000a80)) unlink(&(0x7f0000000b40)='./file0\x00') epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r5, &(0x7f0000000b80)={0x20000024}) r10 = syz_open_dev$swradio(&(0x7f0000000bc0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$KVM_S390_INTERRUPT_CPU(r10, 0x4010ae94, &(0x7f0000000c00)={0x9, 0x81, 0x3ff}) r11 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/vsock\x00', 0x68000, 0x0) setsockopt$bt_BT_DEFER_SETUP(r11, 0x112, 0x7, &(0x7f0000000c80), 0x4) 07:54:47 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x20002000000010, 0x802, 0x0) r1 = dup(r0) write(r1, &(0x7f0000000000)="fc00000048000700ab092500090007000aab0781795bf8b235e6769321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc00020000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fb8d38a873cf1587c3b41", 0xfc) 07:54:47 executing program 3: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x20000000000032, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nullb0\x00', 0x0, 0x0) dup2(r1, r0) fcntl$setstatus(r0, 0x4, 0x10000000006810) pread64(r0, &(0x7f0000003c00)=""/4096, 0x1000, 0x0) r2 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) statx(r2, &(0x7f0000000240)='./file0\x00', 0x4000, 0x0, 0x0) fchmodat(r2, &(0x7f0000000000)='./file0\x00', 0x130) 07:54:47 executing program 1: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = add_key$user(0x0, &(0x7f0000000380)={'syz', 0x3}, &(0x7f0000000400), 0x0, 0xfffffffffffffff9) keyctl$set_timeout(0xf, r1, 0x0) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r3 = socket(0x20002000000010, 0x802, 0x0) r4 = dup(r3) write(r4, &(0x7f0000000000)="fc00000048000700ab092500090007000aab0781795bf8b235e6769321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc00020000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fb8d38a873cf1587c3b41", 0xfc) r5 = socket(0x20002000000010, 0x802, 0x0) r6 = dup(r5) write(r6, &(0x7f0000000000)="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", 0xfc) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000440)={{{@in=@remote, @in6=@local}}, {{@in=@multicast1}, 0x0, @in6}}, &(0x7f0000000540)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in6=@local}}, {{@in=@broadcast}, 0x0, @in=@initdev}}, &(0x7f0000000340)=0xe8) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000100)='user\x00', &(0x7f00000001c0)='em1^]-%posix_acl_access\x00') r7 = syz_open_dev$hiddev(&(0x7f00000003c0)='/dev/usb/hiddev#\x00', 0x1f, 0x400) ioctl$HIDIOCGUSAGE(r7, 0xc018480b, &(0x7f0000000400)={0x3, 0x100, 0x80, 0x20, 0x5, 0x40}) r8 = request_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r1, r2, r8, 0x1) r9 = socket(0x20002000000010, 0x802, 0x0) r10 = dup(r9) write(r10, &(0x7f0000000000)="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", 0xfc) ioctl$VIDIOC_S_EXT_CTRLS(r10, 0xc0205648, &(0x7f0000000140)={0x990000, 0x0, 0x7fffffff, [], &(0x7f0000000100)={0x9a090e, 0x8, [], @p_u32=&(0x7f0000000080)=0x7}}) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)) r11 = getpid() tkill(r11, 0x1000000000013) ptrace$setopts(0x4200, r11, 0x4, 0x100045) r12 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x3560c2, 0x0) ioctl$KDGETKEYCODE(r12, 0x4b4c, &(0x7f0000000040)={0x5, 0x3}) 07:54:47 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x20002000000010, 0x802, 0x0) r1 = dup(r0) write(r1, &(0x7f0000000000)="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", 0xfc) 07:54:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xe56, 0x400800) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) write$sndseq(r3, &(0x7f0000000200)=[{0x1, 0x3, 0x10001, 0x7, @time={0x0, 0x1c9c380}, {0xffffffffffffffff, 0x80}, {0x40100000000000, 0x7}, @quote={{0x1, 0x9}, 0x9, &(0x7f00000000c0)={0x40, 0x2219, 0x3, 0x8, @time={r4, r5+10000000}, {0x6, 0x9}, {0x7, 0x9}, @queue={0x7ff, {0x7, 0x2}}}}}, {0x8001, 0x101, 0xff, 0x8000, @tick=0x5, {0x100000000, 0x2}, {0x40, 0x6}, @control={0xfffffffffffffbff, 0x4, 0x54216eff}}, {0x3, 0x10, 0x7fffffff, 0x3, @time, {0x401, 0x3}, {0x4, 0x400}, @raw32={[0x1, 0xb23, 0x100000000]}}, {0x1, 0x9, 0x6, 0x3, @time, {0x7, 0xfffffffffffffffc}, {0x1, 0x3}, @addr={0x1b84, 0x3}}], 0xc0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) r6 = socket(0x20002000000010, 0x802, 0x0) r7 = dup(r6) write(r7, &(0x7f0000000000)="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", 0xfc) r8 = socket(0x20002000000010, 0x802, 0x0) r9 = dup(r8) write(r9, &(0x7f0000000000)="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", 0xfc) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x27c, 0x4}}, 0x20) r11 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-control\x00', 0x80000, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r7, &(0x7f0000000340)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r10, r11}}, 0x18) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000f80)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:54:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[]}, 0x1, 0x0, 0x0, 0x40050}, 0x0) r1 = getpid() tkill(r1, 0x1000000000013) ptrace$setopts(0x4200, r1, 0x9, 0x36) 07:54:48 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x20002000000010, 0x802, 0x0) r2 = dup(r1) write(r2, &(0x7f0000000000)="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", 0xfc) 07:54:48 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x20002000000010, 0x802, 0x0) r2 = dup(r1) write(r2, &(0x7f0000000000)="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", 0xfc) 07:54:48 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x20002000000010, 0x802, 0x0) r2 = dup(r1) write(r2, &(0x7f0000000000)="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", 0xfc) 07:54:48 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x20, 0x800) mmap$perf(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x90581f, 0x10012, r0, 0x81000000) 07:54:48 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x75, &(0x7f00000001c0)={r2, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000080)=0x98) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000000)={r2, @in={{0x2, 0x4e24, @rand_addr=0x9}}}, 0x84) unshare(0x20400) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='\x00\x00\x00\x00\x81\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r3, 0xae03, 0x7b) [ 277.547791][T12092] IPVS: ftp: loaded support on port[0] = 21 [ 277.787246][T12092] chnl_net:caif_netlink_parms(): no params data found [ 277.846448][T12092] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.853736][T12092] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.862581][T12092] device bridge_slave_0 entered promiscuous mode [ 277.874571][T12092] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.881988][T12092] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.890700][T12092] device bridge_slave_1 entered promiscuous mode [ 277.928169][T12092] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 277.942946][T12092] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 277.979066][T12092] team0: Port device team_slave_0 added [ 277.988393][T12092] team0: Port device team_slave_1 added [ 278.176739][T12092] device hsr_slave_0 entered promiscuous mode [ 278.322867][T12092] device hsr_slave_1 entered promiscuous mode [ 278.361869][T12092] debugfs: Directory 'hsr0' with parent '/' already present! [ 278.383499][T12092] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.390663][T12092] bridge0: port 2(bridge_slave_1) entered forwarding state [ 278.398349][T12092] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.405608][T12092] bridge0: port 1(bridge_slave_0) entered forwarding state [ 278.458640][T12092] 8021q: adding VLAN 0 to HW filter on device bond0 [ 278.474219][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 278.483747][ T30] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.492916][ T30] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.502871][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 278.518942][T12092] 8021q: adding VLAN 0 to HW filter on device team0 [ 278.531019][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 278.540090][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.547214][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 278.561223][ T3910] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 278.570000][ T3910] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.577190][ T3910] bridge0: port 2(bridge_slave_1) entered forwarding state [ 278.605830][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 278.615946][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 278.626221][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 278.640248][ T3910] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 278.656183][T12092] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 278.668079][T12092] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 278.677313][ T3910] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 278.704134][T12092] 8021q: adding VLAN 0 to HW filter on device batadv0 07:54:49 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) close(0xffffffffffffffff) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000580)={[], 0x4, 0x4051}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) ftruncate(0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(0xffffffffffffffff) close(0xffffffffffffffff) close(0xffffffffffffffff) close(0xffffffffffffffff) read$rfkill(0xffffffffffffffff, &(0x7f0000000380), 0x16d) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 07:54:49 executing program 2: prctl$PR_GET_SECCOMP(0x15) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',=']) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x4b66abca9f758e43, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000100)='security.ima\x00', &(0x7f0000000140)=@v1={0x2, "cd5776362cee181f"}, 0x9, 0x2) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 07:54:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x20002000000010, 0x802, 0x0) r1 = dup(r0) write(r1, &(0x7f0000000000)="fc00000048000700ab092500090007000aab0781795bf8b235e6769321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc00020000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fb8d38a873cf1587c3b41", 0xfc) 07:54:50 executing program 4: 07:54:50 executing program 1: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) 07:54:50 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x826fc715a82bddfa, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)={0x8, 0x45, "d1734e7b7f4d223f107a02c308671aecdaa06fb68fa8754a4a283e02c033b9dba2c33f430c6c6db297c361aa0276288d76f3c199a86cbf0286b9e6aa06c8dff826a008a087"}) r1 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x400, 0x800) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x44, r2, 0x66d68552779ca788, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7f}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'tunl0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) getpeername$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000002c0)=0x14) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snapshot\x00', 0x40a002, 0x0) ioctl$RTC_VL_CLR(r4, 0x7014) syz_open_dev$vivid(&(0x7f0000000340)='/dev/video#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000380)={0x40, 0x101}) r5 = msgget$private(0x0, 0x440) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x8, &(0x7f0000000480)=[0x0, 0xee01, 0xee01, 0x0, 0xee01, 0xee01, 0xffffffffffffffff, 0xee00]) lstat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000640)=0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000680)=0x0) msgctl$IPC_SET(r5, 0x1, &(0x7f00000006c0)={{0x5, r6, r7, r8, r9, 0x40, 0x9}, 0x9af, 0x7fff, 0xda7d, 0x1c000, 0x706, 0x2, r10, r11}) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x1, &(0x7f0000000740), &(0x7f0000000780)=0x4) r12 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) recvfrom$packet(r12, &(0x7f0000000800)=""/176, 0xb0, 0x10000, &(0x7f00000008c0)={0x11, 0xf7, r3, 0x1, 0x7, 0x6, @local}, 0x14) r13 = syz_open_dev$usb(&(0x7f0000000900)='/dev/bus/usb/00#/00#\x00', 0x7fffffff, 0x400) clock_gettime(0x0, &(0x7f0000000940)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(r13, 0xc0585611, &(0x7f0000000980)={0x7fff, 0xa, 0x4, 0x4000, {r14, r15/1000+10000}, {0x5, 0x0, 0x5, 0x2, 0x0, 0x51d9, "8793fc06"}, 0x2, 0x1, @userptr=0x3, 0x4}) r16 = openat(0xffffffffffffffff, &(0x7f0000000a00)='./file0\x00', 0x403501, 0x180) ioctl$VIDIOC_S_FREQUENCY(r16, 0x402c5639, &(0x7f0000000a40)={0x4, 0x1, 0x7f}) r17 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/autofs\x00', 0x20000, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r17, 0x541b, &(0x7f0000000ac0)) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000b00), 0x4) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f0000000b40)) 07:54:51 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$sndpcmc(0x0, 0x1ff, 0x0) close(r1) fcntl$getown(r0, 0x9) ioctl$BLKTRACESETUP(r1, 0xc0481273, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x1c}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ftruncate(0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r2) r3 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r3) close(0xffffffffffffffff) close(0xffffffffffffffff) read$rfkill(0xffffffffffffffff, &(0x7f0000000380), 0x16d) recvfrom$unix(0xffffffffffffffff, &(0x7f00000002c0)=""/129, 0x81, 0x0, 0x0, 0x0) 07:54:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x20002000000010, 0x802, 0x0) r1 = dup(r0) write(r1, &(0x7f0000000000)="fc00000048000700ab092500090007000aab0781795bf8b235e6769321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc00020000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fb8d38a873cf1587c3b41", 0xfc) 07:54:51 executing program 2: 07:54:51 executing program 4: 07:54:51 executing program 1: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)) r1 = getpid() tkill(r1, 0x1000000000013) ptrace$setopts(0x4206, r1, 0x0, 0x2) 07:54:51 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) write$evdev(r0, &(0x7f0000000040)=[{{0x77359400}}], 0x18) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) 07:54:51 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r2 = syz_open_pts(r0, 0x0) read(r2, &(0x7f0000000540)=""/4096, 0x1000) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x7fffffff}) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)) 07:54:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x20002000000010, 0x802, 0x0) r1 = dup(r0) write(r1, &(0x7f0000000000)="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", 0xfc) 07:54:51 executing program 3: 07:54:51 executing program 2: [ 280.424525][T12148] IPVS: ftp: loaded support on port[0] = 21 [ 280.639692][T12148] chnl_net:caif_netlink_parms(): no params data found [ 280.697149][T12148] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.704414][T12148] bridge0: port 1(bridge_slave_0) entered disabled state [ 280.713153][T12148] device bridge_slave_0 entered promiscuous mode [ 280.721613][T12148] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.728876][T12148] bridge0: port 2(bridge_slave_1) entered disabled state [ 280.737255][T12148] device bridge_slave_1 entered promiscuous mode [ 280.764987][T12148] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 280.777036][T12148] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 280.801380][T12148] team0: Port device team_slave_0 added [ 280.809546][T12148] team0: Port device team_slave_1 added [ 280.885877][T12148] device hsr_slave_0 entered promiscuous mode [ 280.932422][T12148] device hsr_slave_1 entered promiscuous mode [ 280.971930][T12148] debugfs: Directory 'hsr0' with parent '/' already present! [ 280.995105][T12148] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.002357][T12148] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.009830][T12148] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.017086][T12148] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.075554][T12148] 8021q: adding VLAN 0 to HW filter on device bond0 [ 281.091510][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 281.100896][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 281.110302][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 281.119828][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 281.136986][T12148] 8021q: adding VLAN 0 to HW filter on device team0 [ 281.152530][ T3910] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 281.161145][ T3910] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.168349][ T3910] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.182952][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 281.191786][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.199049][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.232700][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 281.264818][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 281.274300][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 281.283865][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 281.303515][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 281.314677][T12148] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 281.343062][T12148] 8021q: adding VLAN 0 to HW filter on device batadv0 07:54:52 executing program 5: 07:54:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x20002000000010, 0x802, 0x0) r1 = dup(r0) write(r1, &(0x7f0000000000)="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", 0xfc) 07:54:52 executing program 3: 07:54:52 executing program 2: 07:54:52 executing program 4: 07:54:52 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r2) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) 07:54:54 executing program 4: openat$vcs(0xffffffffffffff9c, 0x0, 0x400200, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) fcntl$getown(r0, 0x9) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x1c}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) read(0xffffffffffffffff, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r1) r2 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r2) r3 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r3) r4 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(0xffffffffffffffff) read$rfkill(r4, &(0x7f0000000380), 0x16d) recvfrom$unix(0xffffffffffffffff, &(0x7f00000002c0)=""/129, 0x81, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r5 = syz_open_dev$sndpcmc(0x0, 0x1ff, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00000004c0)={0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) r6 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) close(r6) r7 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r7) r8 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r8, 0xc0845657, &(0x7f00000006c0)={0x0, @reserved}) getsockname$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000440)) 07:54:54 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000680)=0x974b) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x50, 0x0, &(0x7f0000000240)=[@register_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000a40)='a'}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x48, 0x0, &(0x7f0000000240)=[@register_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 07:54:54 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x20002000000010, 0x802, 0x0) r1 = dup(r0) write(r1, &(0x7f0000000000)="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", 0xfc) 07:54:54 executing program 3: clone(0x400000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() r1 = gettid() tkill(r1, 0x14) ptrace(0x10, r0) ptrace$poke(0x4209, r0, 0x0, 0x0) 07:54:54 executing program 1: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @loopback}}, {0x14, 0x2, @in={0x2, 0x0, @dev}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}]}, 0x60}}, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1100000}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0x224, r2, 0x300, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x187}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x986}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_BEARER={0x12c, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x8, @mcast1, 0xe921}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x6, @mcast1, 0x20}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x4, @empty, 0x4}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}]}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7711}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x730}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2f}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x10000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_MEDIA={0x48, 0x5, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}]}, @TIPC_NLA_MEDIA={0x28, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1f}]}]}, 0x224}, 0x1, 0x0, 0x0, 0x20000000}, 0x40800) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) r4 = syz_open_dev$dmmidi(&(0x7f0000000340)='/dev/dmmidi#\x00', 0x9, 0x2000) ioctl$RNDADDTOENTCNT(r4, 0x40045201, &(0x7f0000000380)=0x1ff) ptrace$setopts(0x4206, r3, 0x0, 0x100080) 07:54:54 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000002c0)=""/186, 0x28a) getdents(r0, &(0x7f0000000140)=""/2, 0x450) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getdents(r0, &(0x7f0000000580)=""/223, 0xdf) 07:54:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x4ed4, &(0x7f0000000100)) 07:54:54 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000680)=0x974b) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x50, 0x0, &(0x7f0000000240)=[@register_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000a40)='a'}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x48, 0x0, &(0x7f0000000240)=[@register_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 283.326525][T12199] Enabling of bearer rejected, failed to enable media 07:54:54 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000480)=""/186, 0x251) getdents(r0, &(0x7f0000000140)=""/2, 0x450) getdents(r0, &(0x7f0000000580)=""/223, 0xdf) [ 283.370459][T12199] ptrace attach of "/root/syz-executor.1"[11686] was attempted by "/root/syz-executor.1"[12199] 07:54:54 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x20002000000010, 0x802, 0x0) r1 = dup(r0) write(r1, &(0x7f0000000000)="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", 0xfc) [ 283.531082][T12212] Enabling of bearer rejected, failed to enable media 07:54:54 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) 07:54:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) utimensat(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x0) 07:54:54 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000680)=0x974b) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x50, 0x0, &(0x7f0000000240)=[@register_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000a40)='a'}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x48, 0x0, &(0x7f0000000240)=[@register_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 07:54:54 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket(0x20002000000010, 0x802, 0x0) r2 = dup(r1) write(r2, &(0x7f0000000000)="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", 0xfc) [ 283.618321][T12212] ptrace attach of "/root/syz-executor.1"[11686] was attempted by "/root/syz-executor.1"[12212] 07:54:54 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 07:54:54 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000680)=0x974b) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x50, 0x0, &(0x7f0000000240)=[@register_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000a40)='a'}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x48, 0x0, &(0x7f0000000240)=[@register_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 07:54:54 executing program 1: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000040)='syz0\x00') r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) 07:54:54 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket(0x20002000000010, 0x802, 0x0) r2 = dup(r1) write(r2, &(0x7f0000000000)="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", 0xfc) 07:54:55 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000000), r2, r0}}, 0x18) 07:54:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x40046109, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0x4d30) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x5a1) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000a40)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576d6d7573c55f795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 07:54:55 executing program 5: openat$vcs(0xffffffffffffff9c, 0x0, 0x400200, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r1) r2 = fcntl$getown(r0, 0x9) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000580)={[], 0x4, 0x0, 0x1000, 0x8, 0x7fff, r2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x1c}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) read(0xffffffffffffffff, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r3) r4 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) close(r4) r5 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r5) r6 = syz_open_dev$sndpcmc(0x0, 0x1ff, 0x0) close(r6) read$rfkill(r6, &(0x7f0000000380), 0x16d) recvfrom$unix(0xffffffffffffffff, &(0x7f00000002c0)=""/129, 0x81, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r7 = syz_open_dev$sndpcmc(0x0, 0x1ff, 0x0) ioctl$TCSETS(r7, 0x40045431, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) r8 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r8) r9 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r9) r10 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r10, 0xc0845657, &(0x7f00000006c0)={0x0, @reserved}) getsockname$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000440)) [ 284.017696][T12243] ptrace attach of "/root/syz-executor.1"[11686] was attempted by "/root/syz-executor.1"[12243] 07:54:55 executing program 1: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) ptrace$peek(0x1, 0x0, &(0x7f0000000040)) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x7fffffff, 0x18201) ptrace$setopts(0x4206, r1, 0x0, 0x0) [ 284.063690][T12253] ptrace attach of "/root/syz-executor.1"[11686] was attempted by "/root/syz-executor.1"[12253] 07:54:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket(0x20002000000010, 0x802, 0x0) r2 = dup(r1) write(r2, &(0x7f0000000000)="fc00000048000700ab092500090007000aab0781795bf8b235e6769321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc00020000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fb8d38a873cf1587c3b41", 0xfc) 07:54:55 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000680)=0x974b) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x50, 0x0, &(0x7f0000000240)=[@register_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000a40)='a'}) socket$inet_udp(0x2, 0x2, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x48, 0x0, &(0x7f0000000240)=[@register_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 07:54:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x18, 0x26, 0xc362e63b3f31ba5f}, 0x20}}, 0x0) 07:54:55 executing program 1: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x1) fcntl$setown(r0, 0x8, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote, 0x4e20, 0x1, 'wrr\x00', 0x18, 0x200, 0x1f}, 0x2c) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0xc60a, r1, 0x0, 0x100073) prctl$PR_SET_PTRACER(0x59616d61, r1) 07:54:55 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000680)=0x974b) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x50, 0x0, &(0x7f0000000240)=[@register_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000a40)='a'}) socket$inet_udp(0x2, 0x2, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x48, 0x0, &(0x7f0000000240)=[@register_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 07:54:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x0, 0x802, 0x0) r2 = dup(r1) write(r2, &(0x7f0000000000)="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", 0xfc) 07:54:55 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$sndpcmc(0x0, 0x1ff, 0x0) close(r1) r2 = fcntl$getown(r0, 0x9) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000580)={[], 0x4, 0x4051, 0x1000, 0x8, 0x7fff, r2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x1c}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) read(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r3) close(0xffffffffffffffff) close(0xffffffffffffffff) read$rfkill(0xffffffffffffffff, &(0x7f0000000380), 0x16d) 07:54:55 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') preadv(r1, &(0x7f0000000600)=[{&(0x7f00000003c0)=""/134, 0x86}], 0x1, 0x0) 07:54:55 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000680)=0x974b) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x50, 0x0, &(0x7f0000000240)=[@register_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000a40)='a'}) socket$inet_udp(0x2, 0x2, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x48, 0x0, &(0x7f0000000240)=[@register_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 07:54:55 executing program 1: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x20002000000010, 0x802, 0x0) dup(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0x75, &(0x7f00000001c0)={r3, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000080)=0x98) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100)={r3, 0x7ff, 0x6}, &(0x7f0000000140)=0x10) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) fcntl$getownex(r4, 0x10, &(0x7f00000000c0)={0x0, 0x0}) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000180)=""/48, &(0x7f0000000280)=0x30) r6 = socket(0x20002000000010, 0x802, 0x0) r7 = dup(r6) write(r7, &(0x7f0000000000)="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", 0xfc) ioctl$SNDRV_TIMER_IOCTL_TREAD(r7, 0x40045402, &(0x7f0000000000)) ptrace$setopts(0xf4cf78d4a18d98ea, r5, 0x0, 0x2) 07:54:55 executing program 5: openat$vcs(0xffffffffffffff9c, 0x0, 0x400200, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r1) r2 = fcntl$getown(r0, 0x9) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000580)={[], 0x4, 0x0, 0x1000, 0x8, 0x7fff, r2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x1c}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) read(0xffffffffffffffff, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r3) r4 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) close(r4) r5 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r5) r6 = syz_open_dev$sndpcmc(0x0, 0x1ff, 0x0) close(r6) read$rfkill(r6, &(0x7f0000000380), 0x16d) recvfrom$unix(0xffffffffffffffff, &(0x7f00000002c0)=""/129, 0x81, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r7 = syz_open_dev$sndpcmc(0x0, 0x1ff, 0x0) ioctl$TCSETS(r7, 0x40045431, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) r8 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r8) r9 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r9) r10 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r10, 0xc0845657, &(0x7f00000006c0)={0x0, @reserved}) getsockname$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000440)) 07:54:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x0, 0x802, 0x0) r2 = dup(r1) write(r2, &(0x7f0000000000)="fc00000048000700ab092500090007000aab0781795bf8b235e6769321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc00020000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fb8d38a873cf1587c3b41", 0xfc) 07:54:55 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000680)=0x974b) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x50, 0x0, &(0x7f0000000240)=[@register_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000a40)='a'}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x48, 0x0, &(0x7f0000000240)=[@register_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 07:54:55 executing program 3: openat$vcs(0xffffffffffffff9c, 0x0, 0x400200, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r1) r2 = fcntl$getown(r0, 0x9) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000580)={[], 0x4, 0x0, 0x1000, 0x8, 0x7fff, r2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x1c}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) read(0xffffffffffffffff, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r3) r4 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) close(r4) r5 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r5) r6 = syz_open_dev$sndpcmc(0x0, 0x1ff, 0x0) close(r6) read$rfkill(r6, &(0x7f0000000380), 0x16d) recvfrom$unix(0xffffffffffffffff, &(0x7f00000002c0)=""/129, 0x81, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r7 = syz_open_dev$sndpcmc(0x0, 0x1ff, 0x0) ioctl$TCSETS(r7, 0x40045431, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) r8 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r8) r9 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r9) r10 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r10, 0xc0845657, &(0x7f00000006c0)={0x0, @reserved}) getsockname$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000440)) 07:54:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000240)="11dca5055e0bcfe47bf070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf000}, 0x334, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="280000001c00070f000000010014000007000000", @ANYRES32, @ANYBLOB="000003000a0002007d5cfacf3d1d27e2ff030000979ce71baaaaaaaaaaa20038b93faa00003d91c5"], 0x42e}}, 0x0) 07:54:56 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000680)=0x974b) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x50, 0x0, &(0x7f0000000240)=[@register_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000a40)='a'}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x48, 0x0, &(0x7f0000000240)=[@register_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 07:54:56 executing program 1: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) r1 = add_key$user(0x0, &(0x7f0000000380)={'syz', 0x3}, &(0x7f0000000400), 0x0, 0xfffffffffffffff9) keyctl$set_timeout(0xf, r1, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000340)={r1, 0x3d0, 0x98}, &(0x7f0000000040)={'\x06nc=', '-\x93w', ' hash=', {'mcryptd(rmd256)\x00'}}, &(0x7f00000003c0)="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", &(0x7f0000000200)=""/152) r2 = semget(0x0, 0x2, 0x400) semctl$IPC_RMID(r2, 0x0, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mixer\x00', 0x440a00, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r4, 0xc0045540, &(0x7f0000000300)=0x5) ptrace$setopts(0x4206, r3, 0x0, 0x0) 07:54:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x0, 0x802, 0x0) r2 = dup(r1) write(r2, &(0x7f0000000000)="fc00000048000700ab092500090007000aab0781795bf8b235e6769321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc00020000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fb8d38a873cf1587c3b41", 0xfc) 07:54:56 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000680)=0x974b) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x50, 0x0, &(0x7f0000000240)=[@register_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000a40)='a'}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x48, 0x0, &(0x7f0000000240)=[@register_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 285.273067][T12339] ptrace attach of "/root/syz-executor.1"[11686] was attempted by "/root/syz-executor.1"[12339] 07:54:56 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1) 07:54:56 executing program 3: openat$vcs(0xffffffffffffff9c, 0x0, 0x400200, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r1) r2 = fcntl$getown(r0, 0x9) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000580)={[], 0x4, 0x0, 0x1000, 0x8, 0x7fff, r2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x1c}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) read(0xffffffffffffffff, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r3) r4 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) close(r4) r5 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r5) r6 = syz_open_dev$sndpcmc(0x0, 0x1ff, 0x0) close(r6) read$rfkill(r6, &(0x7f0000000380), 0x16d) recvfrom$unix(0xffffffffffffffff, &(0x7f00000002c0)=""/129, 0x81, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r7 = syz_open_dev$sndpcmc(0x0, 0x1ff, 0x0) ioctl$TCSETS(r7, 0x40045431, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) r8 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r8) r9 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r9) r10 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r10, 0xc0845657, &(0x7f00000006c0)={0x0, @reserved}) getsockname$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000440)) 07:54:56 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000680)=0x974b) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x48, 0x0, &(0x7f0000000240)=[@register_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 07:54:56 executing program 5: openat$vcs(0xffffffffffffff9c, 0x0, 0x400200, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r1) r2 = fcntl$getown(r0, 0x9) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000580)={[], 0x4, 0x0, 0x1000, 0x8, 0x7fff, r2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x1c}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) read(0xffffffffffffffff, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r3) r4 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) close(r4) r5 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r5) r6 = syz_open_dev$sndpcmc(0x0, 0x1ff, 0x0) close(r6) read$rfkill(r6, &(0x7f0000000380), 0x16d) recvfrom$unix(0xffffffffffffffff, &(0x7f00000002c0)=""/129, 0x81, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r7 = syz_open_dev$sndpcmc(0x0, 0x1ff, 0x0) ioctl$TCSETS(r7, 0x40045431, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) r8 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r8) r9 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r9) r10 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r10, 0xc0845657, &(0x7f00000006c0)={0x0, @reserved}) getsockname$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000440)) 07:54:56 executing program 1: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x400000, 0x0) ioctl$TCSBRKP(r2, 0x5425, 0x7fff) ptrace$setopts(0x4206, r1, 0x0, 0x0) 07:54:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x20002000000010, 0x0, 0x0) r2 = dup(r1) write(r2, &(0x7f0000000000)="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", 0xfc) 07:54:56 executing program 1: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xeb4f, 0x3e816b46f9070b60) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)=0x0) ptrace$setopts(0x4206, r1, 0x0, 0x2) 07:54:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x20, 0x26, 0xc362e63b3f31ba5f}, 0x20}}, 0x0) 07:54:56 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000680)=0x974b) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x48, 0x0, &(0x7f0000000240)=[@register_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 07:54:56 executing program 1: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) r1 = getpid() tkill(r1, 0x1000000000013) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x8, 0x400000) r3 = socket(0x20002000000010, 0x802, 0x0) r4 = dup(r3) write(r4, &(0x7f0000000000)="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", 0xfc) ioctl$HIDIOCSFLAG(r4, 0x4004480f, &(0x7f0000000080)=0x1) kcmp$KCMP_EPOLL_TFD(r1, 0xffffffffffffffff, 0x7, r0, &(0x7f0000000040)={r2, r0, 0x7f}) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r5, 0x0, 0x0) 07:54:56 executing program 4: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:54:56 executing program 3: openat$vcs(0xffffffffffffff9c, 0x0, 0x400200, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r1) r2 = fcntl$getown(r0, 0x9) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000580)={[], 0x4, 0x0, 0x1000, 0x8, 0x7fff, r2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x1c}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) read(0xffffffffffffffff, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r3) r4 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) close(r4) r5 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r5) r6 = syz_open_dev$sndpcmc(0x0, 0x1ff, 0x0) close(r6) read$rfkill(r6, &(0x7f0000000380), 0x16d) recvfrom$unix(0xffffffffffffffff, &(0x7f00000002c0)=""/129, 0x81, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r7 = syz_open_dev$sndpcmc(0x0, 0x1ff, 0x0) ioctl$TCSETS(r7, 0x40045431, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) r8 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r8) r9 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r9) r10 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r10, 0xc0845657, &(0x7f00000006c0)={0x0, @reserved}) getsockname$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000440)) 07:54:56 executing program 5: openat$vcs(0xffffffffffffff9c, 0x0, 0x400200, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r1) r2 = fcntl$getown(r0, 0x9) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000580)={[], 0x4, 0x0, 0x1000, 0x8, 0x7fff, r2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x1c}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) read(0xffffffffffffffff, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r3) r4 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) close(r4) r5 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r5) r6 = syz_open_dev$sndpcmc(0x0, 0x1ff, 0x0) close(r6) read$rfkill(r6, &(0x7f0000000380), 0x16d) recvfrom$unix(0xffffffffffffffff, &(0x7f00000002c0)=""/129, 0x81, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r7 = syz_open_dev$sndpcmc(0x0, 0x1ff, 0x0) ioctl$TCSETS(r7, 0x40045431, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) r8 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r8) r9 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r9) r10 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r10, 0xc0845657, &(0x7f00000006c0)={0x0, @reserved}) getsockname$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000440)) 07:54:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x20002000000010, 0x0, 0x0) r2 = dup(r1) write(r2, &(0x7f0000000000)="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", 0xfc) 07:54:57 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000680)=0x974b) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x48, 0x0, &(0x7f0000000240)=[@register_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 07:54:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001080)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r1, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000100)="0000003f0000007e5bc5795ecaa2", 0x0, 0x100, 0xf2ffffff}, 0x28) 07:54:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x20002000000010, 0x0, 0x0) r2 = dup(r1) write(r2, &(0x7f0000000000)="fc00000048000700ab092500090007000aab0781795bf8b235e6769321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc00020000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fb8d38a873cf1587c3b41", 0xfc) 07:54:57 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001080)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0xfffffffffffffffe, 0x100) getdents64(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000000)=""/106, 0x6a}], 0x1, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r0, 0x1800000000000060, 0xe80, 0x0, &(0x7f0000000100)="0000003f0000007e5bc5795ecaa29a16f291d36a48e93100ffff81", 0x0, 0x100, 0xf2ffffff}, 0x28) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:54:57 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x50, 0x0, &(0x7f0000000240)=[@register_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000a40)='a'}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x48, 0x0, &(0x7f0000000240)=[@register_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 07:54:57 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000002d00), 0x80000000000027a, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x400000000000302, 0x4008800) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x80) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x90041, 0x0) write(r3, &(0x7f0000000380), 0xfffffffe) ftruncate(r4, 0xd) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0xfffffffffffffc7b, 0x0) ioctl$void(r0, 0x5451) mknod(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x2, 0x22a) mkdir(&(0x7f0000000040)='./file0\x00', 0x120) execve(0x0, &(0x7f00000003c0), 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0x2ff}) r6 = accept4(r1, 0x0, 0x0, 0x0) write$P9_RMKNOD(r5, &(0x7f00000001c0)={0x14, 0x13, 0x1, {0x32, 0x1, 0x6}}, 0x14) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 07:54:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket(0x20002000000010, 0x802, 0x0) r1 = dup(0xffffffffffffffff) write(r1, &(0x7f0000000000)="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", 0xfc) 07:54:59 executing program 1: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) write$P9_RFLUSH(r1, &(0x7f0000000040)={0x7, 0x6d, 0x1}, 0x7) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) 07:54:59 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x50, 0x0, &(0x7f0000000240)=[@register_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000a40)='a'}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x48, 0x0, &(0x7f0000000240)=[@register_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 07:54:59 executing program 3: r0 = socket$kcm(0xa, 0x3, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000002c0), 0x3) sendmsg$kcm(r0, &(0x7f0000002540)={&(0x7f0000000200)=@nl=@unspec={0x0, 0x3f000000, 0x40000000, 0x80fe}, 0x80, &(0x7f0000000340)=[{&(0x7f00000000c0)="235db863768606681d212f629c75adfa4208d51e67688d024aface690300d846ed2fa163e15ffb500000008000000400fffeff08d4f83047fda99583c87bcfaf90d71978740a8bd45ff8a106da98c2137200"/92, 0x5c}], 0x1, 0x0, 0x0, 0x6000}, 0x0) 07:54:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket(0x20002000000010, 0x802, 0x0) r1 = dup(0xffffffffffffffff) write(r1, &(0x7f0000000000)="fc00000048000700ab092500090007000aab0781795bf8b235e6769321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc00020000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fb8d38a873cf1587c3b41", 0xfc) 07:54:59 executing program 4: r0 = epoll_create(0x4) unshare(0x2040400) epoll_wait(r0, &(0x7f0000000180)=[{}], 0x1, 0x0) 07:54:59 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000002d00), 0x80000000000027a, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x400000000000302, 0x4008800) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x80) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x90041, 0x0) write(r3, &(0x7f0000000380), 0xfffffffe) ftruncate(r4, 0xd) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0xfffffffffffffc7b, 0x0) ioctl$void(r0, 0x5451) mknod(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x2, 0x22a) mkdir(&(0x7f0000000040)='./file0\x00', 0x120) execve(0x0, &(0x7f00000003c0), 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0x2ff}) r6 = accept4(r1, 0x0, 0x0, 0x0) write$P9_RMKNOD(r5, &(0x7f00000001c0)={0x14, 0x13, 0x1, {0x32, 0x1, 0x6}}, 0x14) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 07:55:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket(0x20002000000010, 0x802, 0x0) r1 = dup(0xffffffffffffffff) write(r1, &(0x7f0000000000)="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", 0xfc) 07:55:00 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x50, 0x0, &(0x7f0000000240)=[@register_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000a40)='a'}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x48, 0x0, &(0x7f0000000240)=[@register_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 07:55:00 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000002d00), 0x80000000000027a, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x400000000000302, 0x4008800) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x80) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x90041, 0x0) write(r3, &(0x7f0000000380), 0xfffffffe) ftruncate(r4, 0xd) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0xfffffffffffffc7b, 0x0) ioctl$void(r0, 0x5451) mknod(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x2, 0x22a) mkdir(&(0x7f0000000040)='./file0\x00', 0x120) execve(0x0, &(0x7f00000003c0), 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0x2ff}) r6 = accept4(r1, 0x0, 0x0, 0x0) write$P9_RMKNOD(r5, &(0x7f00000001c0)={0x14, 0x13, 0x1, {0x32, 0x1, 0x6}}, 0x14) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 07:55:00 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000002d00), 0x80000000000027a, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x400000000000302, 0x4008800) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x80) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x90041, 0x0) write(r3, &(0x7f0000000380), 0xfffffffe) ftruncate(r4, 0xd) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0xfffffffffffffc7b, 0x0) ioctl$void(r0, 0x5451) mknod(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x2, 0x22a) mkdir(&(0x7f0000000040)='./file0\x00', 0x120) execve(0x0, &(0x7f00000003c0), 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0x2ff}) r6 = accept4(r1, 0x0, 0x0, 0x0) write$P9_RMKNOD(r5, &(0x7f00000001c0)={0x14, 0x13, 0x1, {0x32, 0x1, 0x6}}, 0x14) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 288.976301][T12452] ptrace attach of "/root/syz-executor.1"[11686] was attempted by "/root/syz-executor.1"[12452] [ 289.109910][T12462] ptrace attach of "/root/syz-executor.1"[11686] was attempted by "/root/syz-executor.1"[12462] 07:55:00 executing program 1: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) socket$bt_rfcomm(0x1f, 0x3, 0x3) socket$xdp(0x2c, 0x3, 0x0) ptrace$setopts(0x4206, r1, 0x10000, 0x0) r2 = socket(0x20002000000010, 0x802, 0x0) r3 = dup(r2) write(r3, &(0x7f0000000000)="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", 0xfc) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000040)=0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000080)={r4, 0x7}, 0x8) 07:55:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x20002000000010, 0x802, 0x0) dup(r1) write(0xffffffffffffffff, &(0x7f0000000000)="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", 0xfc) 07:55:00 executing program 2: ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, &(0x7f0000000680)=0x974b) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000500)={0x50, 0x0, &(0x7f0000000240)=[@register_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000a40)='a'}) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000500)={0x48, 0x0, &(0x7f0000000240)=[@register_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 07:55:00 executing program 1: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev, 0x6}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x3ef, 0x0) getsockopt(r2, 0x1, 0x300000, &(0x7f0000000180)=""/150, &(0x7f0000000000)=0x96) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r3, &(0x7f0000000c00)=[{&(0x7f0000000300)=""/13, 0xd}], 0x1, 0x2) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)) ptrace$setopts(0x4206, 0x0, 0x0, 0x10) 07:55:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x20002000000010, 0x802, 0x0) dup(r1) write(0xffffffffffffffff, &(0x7f0000000000)="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", 0xfc) 07:55:00 executing program 2: ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, &(0x7f0000000680)=0x974b) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000500)={0x50, 0x0, &(0x7f0000000240)=[@register_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000a40)='a'}) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000500)={0x48, 0x0, &(0x7f0000000240)=[@register_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 07:55:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x20002000000010, 0x802, 0x0) dup(r1) write(0xffffffffffffffff, &(0x7f0000000000)="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", 0xfc) 07:55:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) utimensat(r1, 0x0, &(0x7f0000000000), 0x0) 07:55:01 executing program 2: ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, &(0x7f0000000680)=0x974b) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000500)={0x50, 0x0, &(0x7f0000000240)=[@register_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000a40)='a'}) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000500)={0x48, 0x0, &(0x7f0000000240)=[@register_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 07:55:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x20002000000010, 0x802, 0x0) r2 = dup(r1) write(r2, 0x0, 0x0) 07:55:01 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000002d00), 0x80000000000027a, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x400000000000302, 0x4008800) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x80) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x90041, 0x0) write(r3, &(0x7f0000000380), 0xfffffffe) ftruncate(r4, 0xd) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0xfffffffffffffc7b, 0x0) ioctl$void(r0, 0x5451) mknod(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x2, 0x22a) mkdir(&(0x7f0000000040)='./file0\x00', 0x120) execve(0x0, &(0x7f00000003c0), 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0x2ff}) r6 = accept4(r1, 0x0, 0x0, 0x0) write$P9_RMKNOD(r5, &(0x7f00000001c0)={0x14, 0x13, 0x1, {0x32, 0x1, 0x6}}, 0x14) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 07:55:01 executing program 1: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x200, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x3ef, 0x0) socket$pppoe(0x18, 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f0000000180), 0x3ef, 0x0) fchdir(r4) 07:55:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x20002000000010, 0x802, 0x0) r2 = dup(r1) write(r2, 0x0, 0x0) 07:55:01 executing program 5: syz_emit_ethernet(0x7a, &(0x7f0000000100)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x44, 0x2f, 0x0, @remote={0xfe, 0x80, [0x6, 0x543, 0xff7f, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x0, 0x8dffffff00000000, 0x0, 0xfe03, 0x0, 0x0, 0xffffca88], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x7}}}}}}}, 0x0) 07:55:01 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000002d00), 0x80000000000027a, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x400000000000302, 0x4008800) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x80) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x90041, 0x0) write(r3, &(0x7f0000000380), 0xfffffffe) ftruncate(r4, 0xd) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0xfffffffffffffc7b, 0x0) ioctl$void(r0, 0x5451) mknod(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x2, 0x22a) mkdir(&(0x7f0000000040)='./file0\x00', 0x120) execve(0x0, &(0x7f00000003c0), 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0x2ff}) r6 = accept4(r1, 0x0, 0x0, 0x0) write$P9_RMKNOD(r5, &(0x7f00000001c0)={0x14, 0x13, 0x1, {0x32, 0x1, 0x6}}, 0x14) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 07:55:01 executing program 2: r0 = syz_open_dev$binder(0x0, 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000680)=0x974b) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x50, 0x0, &(0x7f0000000240)=[@register_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000a40)='a'}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x48, 0x0, &(0x7f0000000240)=[@register_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 290.685200][T12530] ptrace attach of "/root/syz-executor.1"[11686] was attempted by "/root/syz-executor.1"[12530] 07:55:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x20002000000010, 0x802, 0x0) r2 = dup(r1) write(r2, 0x0, 0x0) 07:55:01 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newpolicy={0xb8, 0x15, 0x1, 0x0, 0x0, {{@in, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x80}}}, 0xb8}}, 0x0) 07:55:01 executing program 2: r0 = syz_open_dev$binder(0x0, 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000680)=0x974b) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x50, 0x0, &(0x7f0000000240)=[@register_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000a40)='a'}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x48, 0x0, &(0x7f0000000240)=[@register_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 290.839154][T12543] ptrace attach of "/root/syz-executor.1"[11686] was attempted by "/root/syz-executor.1"[12543] [ 290.920187][T12549] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.5'. 07:55:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x20002000000010, 0x802, 0x0) r2 = dup(r1) write(r2, &(0x7f0000000000), 0x0) 07:55:02 executing program 2: r0 = syz_open_dev$binder(0x0, 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000680)=0x974b) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x50, 0x0, &(0x7f0000000240)=[@register_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000a40)='a'}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x48, 0x0, &(0x7f0000000240)=[@register_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 07:55:02 executing program 5: setreuid(0x0, 0xee00) r0 = geteuid() setreuid(0x0, 0x0) mknod(&(0x7f00000005c0)='./bus\x00', 0x8, 0x0) setreuid(0x0, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) execve(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) 07:55:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, 0x8) 07:55:02 executing program 1: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x80000) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) 07:55:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x20002000000010, 0x802, 0x0) r2 = dup(r1) write(r2, &(0x7f0000000000), 0x0) 07:55:02 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, &(0x7f0000000680)=0x974b) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x50, 0x0, &(0x7f0000000240)=[@register_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000a40)='a'}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x48, 0x0, &(0x7f0000000240)=[@register_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 07:55:02 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000000)={r2, @in6={{0xa, 0x0, 0x0, @remote}}}, &(0x7f00000000c0)=0x84) 07:55:02 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000002d00), 0x80000000000027a, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x400000000000302, 0x4008800) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x80) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x90041, 0x0) write(r3, &(0x7f0000000380), 0xfffffffe) ftruncate(r4, 0xd) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0xfffffffffffffc7b, 0x0) ioctl$void(r0, 0x5451) mknod(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x2, 0x22a) mkdir(&(0x7f0000000040)='./file0\x00', 0x120) execve(0x0, &(0x7f00000003c0), 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0x2ff}) r6 = accept4(r1, 0x0, 0x0, 0x0) write$P9_RMKNOD(r5, &(0x7f00000001c0)={0x14, 0x13, 0x1, {0x32, 0x1, 0x6}}, 0x14) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 291.950883][T12579] ptrace attach of "/root/syz-executor.1"[11686] was attempted by "/root/syz-executor.1"[12579] [ 291.990670][T12589] ptrace attach of "/root/syz-executor.1"[11686] was attempted by "/root/syz-executor.1"[12589] 07:55:03 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, &(0x7f0000000680)=0x974b) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x50, 0x0, &(0x7f0000000240)=[@register_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000a40)='a'}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x48, 0x0, &(0x7f0000000240)=[@register_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 07:55:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x20002000000010, 0x802, 0x0) r2 = dup(r1) write(r2, &(0x7f0000000000), 0x0) 07:55:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mbind(&(0x7f0000503000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x100000006) 07:55:03 executing program 1: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) r1 = socket(0x20002000000010, 0x802, 0x0) r2 = dup(r1) write(r2, &(0x7f0000000000)="fc00000048000700ab092500090007000aab0781795bf8b235e6769321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc00020000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fb8d38a873cf1587c3b41", 0xfc) read$char_usb(r2, &(0x7f0000000100)=""/31, 0x1f) fcntl$setown(r0, 0x8, 0xffffffffffffffff) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="b500188da484c5e1"], &(0x7f0000000080)='nodevcgroup\x00', 0xc, 0x3) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) 07:55:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x20002000000010, 0x802, 0x0) r2 = dup(r1) write(r2, &(0x7f0000000000)="fc00000048000700ab092500090007000aab0781795bf8b235e6769321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc00020000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9d", 0x7e) 07:55:03 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, &(0x7f0000000680)=0x974b) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x50, 0x0, &(0x7f0000000240)=[@register_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000a40)='a'}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x48, 0x0, &(0x7f0000000240)=[@register_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 292.261549][T12602] ptrace attach of "/root/syz-executor.1"[11686] was attempted by "/root/syz-executor.1"[12602] 07:55:03 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$sndpcmc(0x0, 0x1ff, 0x0) close(r1) r2 = fcntl$getown(r0, 0x9) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000580)={[], 0x4, 0x4051, 0x1000, 0x8, 0x7fff, r2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x1c}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) read(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(0xffffffffffffffff) r3 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r3) close(0xffffffffffffffff) close(0xffffffffffffffff) read$rfkill(0xffffffffffffffff, &(0x7f0000000380), 0x16d) recvfrom$unix(0xffffffffffffffff, &(0x7f00000002c0)=""/129, 0x81, 0x0, 0x0, 0x0) 07:55:03 executing program 1: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x3ef, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@gettfilter={0x2c, 0x2e, 0x1, 0x0, 0x0, {0x0, r7, {}, {}, {0x0, 0xfff6}}, [{0x8}]}, 0x2c}}, 0x0) sendto(r2, &(0x7f0000000000)="6196908f594eb5c7086c8cadb6d9dc849ed121be27c78bfdd951b202353b00646aaef6cb64caca3970b49eee504463a77c7c981427c2597e8475f28fdf527d2d531655a12a3b74066fed3d2870a0a2c395c20bd50c9c3edc5eb3a3fc43db9596c3f11d467677c16940b43a608bd859ff51d13c9fad43c0fcaaf7614199604b4eda21ce23d82f5936f7340ea7993a125dddd318f97bcc5ab8491ee75604eb1485024ac0", 0xa3, 0x4048150, &(0x7f0000000100)=@xdp={0x2c, 0x0, r7, 0x13}, 0x80) 07:55:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x20002000000010, 0x802, 0x0) r2 = dup(r1) write(r2, &(0x7f0000000000)="fc00000048000700ab092500090007000aab0781795bf8b235e6769321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc00020000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9d", 0x7e) 07:55:03 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x50, 0x0, &(0x7f0000000240)=[@register_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000a40)='a'}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x48, 0x0, &(0x7f0000000240)=[@register_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 292.620610][T12625] ptrace attach of "/root/syz-executor.1"[11686] was attempted by "/root/syz-executor.1"[12625] [ 292.733084][T12631] binder: 12628:12631 ioctl 40046205 0 returned -22 07:55:03 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x31c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='stat\x00') finit_module(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x724201}, 0xc, &(0x7f0000000380)={&(0x7f0000000780)={0xac, 0x1a, 0x400, 0x0, 0x0, {0x15}, [@generic, @nested={0x98, 0x0, [@generic, @typed={0x94, 0x0, @binary="0c0d12a9dd88f1e4ae4f0ced7b2c691dcae3aa7abf947baf11a1c314eca0cc0ac845400ffd8ea28f2c99b4f1a7560bb119125a7604a00aef2f59d83e17c0dc51600fb3cd7f3e006c4ba6a7a5b1f76d236cd83337422e38b9f626d8381b2d928f8b2e2f45466f60ef6ac5a66f74318a65ecb11b52a81f5dfe37894d4fe0ba5d9d435ea929b03889ee08343d73e95efd31"}]}, @generic]}, 0xac}, 0x1, 0x0, 0x0, 0x20000801}, 0x4000) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001080)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r1, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000100)="0000003f0000007e5bc5795ecaa2", 0x0, 0x100, 0xf2ffffff}, 0x28) 07:55:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpgrp(0x0) capget(&(0x7f00000002c0)={0x20080522, r1}, &(0x7f0000000300)) 07:55:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x20002000000010, 0x802, 0x0) r2 = dup(r1) write(r2, &(0x7f0000000000)="fc00000048000700ab092500090007000aab0781795bf8b235e6769321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc00020000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9d", 0x7e) 07:55:04 executing program 1: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) r1 = getpid() tkill(r1, 0x1000000000013) r2 = getpid() tkill(r2, 0x1000000000013) r3 = getpgrp(r2) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz0\x00', 0x200002, 0x0) fcntl$setown(r4, 0x8, r3) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)) r5 = socket(0x20002000000010, 0x802, 0x0) r6 = dup(r5) write(r6, &(0x7f0000000000)="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", 0xfc) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r6, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x90000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r7, 0x1, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40040}, 0x2800c8c4) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev\xafsnd/pcmC#D#c\x00', 0x100000000, 0x80) syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x7, 0x105000) r9 = socket(0x20002000000010, 0x802, 0x0) dup(r9) r10 = accept4$inet6(r4, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000280)=0x1c, 0x1800) setsockopt$inet6_IPV6_ADDRFORM(r10, 0x29, 0x1, &(0x7f0000000100), 0x4) ptrace$setopts(0x4206, r8, 0x0, 0x41) r11 = open(&(0x7f0000000000)='./file0\x00', 0x400000, 0x1fd) ioctl$UI_SET_KEYBIT(r11, 0x40045565, 0x7c) 07:55:04 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x80}}}, 0xb8}}, 0x0) 07:55:04 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x50, 0x0, &(0x7f0000000240)=[@register_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000a40)='a'}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x48, 0x0, &(0x7f0000000240)=[@register_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 07:55:04 executing program 5: syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x0, 0x2) [ 293.121454][T12653] binder: 12646:12653 ioctl 40046205 0 returned -22 07:55:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x20002000000010, 0x802, 0x0) r2 = dup(r1) write(r2, &(0x7f0000000000)="fc00000048000700ab092500090007000aab0781795bf8b235e6769321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc00020000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df", 0xbd) 07:55:04 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000003600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]}, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x400000003, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000030607031dfffddeaa2b650020200a0009000b0003000800000000000000ff7e", 0x24}], 0x1}, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) eventfd(0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:55:04 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x50, 0x0, &(0x7f0000000240)=[@register_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000a40)='a'}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x48, 0x0, &(0x7f0000000240)=[@register_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 07:55:04 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) 07:55:04 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r0, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x596, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) [ 293.277009][T12664] binder: 12663:12664 ioctl 40046205 0 returned -22 07:55:04 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000680)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x50, 0x0, &(0x7f0000000240)=[@register_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000a40)='a'}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x48, 0x0, &(0x7f0000000240)=[@register_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 293.392909][T12670] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 07:55:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x20002000000010, 0x802, 0x0) r2 = dup(r1) write(r2, &(0x7f0000000000)="fc00000048000700ab092500090007000aab0781795bf8b235e6769321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc00020000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df", 0xbd) [ 293.450346][T12670] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 07:55:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/icmp\x00') sendfile(r0, r1, &(0x7f0000000100)=0x6, 0x75ee000000000) 07:55:07 executing program 1: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = socket(0x20002000000010, 0x802, 0x0) r3 = dup(r2) write(r3, &(0x7f0000000000)="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", 0xfc) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x301000, 0x0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r4, &(0x7f0000000040)={0x20000000}) 07:55:07 executing program 3: 07:55:07 executing program 4: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) 07:55:07 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000680)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x50, 0x0, &(0x7f0000000240)=[@register_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000a40)='a'}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x48, 0x0, &(0x7f0000000240)=[@register_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 07:55:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x20002000000010, 0x802, 0x0) r2 = dup(r1) write(r2, &(0x7f0000000000)="fc00000048000700ab092500090007000aab0781795bf8b235e6769321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc00020000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df", 0xbd) 07:55:07 executing program 5: 07:55:07 executing program 3: 07:55:07 executing program 5: 07:55:07 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000680)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x50, 0x0, &(0x7f0000000240)=[@register_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000a40)='a'}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x48, 0x0, &(0x7f0000000240)=[@register_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 07:55:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x20002000000010, 0x802, 0x0) r2 = dup(r1) write(r2, &(0x7f0000000000)="fc00000048000700ab092500090007000aab0781795bf8b235e6769321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc00020000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0", 0xdd) [ 296.277622][T12704] ptrace attach of "/root/syz-executor.1"[11686] was attempted by "/root/syz-executor.1"[12704] 07:55:07 executing program 4: [ 296.396088][T12715] ptrace attach of "/root/syz-executor.1"[11686] was attempted by "/root/syz-executor.1"[12715] 07:55:07 executing program 5: 07:55:07 executing program 1: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x208501, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, &(0x7f0000000100)={0xfff, 0x0, 0x2, 'queue1\x00', 0x2}) ptrace$setopts(0x4206, r1, 0x0, 0x0) 07:55:07 executing program 3: 07:55:07 executing program 4: 07:55:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x20002000000010, 0x802, 0x0) r2 = dup(r1) write(r2, &(0x7f0000000000)="fc00000048000700ab092500090007000aab0781795bf8b235e6769321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc00020000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0", 0xdd) 07:55:07 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000680)=0x974b) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000500)={0x50, 0x0, &(0x7f0000000240)=[@register_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000a40)='a'}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x48, 0x0, &(0x7f0000000240)=[@register_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 07:55:07 executing program 3: 07:55:07 executing program 4: 07:55:07 executing program 5: 07:55:07 executing program 1: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = socket(0x20002000000010, 0x802, 0x0) r3 = dup(r2) write(r3, &(0x7f0000000000)="fc00000048000700ab092500090007000aab0781795bf8b235e6769321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc00020000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fb8d38a873cf1587c3b41", 0xfc) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000040), &(0x7f0000000080)=0x4) r4 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f0000000180), 0x3ef, 0x0) setsockopt$sock_void(r4, 0x1, 0x1b, 0x0, 0x0) write$eventfd(0xffffffffffffffff, &(0x7f0000000000)=0x2, 0x8) 07:55:07 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000680)=0x974b) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000500)={0x50, 0x0, &(0x7f0000000240)=[@register_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000a40)='a'}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x48, 0x0, &(0x7f0000000240)=[@register_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 07:55:08 executing program 3: 07:55:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x20002000000010, 0x802, 0x0) r2 = dup(r1) write(r2, &(0x7f0000000000)="fc00000048000700ab092500090007000aab0781795bf8b235e6769321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc00020000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0", 0xdd) 07:55:08 executing program 4: 07:55:08 executing program 5: 07:55:08 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000680)=0x974b) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000500)={0x50, 0x0, &(0x7f0000000240)=[@register_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000a40)='a'}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x48, 0x0, &(0x7f0000000240)=[@register_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 07:55:08 executing program 3: 07:55:08 executing program 5: 07:55:08 executing program 4: [ 297.203177][T12762] ptrace attach of "/root/syz-executor.1"[11686] was attempted by "/root/syz-executor.1"[12762] 07:55:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x20002000000010, 0x802, 0x0) r2 = dup(r1) write(r2, &(0x7f0000000000)="fc00000048000700ab092500090007000aab0781795bf8b235e6769321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc00020000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3", 0xed) 07:55:08 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000680)=0x974b) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x48, 0x0, &(0x7f0000000240)=[@register_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 297.407246][T12778] binder: 12777:12778 ioctl c0306201 0 returned -14 07:55:08 executing program 1: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) timer_create(0x7, &(0x7f0000000040)={0x0, 0x15, 0x3, @thr={&(0x7f0000000100)="89fb41305e84459b6b8ba22084e23f7c43aacff5562a24b65be2f806eda176dbccc41544baab1f6f5f14001ae308546e25ddc2bfe9169ad3b5910b70424a1945b6c24d28bba2c3814e7a5d593056e35fd1b457faf3b4aaf1ef50e1b7a890ab46d7c9b6f46a6773d417645a6b5642041a3ab9d63ca00331027290c7f971878db08250b9d15e9480f8b536c2673520ec93e938eb222fb66fc6de35040a3460e1bce64d64d2af421e4f8bd81f5cc37fab73b6ee0f7b532a1502978bdf73fd53827eab34419b800a3af6903a951e9877c296ee4f16c19d11280ebea6", &(0x7f0000000000)="d49279bb1f5254ee1f635b5341a90fb60f50af969d3b4f"}}, &(0x7f0000000080)=0x0) timer_getoverrun(r1) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x200000, 0x0) connect$pptp(r3, &(0x7f0000000240)={0x18, 0x2, {0x1, @empty}}, 0x1e) ptrace$setopts(0x4206, r2, 0x0, 0x0) 07:55:08 executing program 5: 07:55:08 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'\x00', @ifru_ivalue=0x4}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f000074fffc)=0x3, 0x348) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) socket$inet6(0xa, 0x0, 0x0) 07:55:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) r2 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_LOCK(r2, 0xb) 07:55:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x20002000000010, 0x802, 0x0) r2 = dup(r1) write(r2, &(0x7f0000000000)="fc00000048000700ab092500090007000aab0781795bf8b235e6769321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc00020000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3", 0xed) [ 297.585120][T12784] ptrace attach of "/root/syz-executor.1"[11686] was attempted by "/root/syz-executor.1"[12784] 07:55:08 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000680)=0x974b) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x48, 0x0, &(0x7f0000000240)=[@register_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 297.635282][T12792] IPVS: ftp: loaded support on port[0] = 21 07:55:08 executing program 1: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x80800) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x10200, 0x0) ioctl$BLKBSZSET(r2, 0x40081271, &(0x7f0000000080)=0x7) 07:55:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) r2 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_LOCK(r2, 0xc) 07:55:08 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newpolicy={0xb8, 0x15, 0x1, 0x0, 0x0, {{@in, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 07:55:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x20002000000010, 0x802, 0x0) r2 = dup(r1) write(r2, &(0x7f0000000000)="fc00000048000700ab092500090007000aab0781795bf8b235e6769321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc00020000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3", 0xed) [ 297.833665][T12805] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.3'. [ 297.848377][T12807] binder: 12806:12807 ioctl c0306201 0 returned -14 07:55:09 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vcs\x00', 0x400200, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$sndpcmc(0x0, 0x1ff, 0x0) close(r1) r2 = fcntl$getown(r0, 0x9) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000580)={[], 0x4, 0x4051, 0x1000, 0x8, 0x7fff, r2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x1c}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ftruncate(0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r3) r4 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r4) close(0xffffffffffffffff) r5 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r5) read$rfkill(r5, 0x0, 0x0) [ 297.920170][T12810] ptrace attach of "/root/syz-executor.1"[11686] was attempted by "/root/syz-executor.1"[12810] 07:55:09 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$sndpcmc(0x0, 0x1ff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$BLKTRACESETUP(r1, 0xc0481273, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x1c}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ftruncate(0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) r2 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r2) close(0xffffffffffffffff) read$rfkill(0xffffffffffffffff, &(0x7f0000000380), 0x16d) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 07:55:09 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000680)=0x974b) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x48, 0x0, &(0x7f0000000240)=[@register_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 297.970093][T12816] ptrace attach of "/root/syz-executor.1"[11686] was attempted by "/root/syz-executor.1"[12816] 07:55:09 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x20002000000010, 0x802, 0x0) r2 = dup(r1) write(r2, &(0x7f0000000000)="fc00000048000700ab092500090007000aab0781795bf8b235e6769321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc00020000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fb8d38a", 0xf5) [ 298.125664][T12826] binder: 12821:12826 ioctl c0306201 0 returned -14 [ 298.541387][T12792] IPVS: ftp: loaded support on port[0] = 21 07:55:09 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000680)=0x974b) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000a40)='a'}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x48, 0x0, &(0x7f0000000240)=[@register_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 07:55:09 executing program 1: r0 = socket(0x20002000000010, 0x802, 0x0) r1 = dup(r0) write(r1, &(0x7f0000000000)="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", 0xfc) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000100)=@generic={0x1, 0x6, 0x4}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0x75, &(0x7f00000001c0)={r4, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000080)=0x98) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000000)={r4, 0x80}, 0x8) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = inotify_init1(0x80000) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r6, 0x0, 0x0) 07:55:09 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x20002000000010, 0x802, 0x0) r2 = dup(r1) write(r2, &(0x7f0000000000)="fc00000048000700ab092500090007000aab0781795bf8b235e6769321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc00020000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fb8d38a", 0xf5) 07:55:09 executing program 3: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000001b40)={r2, 0x1c, "c4c531a9074a2bea89d048f3d37362eb5bd01fc5106f1553b3a4609a"}, &(0x7f0000001bc0)=0x24) 07:55:09 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'\x00', @ifru_ivalue=0x4}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f000074fffc)=0x3, 0x348) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) socket$inet6(0xa, 0x0, 0x0) 07:55:09 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r1, &(0x7f0000000080)=@l2, &(0x7f0000000180)=0x1e8) fchdir(r0) r2 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000000)=""/66) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0x323) creat(&(0x7f0000000380)='./bus\x00', 0x0) r3 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x9b) ioctl$TIOCSWINSZ(r3, 0x5414, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r4 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) read(0xffffffffffffffff, &(0x7f00000003c0)=""/4096, 0x1000) write$FUSE_POLL(r4, &(0x7f0000000200)={0x18}, 0x18) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000001500)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setreuid(r5, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000300)='trusted.overlay.nlink\x00', &(0x7f00000014c0)={'U+', 0x10001}, 0x28, 0x2) sendfile(r2, r4, &(0x7f0000000140), 0x8fff) 07:55:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x20002000000010, 0x802, 0x0) r2 = dup(r1) write(r2, &(0x7f0000000000)="fc00000048000700ab092500090007000aab0781795bf8b235e6769321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc00020000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fb8d38a", 0xf5) [ 298.954637][T12856] ptrace attach of "/root/syz-executor.1"[11686] was attempted by "/root/syz-executor.1"[12856] [ 298.972878][T12860] IPVS: ftp: loaded support on port[0] = 21 07:55:10 executing program 1: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x800) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000040)=0x1000, 0x4) ptrace$setopts(0x4206, r1, 0x0, 0x0) 07:55:10 executing program 5: keyctl$instantiate_iov(0x19, 0x0, 0x0, 0x0, 0x0) 07:55:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x20002000000010, 0x802, 0x0) r2 = dup(r1) write(r2, &(0x7f0000000000)="fc00000048000700ab092500090007000aab0781795bf8b235e6769321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc00020000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fb8d38a873cf158", 0xf9) 07:55:10 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000440)='bpf\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000100)='./file0/file0\x00', 0x2000, 0x0) [ 299.234155][T12874] ptrace attach of "/root/syz-executor.1"[11686] was attempted by "/root/syz-executor.1"[12874] 07:55:10 executing program 1: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) r1 = socket(0x20002000000010, 0x802, 0x0) r2 = dup(r1) r3 = socket(0x20002000000010, 0x802, 0x0) r4 = dup(r3) write(r4, &(0x7f0000000000)="fc00000048000700ab092500090007000aab0781795bf8b235e6769321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc00020000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fb8d38a873cf1587c3b41", 0xfc) ioctl$EVIOCGABS0(r4, 0x80184540, &(0x7f0000000100)=""/88) write(r2, &(0x7f0000000000)="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", 0xfc) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000000)='GPL\'\'vmnet1\x00') fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r5, 0x5, 0x4) 07:55:10 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000680)=0x974b) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000a40)='a'}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x48, 0x0, &(0x7f0000000240)=[@register_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 07:55:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x20002000000010, 0x802, 0x0) r2 = dup(r1) write(r2, &(0x7f0000000000)="fc00000048000700ab092500090007000aab0781795bf8b235e6769321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc00020000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fb8d38a873cf158", 0xf9) 07:55:10 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x19) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) 07:55:10 executing program 3: add_key(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000002c0)="10", 0x1, 0xfffffffffffffffb) 07:55:11 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'\x00', @ifru_ivalue=0x4}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f000074fffc)=0x3, 0x348) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) socket$inet6(0xa, 0x0, 0x0) 07:55:11 executing program 1: clone(0x4000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) 07:55:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, 0x0, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x5a1) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000a40)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576d6d7573c55f795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) 07:55:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x20002000000010, 0x802, 0x0) r2 = dup(r1) write(r2, &(0x7f0000000000)="fc00000048000700ab092500090007000aab0781795bf8b235e6769321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc00020000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fb8d38a873cf158", 0xf9) 07:55:11 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r0, 0x107, 0x10000000000000f, &(0x7f0000000100)="a2e6fa9a", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000400)={{0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, 0x20) 07:55:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x20002000000010, 0x802, 0x0) r2 = dup(r1) write(r2, &(0x7f0000000000)="fc00000048000700ab092500090007000aab0781795bf8b235e6769321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc00020000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fb8d38a873cf1587c3b", 0xfb) [ 300.259806][T12922] ptrace attach of "/root/syz-executor.1"[11686] was attempted by "/root/syz-executor.1"[12922] [ 300.259907][T12927] IPVS: ftp: loaded support on port[0] = 21 07:55:11 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='security.selinux\x00', &(0x7f0000000680)='system_u:object_r:cpu_online_t:s0\x00', 0x22, 0x0) getdents64(r0, &(0x7f0000000180)=""/203, 0xcb) [ 300.408386][T12935] ptrace attach of "/root/syz-executor.1"[11686] was attempted by "/root/syz-executor.1"[12935] 07:55:11 executing program 3: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r0 = socket$key(0xf, 0x3, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), &(0x7f0000000740)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@mcast2, @in=@multicast2}}, {{@in6=@initdev}, 0x0, @in=@dev}}, &(0x7f0000000a40)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000a80)) fstat(r0, &(0x7f0000000bc0)) r1 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) r2 = getegid() ioctl$TUNSETGROUP(r1, 0x400454ce, r2) r3 = getegid() stat(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000340)={{}, {0x1, 0x1}, [{0x2, 0x8, 0xffffffffffffffff}, {0x2, 0x6}], {0x4, 0x2}, [{0x8, 0x3, r2}, {0x8, 0x4, r3}, {0x8, 0x0, r4}, {0x8, 0x7, 0xee00}], {0x10, 0x4}}, 0x54, 0x2) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r6, 0x8946, &(0x7f00000002c0)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_cmd={0x30}}) setsockopt$inet_int(r6, 0x0, 0x0, &(0x7f0000000000)=0x2506e917, 0x4) ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x10010000000038) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x80000000002c00) 07:55:11 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000680)=0x974b) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000a40)='a'}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x48, 0x0, &(0x7f0000000240)=[@register_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 07:55:11 executing program 1: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x3ef, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000500)={0x0, 0x0}) r3 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x9fe, 0x341801) ptrace$setopts(0x4206, r2, 0x0, 0x0) readv(r3, &(0x7f0000000480)=[{&(0x7f0000000040)=""/126, 0x7e}, {&(0x7f0000000100)=""/253, 0xfd}, {&(0x7f0000000200)=""/189, 0xbd}, {&(0x7f00000002c0)=""/123, 0x7b}, {&(0x7f0000000340)=""/128, 0x80}, {&(0x7f00000003c0)=""/31, 0x1f}, {&(0x7f0000000400)=""/101, 0x65}], 0x7) 07:55:11 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='security.selinux\x00', &(0x7f0000000680)='system_u:object_r:cpu_online_t:s0\x00', 0x22, 0x0) getdents64(r0, &(0x7f0000000180)=""/203, 0xcb) 07:55:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x20002000000010, 0x802, 0x0) r2 = dup(r1) write(r2, &(0x7f0000000000)="fc00000048000700ab092500090007000aab0781795bf8b235e6769321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc00020000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fb8d38a873cf1587c3b", 0xfb) 07:55:12 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'\x00', @ifru_ivalue=0x4}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f000074fffc)=0x3, 0x348) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) socket$inet6(0xa, 0x0, 0x0) 07:55:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x20002000000010, 0x802, 0x0) r2 = dup(r1) write(r2, &(0x7f0000000000)="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", 0xfb) 07:55:12 executing program 5: openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r0, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00', 0x0}) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="38c9ff328ccdbc1b515b94745c5739d0b09ea5f7794380482c062c73f0fadbb2a5bfae37f0fef8c11649247d86893e3011a1a0e46a0434e177fc693dfc5cd1ffb835a7702641e3f9dbd1c58536dc3b73dc1bdda1a17f00790800a7c2ab0d0800551f060f2c8660d62fdd62ed772c12e141da0853fe24f8278455315a316e3786549509f82bb94037681de371dc5a731c72b984436fcc87612904c664b2ac578065993eef5151cb72364318cd0cdb8673d674900a8d506e82b013487ffc1810cd554ddd9f74225f6ed6040eac9e104a2ab7635896b4c9c9843cc139e8d9b5556158a91a8cc561ae417099c4a84f3e49d13e92206f127d3a54f3512aab6134d320e18e5bed158ae698f365973c2ecc6955a0a430cdf658868efcbe6942eff8f1d499efe5fc568ef319ae4cd5dd170d834e9161d4ef6e4448bf1220cba772ccd9de930e06646ece431a913a8bcba1b69d633ebfd0e3a965861bbcd3a23a73853ea6bd33797e9742de3ce022db728904f297a96f4051ffd5d3fa35f11ef27c5bfb50e631759d8a9b20e443c26a45"], 0x29}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x10100) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r3 = syz_open_procfs(0x0, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f00000002c0)={@local={0xfe, 0x80, [0x6c, 0x2, 0xd401, 0x0, 0x0, 0x0, 0x3fc]}, 0x3b, r1}) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$int_out(r6, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r6, 0x80f86406, 0x0) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r5, 0xffffffffffffffff, 0x0) r7 = accept(r4, 0x0, &(0x7f0000000080)=0x10058) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, {0x8d95, 0x80000000, 0x84, 0x9, 0x0, 0x175a}, 0x1}, 0xa) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x8}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000200)={r8}, &(0x7f0000000240)=0x8) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@hci={0x1f, r1}, 0x80, &(0x7f0000000500)=[{&(0x7f00000005c0)="9b85597b4c9bca7d854cc95d0b8cb6629ce8906152d7491182d1d2e97d8478397642cd609376301001da23ffb6e4f0a5a17d808cfe95b0d9f503c18e2738da402436c5049150285f5f8371631001478919f346ce878a3d50b39d61e7b855083fe63aa9fc408b419d31eabb80d9649ef1aa21c4a9a816e340c625157a5a28611f5b8eea4dfd5b47d20770933a6a9ae0ea0d2eaa5ba8b332a2415c8ffb3d483b93386a6b21fc4a79c41aae9ad35cd066b37debaf5a5a42680ddbd6613b3e2acf06d12c9166de08d98a93453dbe546063eea360b84d8ffe09e61412692e85b08f33f2db266530d84b5428423eeb08be5416a603951be0", 0xf5}, {&(0x7f0000000100)="2fb3d9e0e5e606299f574ccf562da109795ca276d57e2eaa23682022755145edff170e88f964f8b215015376", 0x2c}, {&(0x7f00000006c0)="b8178879344081b6b5c42f002046e8dab4085e1f0080bd8f94070e567a5ef99c1ee237da07125bbebc2e7cbeb0793ec17a26a4966df3b9b5dd5f4d609a98cc4c18e23e5e545d78ef378d33a8b2b0091dfb6ee796102b806395d687d97cd5a973282a90555835ebb24f93f557df6af830b43bb83cce89c7766f56fb6c4aa46617f33f9374c70f39cda02bfef8769c04b58743016b9bfe4c49a71e3f22cb707340da6623e58bb647c950ad1cc55add748edcfe2dcb", 0xb4}, {&(0x7f0000000780)="0f8de6669ba9e6ee2e83bff9d261899bb647ca4787aa105bd2e9b35c0663c7e556e25f7b584c7916398cccb30d721747816fb152b163a79d46502ffe9793c24c5ede953501adc585db87a2cc7964d446aa12b5e4a2dd783f42a6ac6a564e441b0f97b5c46c35f8cc3c3c332b9bf088cb8acfce78400eb3d139ec6d5c1d1d711b505a4287f80b4b44bc47c6ef01a1f9a91c51c5f0afb271e2ddcfe9b427dcd9d5b266795a933c29e01a1fd691e64cf41c2604125613d7118682682beb", 0xbc}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x7, &(0x7f0000003bc0)}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r5, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f0000001900)="bfcb482812cb7fb967e30d6491478eddc7cafd2fd9c13521b9c7d346febe996316754beb5fa1d9d0b07855e5c5ff1d9c038d8e4e8b976efb89d362233e10c87ce18e60ecc21d15718430bdb68142", 0x4e}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 07:55:12 executing program 1: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000040)) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0xc8f284e5d86364c5) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x3ef, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r4, 0x0, 0x0) 07:55:12 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) [ 301.219622][T12979] IPVS: ftp: loaded support on port[0] = 21 07:55:12 executing program 0: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r1, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(0x0, 0xe) fcntl$setstatus(r1, 0x4, 0x80000000002c00) [ 301.368963][T12970] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(274568468916191) <= P.seqno(0) <= S.SWH(274568468916265)) and (P.ackno exists or LAWL(126551064309933) <= P.ackno(126551064309934) <= S.AWH(126551064309934), sending SYNC... 07:55:12 executing program 1: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x80000) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) [ 301.517851][T12994] ptrace attach of "/root/syz-executor.1"[11686] was attempted by "/root/syz-executor.1"[12994] [ 301.543249][T12968] dccp_close: ABORT with 864 bytes unread [ 301.564530][T12999] ptrace attach of "/root/syz-executor.1"[11686] was attempted by "/root/syz-executor.1"[12999] 07:55:12 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000680)=0x974b) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x4, 0x0, &(0x7f0000000240)=[@register_looper], 0x1, 0x0, &(0x7f0000000a40)='a'}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x48, 0x0, &(0x7f0000000240)=[@register_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 07:55:12 executing program 1: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_udp_int(r2, 0x11, 0x66, &(0x7f0000000040)=0x8, 0x4) ptrace$setopts(0x4206, r1, 0x0, 0x0) 07:55:12 executing program 5: openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r0, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00', 0x0}) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x29}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x10100) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r3 = syz_open_procfs(0x0, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f00000002c0)={@local={0xfe, 0x80, [0x6c, 0x2, 0xd401, 0x0, 0x0, 0x0, 0x3fc]}, 0x3b, r1}) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$int_out(r6, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r6, 0x80f86406, 0x0) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r5, 0xffffffffffffffff, 0x0) r7 = accept(r4, 0x0, &(0x7f0000000080)=0x10058) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, {0x8d95, 0x80000000, 0x84, 0x9, 0x0, 0x175a}, 0x1}, 0xa) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x8}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000200)={r8}, &(0x7f0000000240)=0x8) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@hci={0x1f, r1}, 0x80, &(0x7f0000000500)=[{&(0x7f00000005c0)="9b85597b4c9bca7d854cc95d0b8cb6629ce8906152d7491182d1d2e97d8478397642cd609376301001da23ffb6e4f0a5a17d808cfe95b0d9f503c18e2738da402436c5049150285f5f8371631001478919f346ce878a3d50b39d61e7b855083fe63aa9fc408b419d31eabb80d9649ef1aa21c4a9a816e340c625157a5a28611f5b8eea4dfd5b47d20770933a6a9ae0ea0d2eaa5ba8b332a2415c8ffb3d483b93386a6b21fc4a79c41aae9ad35cd066b37debaf5a5a42680ddbd6613b3e2acf06d12c9166de08d98a93453dbe546063eea360b84d8ffe09e61412692e85b08f33f2db266530d84b5428423eeb08be5416a603951be0", 0xf5}, {&(0x7f0000000100)="2fb3d9e0e5e606299f574ccf562da109795ca276d57e2eaa23682022755145edff170e88f964f8b215015376", 0x2c}, {&(0x7f00000006c0)="b8178879344081b6b5c42f002046e8dab4085e1f0080bd8f94070e567a5ef99c1ee237da07125bbebc2e7cbeb0793ec17a26a4966df3b9b5dd5f4d609a98cc4c18e23e5e545d78ef378d33a8b2b0091dfb6ee796102b806395d687d97cd5a973282a90555835ebb24f93f557df6af830b43bb83cce89c7766f56fb6c4aa46617f33f9374c70f39cda02bfef8769c04b58743016b9bfe4c49a71e3f22cb707340da6623e58bb647c950ad1cc55add748edcfe2dcb", 0xb4}, {&(0x7f0000000780)="0f8de6669ba9e6ee2e83bff9d261899bb647ca4787aa105bd2e9b35c0663c7e556e25f7b584c7916398cccb30d721747816fb152b163a79d46502ffe9793c24c5ede953501adc585db87a2cc7964d446aa12b5e4a2dd783f42a6ac6a564e441b0f97b5c46c35f8cc3c3c332b9bf088cb8acfce78400eb3d139ec6d5c1d1d711b505a4287f80b4b44bc47c6ef01a1f9a91c51c5f0afb271e2ddcfe9b427dcd9d5b266795a933c29e01a1fd691e64cf41c2604125613d7118682682beb", 0xbc}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x7, &(0x7f0000003bc0)}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r5, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f0000001900)="bfcb482812cb7fb967e30d6491478eddc7cafd2fd9c13521b9c7d346febe996316754beb5fa1d9d0b07855e5c5ff1d9c038d8e4e8b976efb89d362233e10c87ce18e60ecc21d15718430bdb68142", 0x4e}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) [ 301.764569][T13006] ptrace attach of "/root/syz-executor.1"[11686] was attempted by "/root/syz-executor.1"[13006] 07:55:12 executing program 0: openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r0, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00', 0x0}) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x29}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x10100) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r3 = syz_open_procfs(0x0, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f00000002c0)={@local={0xfe, 0x80, [0x6c, 0x2, 0xd401, 0x0, 0x0, 0x0, 0x3fc]}, 0x3b, r1}) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$int_out(r6, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r6, 0x80f86406, 0x0) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r5, 0xffffffffffffffff, 0x0) r7 = accept(r4, 0x0, &(0x7f0000000080)=0x10058) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, {0x8d95, 0x80000000, 0x84, 0x9, 0x0, 0x175a}, 0x1}, 0xa) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x8}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000200)={r8}, &(0x7f0000000240)=0x8) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@hci={0x1f, r1}, 0x80, &(0x7f0000000500)=[{&(0x7f00000005c0)="9b85597b4c9bca7d854cc95d0b8cb6629ce8906152d7491182d1d2e97d8478397642cd609376301001da23ffb6e4f0a5a17d808cfe95b0d9f503c18e2738da402436c5049150285f5f8371631001478919f346ce878a3d50b39d61e7b855083fe63aa9fc408b419d31eabb80d9649ef1aa21c4a9a816e340c625157a5a28611f5b8eea4dfd5b47d20770933a6a9ae0ea0d2eaa5ba8b332a2415c8ffb3d483b93386a6b21fc4a79c41aae9ad35cd066b37debaf5a5a42680ddbd6613b3e2acf06d12c9166de08d98a93453dbe546063eea360b84d8ffe09e61412692e85b08f33f2db266530d84b5428423eeb08be5416a603951be0", 0xf5}, {&(0x7f0000000100)="2fb3d9e0e5e606299f574ccf562da109795ca276d57e2eaa23682022755145edff170e88f964f8b215015376", 0x2c}, {&(0x7f00000006c0)="b8178879344081b6b5c42f002046e8dab4085e1f0080bd8f94070e567a5ef99c1ee237da07125bbebc2e7cbeb0793ec17a26a4966df3b9b5dd5f4d609a98cc4c18e23e5e545d78ef378d33a8b2b0091dfb6ee796102b806395d687d97cd5a973282a90555835ebb24f93f557df6af830b43bb83cce89c7766f56fb6c4aa46617f33f9374c70f39cda02bfef8769c04b58743016b9bfe4c49a71e3f22cb707340da6623e58bb647c950ad1cc55add748edcfe2dcb", 0xb4}, {&(0x7f0000000780)="0f8de6669ba9e6ee2e83bff9d261899bb647ca4787aa105bd2e9b35c0663c7e556e25f7b584c7916398cccb30d721747816fb152b163a79d46502ffe9793c24c5ede953501adc585db87a2cc7964d446aa12b5e4a2dd783f42a6ac6a564e441b0f97b5c46c35f8cc3c3c332b9bf088cb8acfce78400eb3d139ec6d5c1d1d711b505a4287f80b4b44bc47c6ef01a1f9a91c51c5f0afb271e2ddcfe9b427dcd9d5b266795a933c29e01a1fd691e64cf41c2604125613d7118682682beb", 0xbc}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x7, &(0x7f0000003bc0)}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r5, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f0000001900)="bfcb482812cb7fb967e30d6491478eddc7cafd2fd9c13521b9c7d346febe996316754beb5fa1d9d0b07855e5c5ff1d9c038d8e4e8b976efb89d362233e10c87ce18e60ecc21d15718430bdb68142", 0x4e}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) [ 301.860448][T13013] ptrace attach of "/root/syz-executor.1"[11686] was attempted by "/root/syz-executor.1"[13013] 07:55:13 executing program 1: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_pts(0xffffffffffffffff, 0x80) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f0000000000)={0xe800000000000000, 0xfff}) 07:55:13 executing program 1: clone(0x82008000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x80200, 0x0) ioctl$PPPIOCCONNECT(r1, 0x4004743a, &(0x7f0000000040)=0x2) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) [ 302.179647][T13016] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(69559261215340) <= P.seqno(0) <= S.SWH(69559261215414)) and (P.ackno exists or LAWL(188892381799161) <= P.ackno(188892381799162) <= S.AWH(188892381799162), sending SYNC... [ 302.243620][T13018] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(164079404292241) <= P.seqno(0) <= S.SWH(164079404292315)) and (P.ackno exists or LAWL(231213771153515) <= P.ackno(231213771153516) <= S.AWH(231213771153516), sending SYNC... [ 302.317028][T13014] dccp_close: ABORT with 864 bytes unread [ 302.325268][T13017] dccp_close: ABORT with 864 bytes unread 07:55:13 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'\x00', @ifru_ivalue=0x4}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f000074fffc)=0x3, 0x348) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) 07:55:13 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe172, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8482) 07:55:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binder(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x10, 0x0, &(0x7f00000003c0)=[@request_death={0x630b}], 0x0, 0x0, 0x0}) [ 302.396220][T13029] ptrace attach of "/root/syz-executor.1"[11686] was attempted by "/root/syz-executor.1"[13029] 07:55:13 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x0) [ 302.515109][T13038] debugfs: File '13034' in directory 'proc' already present! [ 302.552449][T13041] IPVS: ftp: loaded support on port[0] = 21 07:55:13 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000680)=0x974b) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x4, 0x0, &(0x7f0000000240)=[@register_looper], 0x1, 0x0, &(0x7f0000000a40)='a'}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x48, 0x0, &(0x7f0000000240)=[@register_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 302.579344][T13038] binder: 13034:13038 unknown command 0 [ 302.585254][T13038] binder: 13034:13038 ioctl c0306201 20000300 returned -22 [ 302.603694][T13032] ptrace attach of "/root/syz-executor.1"[11686] was attempted by "/root/syz-executor.1"[13032] 07:55:13 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe172, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x1, 0x0) write$P9_RREADDIR(r0, 0x0, 0x0) 07:55:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r2, 0x6, 0x1f, &(0x7f0000000200)="1f", 0x1) 07:55:13 executing program 0: r0 = epoll_create(0x4) unshare(0x2040400) r1 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) epoll_wait(r0, &(0x7f0000000180)=[{}], 0x1, 0x0) 07:55:13 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x115040, 0x0) write$UHID_DESTROY(r0, &(0x7f0000001100), 0x4) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x3ef, 0x0) r2 = dup(r1) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000100)="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", 0x1128, r2}, 0x47) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r4, 0x0, 0x0) 07:55:14 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$sndpcmc(0x0, 0x1ff, 0x0) close(r1) r2 = fcntl$getown(r0, 0x9) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000580)={[], 0x4, 0x4051, 0x1000, 0x8, 0x7fff, r2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x1c}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ftruncate(0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(0xffffffffffffffff) close(0xffffffffffffffff) close(0xffffffffffffffff) close(0xffffffffffffffff) read$rfkill(0xffffffffffffffff, &(0x7f0000000380), 0x16d) recvfrom$unix(0xffffffffffffffff, &(0x7f00000002c0)=""/129, 0x81, 0x0, 0x0, 0x0) 07:55:14 executing program 5: keyctl$instantiate_iov(0x18, 0x0, 0x0, 0x0, 0x0) [ 302.966050][T13069] ptrace attach of "/root/syz-executor.1"[11686] was attempted by "/root/syz-executor.1"[13069] 07:55:14 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x4000, 0x0) rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000080)={0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wrr\x00', 0xd5dfbd38ed8b3105, 0x3ff}, 0x2c) [ 303.131941][T13078] IPVS: set_ctl: invalid protocol: 0 172.30.0.4:0 07:55:14 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'\x00', @ifru_ivalue=0x4}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f000074fffc)=0x3, 0x348) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 07:55:14 executing program 1: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) r2 = getpid() tkill(r2, 0x1000000000013) r3 = open_tree(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x800) r4 = socket(0x20002000000010, 0x802, 0x0) r5 = dup(r4) write(r5, &(0x7f0000000000)="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", 0xfc) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r3, &(0x7f0000000080)={r5, r0, 0x8}) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0xdb65f39d200abcc7, r6, 0x0, 0x20) 07:55:14 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) fsetxattr(r0, 0x0, &(0x7f00000000c0)='/dev/uinput\x00', 0xc, 0x0) r1 = memfd_create(&(0x7f00000005c0)='/dev/uinput\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r1, 0x0) creat(0x0, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000000)=0x7) 07:55:14 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, &(0x7f0000000200)={0x0, r3+10000000}, 0x0, 0x0) 07:55:14 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000680)=0x974b) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x4, 0x0, &(0x7f0000000240)=[@register_looper], 0x1, 0x0, &(0x7f0000000a40)='a'}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x48, 0x0, &(0x7f0000000240)=[@register_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 07:55:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newqdisc={0x74, 0x24, 0x40b, 0x0, 0x0, {0x0, r3, {}, {0x830237efcfac0458}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x48, 0x2, {{0x0, 0x3}}}}]}, 0x74}}, 0x0) [ 303.608929][T13098] IPVS: ftp: loaded support on port[0] = 21 07:55:14 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_submit(r2, 0x1, &(0x7f0000001780)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_getevents(r2, 0x2, 0x97f, &(0x7f0000000000)=[{}, {}], 0x0) io_destroy(r2) 07:55:14 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vcs\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$sndpcmc(0x0, 0x1ff, 0x0) close(r1) fcntl$getown(r0, 0x9) ioctl$BLKTRACESETUP(r1, 0xc0481273, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x1c}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ftruncate(0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r2) r3 = syz_open_dev$sndpcmc(0x0, 0x1ff, 0x0) close(r3) close(0xffffffffffffffff) close(0xffffffffffffffff) read$rfkill(0xffffffffffffffff, &(0x7f0000000380), 0x16d) recvfrom$unix(0xffffffffffffffff, &(0x7f00000002c0)=""/129, 0x81, 0x0, 0x0, 0x0) 07:55:15 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000000)) setsockopt$RXRPC_SECURITY_KEY(r2, 0x110, 0x1, &(0x7f0000000040)='selfGPL\x00', 0x8) syz_extract_tcp_res(&(0x7f0000000080), 0x3, 0x80000001) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_group_source_req(r0, 0x0, 0x29, &(0x7f00000002c0)={0x0, {{0x2, 0x0, @broadcast}}, {{0x2, 0x4e20, @local}}}, 0xffdc) 07:55:15 executing program 5: socket$nl_xfrm(0x10, 0x3, 0x6) 07:55:15 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 07:55:15 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$getown(r0, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x1c}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) read(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) close(r1) close(0xffffffffffffffff) read$rfkill(0xffffffffffffffff, &(0x7f0000000380), 0x16d) 07:55:15 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'\x00', @ifru_ivalue=0x4}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f000074fffc)=0x3, 0x348) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 304.824467][T13142] IPVS: ftp: loaded support on port[0] = 21 07:55:17 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @local, 0x0, 0x2, [@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}]}, 0x18) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x596, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 07:55:17 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vcs\x00', 0x400200, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$sndpcmc(0x0, 0x1ff, 0x0) close(r1) r2 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000580)={[], 0x4, 0x4051, 0x1000, 0x8, 0x7fff, r2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x1c}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ftruncate(0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r3) r4 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r4) close(0xffffffffffffffff) r5 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r5) read$rfkill(r5, &(0x7f0000000380), 0x16d) recvfrom$unix(0xffffffffffffffff, &(0x7f00000002c0)=""/129, 0x81, 0x0, 0x0, 0x0) 07:55:17 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000680)=0x974b) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x4c, 0x0, &(0x7f0000000240)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000a40)='a'}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x48, 0x0, &(0x7f0000000240)=[@register_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 07:55:17 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vcs\x00', 0x400200, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) close(r1) fcntl$getown(r0, 0x9) ioctl$BLKTRACESETUP(r1, 0xc0481273, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x1c}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ftruncate(0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r2) r3 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r3) close(0xffffffffffffffff) r4 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r4) read$rfkill(r4, &(0x7f0000000380), 0x16d) recvfrom$unix(0xffffffffffffffff, &(0x7f00000002c0)=""/129, 0x81, 0x0, 0x0, 0x0) 07:55:17 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'\x00', @ifru_ivalue=0x4}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f000074fffc)=0x3, 0x348) ftruncate(0xffffffffffffffff, 0x0) 07:55:17 executing program 1: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x8800, 0x0) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000080)={0x20, 0x5, 0x101}) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x3ef, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmmsg(r3, &(0x7f0000000180), 0x3ef, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x5, 0x4) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0x5, &(0x7f0000000000)=0x9838, 0x4) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r6 = socket$key(0xf, 0x3, 0x2) sendmmsg(r6, &(0x7f0000000180), 0x3ef, 0x0) fcntl$getownex(r6, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r7, 0x0, 0x0) [ 306.659881][T13153] IPVS: ftp: loaded support on port[0] = 21 07:55:17 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000680)=0x974b) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x4c, 0x0, &(0x7f0000000240)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000a40)='a'}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x48, 0x0, &(0x7f0000000240)=[@register_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 07:55:17 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000002c0)=""/186, 0xfd93) 07:55:18 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000680)=0x974b) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x4c, 0x0, &(0x7f0000000240)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000a40)='a'}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x48, 0x0, &(0x7f0000000240)=[@register_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 07:55:18 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sched_getparam(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000200)) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000001c0)='./file0\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) unlink(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 07:55:18 executing program 1: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x180800) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) 07:55:18 executing program 0: [ 307.312649][T13180] cgroup: fork rejected by pids controller in /syz1 07:55:18 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x840c84) read(r1, 0x0, 0x0) 07:55:18 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000680)=0x974b) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x50, 0x0, &(0x7f0000000240)=[@register_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x48, 0x0, &(0x7f0000000240)=[@register_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 07:55:18 executing program 5: 07:55:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x0) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x40046109, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0x4d30) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x5a1) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000a40)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576d6d7573c55f795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 07:55:18 executing program 1: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x10000, 0x186) 07:55:18 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'\x00', @ifru_ivalue=0x4}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f000074fffc)=0x3, 0x348) [ 307.960636][T13301] IPVS: ftp: loaded support on port[0] = 21 07:55:19 executing program 5: setreuid(0x0, 0xee00) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) 07:55:19 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000680)=0x974b) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x50, 0x0, &(0x7f0000000240)=[@register_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x48, 0x0, &(0x7f0000000240)=[@register_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 308.011265][T13302] ptrace attach of "/root/syz-executor.1"[11686] was attempted by "/root/syz-executor.1"[13302] 07:55:19 executing program 3: fchown(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sched_getparam(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) open(0x0, 0x400000, 0x6) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x225, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x13\x00 \x00\x00\x00\x03\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x98) unlink(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') [ 308.146109][T13310] ptrace attach of "/root/syz-executor.1"[11686] was attempted by "/root/syz-executor.1"[13310] 07:55:19 executing program 0: 07:55:19 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000680)=0x974b) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x50, 0x0, &(0x7f0000000240)=[@register_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x48, 0x0, &(0x7f0000000240)=[@register_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 07:55:19 executing program 1: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) r1 = getpid() tkill(r1, 0x1000000000013) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x3ef, 0x0) r3 = getpid() tkill(r3, 0x1000000000013) fcntl$setown(r2, 0x8, r3) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r4, 0x0, 0x0) socket(0x5, 0x800, 0x7) 07:55:19 executing program 0: 07:55:19 executing program 5: 07:55:19 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000680)=0x974b) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x50, 0x0, &(0x7f0000000240)=[@register_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, &(0x7f0000000a40)}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x48, 0x0, &(0x7f0000000240)=[@register_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 07:55:19 executing program 3: 07:55:19 executing program 0: 07:55:20 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'\x00', @ifru_ivalue=0x4}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) 07:55:20 executing program 5: 07:55:20 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000680)=0x974b) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x50, 0x0, &(0x7f0000000240)=[@register_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, &(0x7f0000000a40)}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x48, 0x0, &(0x7f0000000240)=[@register_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 07:55:20 executing program 0: 07:55:20 executing program 3: 07:55:20 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000680)=0x974b) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x50, 0x0, &(0x7f0000000240)=[@register_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, &(0x7f0000000a40)}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x48, 0x0, &(0x7f0000000240)=[@register_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 309.205601][T13357] IPVS: ftp: loaded support on port[0] = 21 07:55:22 executing program 0: 07:55:22 executing program 5: 07:55:22 executing program 3: 07:55:22 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000680)=0x974b) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x50, 0x0, &(0x7f0000000240)=[@register_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000a40)='a'}) socket$inet_udp(0x2, 0x2, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x48, 0x0, &(0x7f0000000240)=[@register_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 07:55:22 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'\x00', @ifru_ivalue=0x4}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 07:55:22 executing program 1: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x41800) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = getpid() tkill(r2, 0x1000000000013) ptrace$setopts(0x4206, r2, 0x8, 0x8) ptrace$setopts(0x4206, r2, 0xee, 0x39) [ 311.454782][T13376] IPVS: ftp: loaded support on port[0] = 21 07:55:22 executing program 0: 07:55:22 executing program 3: 07:55:22 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000680)=0x974b) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x50, 0x0, &(0x7f0000000240)=[@register_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000a40)='a'}) socket$inet_udp(0x2, 0x2, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x48, 0x0, &(0x7f0000000240)=[@register_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 07:55:22 executing program 5: 07:55:22 executing program 3: 07:55:22 executing program 0: 07:55:22 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000680)=0x974b) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x50, 0x0, &(0x7f0000000240)=[@register_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000a40)='a'}) socket$inet_udp(0x2, 0x2, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x48, 0x0, &(0x7f0000000240)=[@register_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 07:55:22 executing program 0: 07:55:22 executing program 3: 07:55:22 executing program 5: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) close(0xffffffffffffffff) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000580)={[], 0x4, 0x0, 0x1000, 0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x1c}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ftruncate(0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(0xffffffffffffffff) close(0xffffffffffffffff) close(0xffffffffffffffff) read$rfkill(0xffffffffffffffff, &(0x7f0000000380), 0x16d) recvfrom$unix(0xffffffffffffffff, &(0x7f00000002c0)=""/129, 0x81, 0x0, 0x0, 0x0) 07:55:23 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) [ 312.374253][T13409] IPVS: ftp: loaded support on port[0] = 21 07:55:25 executing program 0: 07:55:25 executing program 3: 07:55:25 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000680)=0x974b) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x50, 0x0, &(0x7f0000000240)=[@register_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000a40)='a'}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x0, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x48, 0x0, &(0x7f0000000240)=[@register_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 07:55:25 executing program 5: 07:55:25 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 07:55:25 executing program 1: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) r1 = socket(0x20002000000010, 0x802, 0x0) r2 = dup(r1) write(r2, &(0x7f0000000000)="fc00000048000700ab092500090007000aab0781795bf8b235e6769321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc00020000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fb8d38a873cf1587c3b41", 0xfc) r3 = socket(0x20002000000010, 0x802, 0x0) r4 = dup(r3) write(r4, &(0x7f0000000000)="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", 0xfc) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYBLOB="00100000b268aa134a1a66f2a8cc17563a8b177b86af21d09139a226080544699e154acae8343d23c185c929862e6bb0bf920be613bf7bc08beb0b8e116e66b2034349e1d3e129223f9d7db18c9cc12a4347abd7d04b46f503f2e6745a003799ae88894a006d156f5a6152978fb98580fdc16416a19a50d517c640e4662d6091dea4d82a3f07009ee1001a077a0447dc14dd5b7fd92851e34a60eaf37a59d822d5a30c25e4381a8a031dfd07824ef5ceefb344031d083fa7689ab42d5f6a5dd2071894b2f8519cc7594391f7d0e2a0d476190bb299c1b22b5aa60c54745421fe4094ab3b153657f1740c06e2981adbafecf03b79e59a419d55896f86e4d2150b58ddf8905fb22bac32fcb0d4b9df5bccb3606cee7ccfd728b72e0d65d5b609c9ae49915d5393a454462b892a175ec3bd5d2d1e2f3e87a26e0138cbee78b6c69bdbb744a66c6c3b81f9a8c0fe65887b60bc7126a7c85cd9918a5f538b16b4301e23146c4c475cbc802c6274e5c657cee907930c0439501acba4a21ec1ca0b72facd663a5bceff9f514408826147d368d1ef31323e2bf65501c6a4133068606172bcda674ca39671c46ad2d5f9b5710d28d749a9c277654eed0a13f12e769684587c5e186e2f9c0722b4924501e9cdc936a2d2439ced7eb8df0ef3fde8bf2b1f84bfaf941bca380b3a31e597beef3ddbcb42d5c0f019f8fee5d19dbae38189caf56f190fce436c9d34853d3c6bef5928deb5d8956eb2b9a49c22fa50619e5ca8021ead36f2c3412a768b68e543baf68b759d57a049e38c578c8814ab8aa39c69da2c154213a287a12941622ac93d1716384579eef9ca2f31f2bb031f5b5d17f02573068b8d997128f1e7c4ea6b079d6351efb54d0f73506101e9cb77beb0af8b0b0cc818d52dbf7e857c64342aa7decbeeba585245e9df6d0604484ccc421ab592f42fcfaff0b793162b09ebbe0838aba867c0cd4ec0fd97a95e195a5f44b6de239831aafc59061ed36e07d456451831d42d94c0561068dde7e9f477ab2f495fa8db7bfd83a3ed1c9adf28fb77ed070733611a2e6e431b1c559b1bd81217c85fb16f4efaa52834820202cfa43c317758b9a8b31c2dd6821405cf396b9bd64c2b30f74a8a8dc04f81fde0b3f220433f311f1b2960d0b3766d851c97bc5a98dbf5cc094993b5803a7dcb998ff744a57f4b56cb688e28aee424f7b2b0e80f9c53236f153d0a4eacf6dc64ee6cd7d83bb9e3a386e0f5075c719ae020f429c0211066119b8013a1a217a4a82c73f58f1d736de9392bf8565ccf2e80be4753ade06e7aa7a5feffbeb2246167aec446b154be7a71041bd7980cc9491d757f9401733857cfbcd40c14ab7c7ec40bd2ff20b6139fe6b6a435e34d74d2c3758cc89f61b712fe3b68ef8e56afba21f06b55be7f971b4fda0db92879f8eee33ef35963d84e79c40ec966d105b5e0862870158d8324f037fa1910720a77228d16f3fe1bd3b6cfd418c1214ccadda4c898143a54689f83ce033ae7770b782e8ff1dd9cb24c62c4f0cfb0442a09bfb09f6ab455ac9873a737a1ca39acad7f1f4e68537278cd6f74bb70da36d1954b18a934ee1bd869c431d947abacbc085092fe5f3ecd7635e4bb0251bdd2b94987e725480638e4b7ad8604693bc9f62df9a42cbdd8fd992b864e99fe7c3f9bdefef96fe2e91191c5f7a6bf2094f8caeee3171d6bcd20a4c944e4ee788fa8700935ba31e260ea9c9fd78a46850ae380640c7e678f8390b0cf411fabafcf7963a3cbfa4e28aab7707d2da6cc568daed86ec3b6be6a3c3798d9352a107eaabda9e00c0f1aec29b2629c83f6e184db1827cf9c5e3ea082cf5a4462478868a5156a78294a9094ea494333048afd68d91732b5a7c58ebd0fc0699ec8475f4900bd8a6528120eb7ec5589b95396250afd1f874625154cbb42c66c74f82516859c7062e13081211e0d90a3ef25291d6f8c080d54a951e8e3a089f22495f52924d1386c0c894d73b2515f11b66603d72bb18e862fb60c04bc0561d0c0ac79904dfcf14a30abc53ebbb41da31977dd19018da5ed7f02f5ab20caf8ade4e866bcfd2ae2a4c0ca48058942a65b5dade76acf6e9704e1a415db260b210bac05e826c798ac859809b5aada8512ad243c2b58d7a726d632d24cb8967b5798dff7d44bcb564c60fdcf2b6583b0ee8b5654a62e2b5542c9732a2a8599812b269bf353b3b591f0c3a44d606a109fa2866de348fe2d9d8962df4becc01d5d8aabfb4502c66557686de26fc9b6f913ce4001ba17226c03293783540b500211502dd73318a4ef71cf243d27ab3dbdd0d04991652f202f960e7ad903bd97151c29645abffa42de91d9d3eaf972eafc1ef4f291a863f8630b4944e53b193f514e03ab747a57d2886fdc9745e05576b812b1f94467e41b5b86a99ec94ff92d922e2dea128d324df4375e3a3998ac299a3ba2617216c2ae67aae7eaf553c9a74457b9db3f19af3827a127e18cc9c95de15ef0d8b933095262918fda7f3c357283d81e3e3472d52ad5164204d42c412ea2a70c1c8f85b7f4e0c4203a4315ec9633a355b7cf3b431fbed3c64cfe2d5b0ce6831dcafd253ad8be981154d022b5f0eea14f72c88c8ff7cda7012d2ed999146ad4ce07d8a11259541430d731982d33f330aca8752ccb95cc29ac0a44936ef87ab573ecb1ce159c8007989ec19c654cbf8d2b14abd9ee97c5440187a3249352825f5f5d68e5bd631bf6c38e7ab08730f9bd8893bad907adf92196ae6cf849d02ba6d8bdff0ba062d0a8f723bc5a2c11b97e7e26f16a7d6ab7cbe88bcf4a71183b22d11d103caba1dafc44b3e48b8090c9242dc7f6673fe67fa016f37442c67bf8a3696f4243f0daeab528569798cd8662422fb08533c3564f53dbbf85447bf127a07b37b5118bd7b77a04c107c9d861f99a54f105f642b51fc368e0058c1a76d8d9feb264b7a5128d56d8a8f013098218078fcad0e64c01716a1ea95e85cd9075014f73aef3e5669ef37d34ff7a923090c26cadffadeddeb0a0742ea65cfdb0e4e1bc03fc1b5bf7eb0ef31f346e19077aa5db0ee00481ca2d71cb3dec210675eb611398f7f3d71b354ea6e0d290e4b1b00c0b5ba36bab23bb8364a5fe44668043c8fd8a4ed1fb74b023591a0278494ce27cd3b0f117af8fd39fcc344a6897eae18ac7108b208aac01c545c28e8de2873465862cdd0b7e8933b3cf2fac57757caebe17bf705a5fa3f2c8e4fc2f8d8117c9fc4fdde999167949c74d6d37ed0f8598143b7417694e1fddf9f2a40f7f720d1f548b8ec5e85f7f0e16b53e59b3f3729d9bfcc707c7a4aa5f07ad5e34ce335fcd92b53ecb13f0cdb4b4376572ba71eae008df48fed938ae9300449de693f85068933f83e6841eba7de0f8526041a834d79ddefb33b7a2cda2d0dbb84393f2315439988c3e3f3b19cab25bf14d907b008a986fd8341add3f633fc59c5fa112f5173bd4db2587eba5c2367bd4ba6ca54f857f14e4fcb6c4ff37eb5a953e2b7859b1ef7072b61967c89e5c2d9dae7071c3015568847e06b430976c3e8dd0b0b456770c9f73e979b84ff1024ce9e622e065e794c2ef119a6e9a80f6424ae033876f3a3652d299780759c5887751f5785eadbda2ba4ee889fbe62140eb09c763fec903173b2dde95d305eac684c2ef8197ad2ff1729bcb708a397c53c999c9d943bd97cb63f32e46ae244a76fb22a0fa492c033601f781bceedb83dc0bcffd3f40d42c10b9657bc23088016ec0cae161851ff1e4cbf595715cd53582a2ff1c38a3a1cf2c8ee4f1766cc1900bb1e1445e0acb0a52ecfd44e352c870a35b4c05561294071a6340be801c4faa81e823222c3187f666af83cf0aed89983f6a7b4e4d9c3511f12d1491ea9474a0ab1a01f23cdc5c3b6ef26d8e111053d7917c620cc777eb69dd63498900d0e1a163a92aafd725a0b88ba59767c095ee9e98e31f79cbd39072f3ef665abcbe291de49c408e46b4ca3837c0a1a495ecb77c1ea279c93ec5402a9152ab659819cf86ee7536715f4ee053cb27c74d6842d4ca2f88134fd209cc13b61d4fa749fabdec4b8375f13f56f27cae8bd44e8ee9a0ec2e722aaf221113295214ea91973637a3d04a42bd0dc4d9e96884d0cecae10e81f313d049536ea5747c7390def4f16aeceac0fbb310ab403dccf395ab9520cbc93e69e5af78bdd85dc091b81034b0067ca708cd067641f39ce763611af72eaf4fef1eceb71a7d9a1b36e99507edc56b6a9192cbbcf78173d2efed60cb33b836457c635d95e56d3096d3fa30adc92bdb063283caf388c70283d9b59763673f342167ff09cbc1cd3cdb8d66ca1e526557241a6c9e8b1f1a591086d7ec1c1ebcf615787ada6c07a065baa9aa77ba0b5d8b14aabc50ea3a02c7959316d0b119c9b03bc47c46e626b6c6edf23e104006b733d717196f362f37f160d6a52fea15e37bb42f9663a978ae9028cf81244c55e8ae28647f67a30dd0cfb6e4a0fc748c7e58788ed911a6bbd6c8f024956265a2cfcbd506b50351e0019e96e7183e01692e6dbeb58489d5f6cd420ca1c022db59b96b42c46109e0f9a4c00e5fb81275fe1034e38776060c474a6e04564cdf244a7f2f1e10b900303d3a6e7fe62c7f0763c3fbed0c90ae035f9851a060d4ded738f54941f65da8bb9fb1788383d03e14ff919c7f617e8821061ccf1de719741780b6eab5098b2135fc49c3a28a1036d50cdbfe978f95bbeb27542b4a3d9b69d6b0935da12f7a6d164864dbd3ac163888cb5f341c910cc91862266ba4f9dca0d082fb6a13e5ee2b1d0cc66f519289a5d1d6f456cbbb36933a0ac0aae4503cffeba93e0160506f25a95d42e6c8e97025ba390d64cdcbdd49a6684dfa61088e06958d5b0446edc44b71f49c299417ebe3caa7779afb5d1905d55bad1454b436bf88fb261bb9412b75c92ce84af198750eb1c5faa69ab4ee102cf20dce13234a49aaab36b3042dca3313d12033d788261ba90559012331e003539ee2afebf2770a74f8ceafe5ae0843beaea0d61e94f68074f803be87aadc0c2079770f38143be173c5060e43882e84fe63f9b9b78048336c452f06dad4d8433cb29765fa8c2017239a77468f295a51b36d9b271b379e669d8fe6d8d9058c10538479faafceddc302b4a765679f5cff51e065aa445a913f0710b61dd213eebaedeb48a1fcb85da7f8372d19703859c1b25463d030bc3d581ea89f537ada2adb2c4ac2fc8f72602b3117c4220e891cc884a830e38d78d940205e3e97c8c234ab7227ba8a1cd3282ce982db4eb214cd4f340d4c0deafae321d46c77db4a4fa4d4ee77bd111a72bdc1649974220b1a1c921efdc2c3b1b420bed62803ae42de3f70efe99a10576dea8cbd78d02e07d93532e4553c799603317874a2658d656a37de3a8cf1ad77deb6d2da2e634583e9b4bc06c53a866ef027b0e084f9e996ba8f3acc48d1fe0f045f6c7eec754e1693d408807720164c260c277be696655220d75eb14cbf3c88ef16759e93d827cf36ad48af04fcfc7d800df1c3945027c6e5277d066db082915dcfa8bfbefb6c265d3424b737aeeb2c0cee32b4d335c4a905f445e9067fad0dcb251408b1064182f4484124912696a9a6aae9f7904ce0b41b52342aaa14d5dc6918aac31cc951fdb7ee52b738960c1ca679f902ded8a60ae8a70759f5b7305e26f9cfca136dd72bb9754e31305e85fa8b9877fb72fd41ede963c3fb6cf823cb40bab54c322d4a9c072ab0648c132e284350b5343513cc8c21df0a8d916a902ecdc3b9749b000000000000"], &(0x7f0000000000)=0x1008) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000040)={r5, 0xa33, 0x7}, 0x10) fcntl$setown(r0, 0x8, 0xffffffffffffffff) modify_ldt$read_default(0x2, &(0x7f0000001140)=""/4096, 0x1000) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r6, 0x0, 0x0) [ 314.506352][T13419] IPVS: ftp: loaded support on port[0] = 21 07:55:25 executing program 3: 07:55:25 executing program 5: 07:55:25 executing program 0: 07:55:25 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000680)=0x974b) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x50, 0x0, &(0x7f0000000240)=[@register_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000a40)='a'}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x0, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x48, 0x0, &(0x7f0000000240)=[@register_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 314.658571][T13422] ptrace attach of "/root/syz-executor.1"[11686] was attempted by "/root/syz-executor.1"[13422] 07:55:25 executing program 3: 07:55:25 executing program 5: 07:55:25 executing program 0: 07:55:25 executing program 3: 07:55:26 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000680)=0x974b) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x50, 0x0, &(0x7f0000000240)=[@register_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000a40)='a'}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x0, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x48, 0x0, &(0x7f0000000240)=[@register_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 07:55:26 executing program 3: 07:55:26 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 07:55:26 executing program 5: 07:55:26 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$sndpcmc(0x0, 0x1ff, 0x0) close(r1) r2 = fcntl$getown(r0, 0x9) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000580)={[], 0x4, 0x4051, 0x1000, 0x8, 0x7fff, r2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x1c}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ftruncate(0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(0xffffffffffffffff) syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(0xffffffffffffffff) close(0xffffffffffffffff) read$rfkill(0xffffffffffffffff, &(0x7f0000000380), 0x16d) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 07:55:26 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000680)=0x974b) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x50, 0x0, &(0x7f0000000240)=[@register_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000a40)='a'}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x1000008912, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x48, 0x0, &(0x7f0000000240)=[@register_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 07:55:26 executing program 1: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6}}, &(0x7f0000000040)=0xe8) getgroups(0x2, &(0x7f0000000080)=[0xee01, 0xee01]) write$FUSE_CREATE_OPEN(r2, &(0x7f0000000200)={0xa0, 0x0, 0x8, {{0x6, 0x1, 0x9, 0x0, 0x2, 0x80000000, {0x0, 0x7, 0xff, 0x5, 0x6, 0x10001, 0x3ff, 0x5, 0x9f1, 0x3, 0x7, r3, r4, 0x8001, 0x7f}}}}, 0xa0) 07:55:26 executing program 3: 07:55:26 executing program 3: [ 315.417987][T13559] ptrace attach of "/root/syz-executor.1"[11686] was attempted by "/root/syz-executor.1"[13559] 07:55:26 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000680)=0x974b) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x50, 0x0, &(0x7f0000000240)=[@register_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000a40)='a'}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x1000008912, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x48, 0x0, &(0x7f0000000240)=[@register_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 07:55:26 executing program 5: [ 315.462065][T13564] IPVS: ftp: loaded support on port[0] = 21 07:55:26 executing program 3: 07:55:26 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000680)=0x974b) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x50, 0x0, &(0x7f0000000240)=[@register_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000a40)='a'}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x1000008912, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x48, 0x0, &(0x7f0000000240)=[@register_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 07:55:26 executing program 5: 07:55:27 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'\x00', @ifru_ivalue=0x4}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 07:55:27 executing program 1: clone(0x2000000002b00100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)) r1 = getpid() tkill(r1, 0x27) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x49bdbf9e7fc43571, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x10000, 0x5, 0x0, 0x1a, 0x1a, 0xd, "0db2c4efce863358eaa58b2d9f47c7a25328b05b6f58de72a00e235055b9a2564a154cbfe9ad7ad2f84c9740c086afc7ec136d9a9a6d6002d4e66a8f0ec8b933", "18a9326770a9838ce00f3612dba922f888930c3627c22adfa9a6523310a2315c88e7862dbffb67bc39343788164e66c55a0d0be2f5944ed8e762d3d387f1d3e7", "26185c8f40ff3d8aacc2c394ed53b75e2bf7c8025a8750705f35e7b695606f17", [0x2, 0x3]}) ptrace$setopts(0x4200, r1, 0x800000000000, 0x0) 07:55:27 executing program 0: 07:55:27 executing program 3: 07:55:27 executing program 5: 07:55:27 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000680)=0x974b) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x50, 0x0, &(0x7f0000000240)=[@register_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000a40)='a'}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x48, 0x0, &(0x7f0000000240)=[@register_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 07:55:27 executing program 3: 07:55:27 executing program 5: 07:55:27 executing program 0: [ 316.295036][T13700] IPVS: ftp: loaded support on port[0] = 21 07:55:27 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000680)=0x974b) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x50, 0x0, &(0x7f0000000240)=[@register_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000a40)='a'}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x48, 0x0, &(0x7f0000000240)=[@register_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 07:55:27 executing program 0: 07:55:27 executing program 3: 07:55:28 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000680)=0x974b) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x50, 0x0, &(0x7f0000000240)=[@register_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000a40)='a'}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x48, 0x0, &(0x7f0000000240)=[@register_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 07:55:28 executing program 5: 07:55:28 executing program 1: clone(0x2000000042921400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000000)=""/137) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) 07:55:28 executing program 0: 07:55:28 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'\x00', @ifru_ivalue=0x4}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 07:55:28 executing program 3: [ 317.112409][T13829] ptrace attach of "/root/syz-executor.1"[11686] was attempted by "/root/syz-executor.1"[13829] 07:55:28 executing program 0: 07:55:28 executing program 5: [ 317.171311][T13831] IPVS: ftp: loaded support on port[0] = 21 07:55:28 executing program 3: 07:55:28 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000680)=0x974b) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x50, 0x0, &(0x7f0000000240)=[@register_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000a40)='a'}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca50d5e0b") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x48, 0x0, &(0x7f0000000240)=[@register_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 07:55:28 executing program 5: 07:55:28 executing program 1: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) r1 = socket(0x0, 0x802, 0x0) r2 = dup(r1) write(r2, &(0x7f0000000000)="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", 0xfc) ioctl$GIO_FONT(r2, 0x4b60, &(0x7f0000000000)=""/143) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000380)={0xaa, 0x28}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) madvise(&(0x7f0000011000/0xf000)=nil, 0xf000, 0x4) mlock2(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0) read(r3, &(0x7f0000000040)=""/173, 0xad) fcntl$setown(r0, 0x8, 0xffffffffffffffff) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000100)={0x7, 0x7b, 0x1}, 0x7) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r4, 0x0, 0x0) 07:55:28 executing program 3: 07:55:28 executing program 0: 07:55:28 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000680)=0x974b) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x50, 0x0, &(0x7f0000000240)=[@register_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000a40)='a'}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca50d5e0b") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x48, 0x0, &(0x7f0000000240)=[@register_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 07:55:28 executing program 3: [ 317.596179][T13855] ptrace attach of "/root/syz-executor.1"[11686] was attempted by "/root/syz-executor.1"[13855] 07:55:29 executing program 0: 07:55:29 executing program 5: 07:55:29 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000680)=0x974b) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x50, 0x0, &(0x7f0000000240)=[@register_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000a40)='a'}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca50d5e0b") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x48, 0x0, &(0x7f0000000240)=[@register_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 07:55:29 executing program 3: 07:55:29 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'\x00', @ifru_ivalue=0x4}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 07:55:29 executing program 1: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) r1 = socket(0x20002000000010, 0x802, 0x0) r2 = dup(r1) write(r2, &(0x7f0000000000)="fc00000048000700ab092500090007000aab0781795bf8b235e6769321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc00020000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fb8d38a873cf1587c3b41", 0xfc) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000140), &(0x7f0000000180)=0x4) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r3 = dup(0xffffffffffffffff) write(r3, &(0x7f0000000000)="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", 0xfc) open(&(0x7f0000000100)='./file0\x00', 0x200000, 0x20) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0xde) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4206, r4, 0x0, 0x0) 07:55:29 executing program 5: 07:55:29 executing program 0: 07:55:29 executing program 3: [ 318.171029][T13977] ptrace attach of "/root/syz-executor.1"[11686] was attempted by "/root/syz-executor.1"[13977] [ 318.177182][T13979] IPVS: ftp: loaded support on port[0] = 21 07:55:29 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000680)=0x974b) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x50, 0x0, &(0x7f0000000240)=[@register_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000a40)='a'}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47b") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x48, 0x0, &(0x7f0000000240)=[@register_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 07:55:29 executing program 3: 07:55:29 executing program 5: 07:55:29 executing program 0: 07:55:29 executing program 3: 07:55:29 executing program 1: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x6, 0x800000) ioctl$CAPI_GET_FLAGS(r2, 0x80044323, &(0x7f0000000040)) ptrace$setopts(0x4206, r1, 0x0, 0x0) 07:55:29 executing program 5: [ 318.684620][T14103] ptrace attach of "/root/syz-executor.1"[11686] was attempted by "/root/syz-executor.1"[14103] 07:55:30 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'\x00', @ifru_ivalue=0x4}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 07:55:30 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000680)=0x974b) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x50, 0x0, &(0x7f0000000240)=[@register_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000a40)='a'}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47b") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x48, 0x0, &(0x7f0000000240)=[@register_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 07:55:30 executing program 0: 07:55:30 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000002c0)=""/186, 0x2e0) getdents(r0, &(0x7f0000000140)=""/2, 0x450) getdents(r0, &(0x7f0000000580)=""/223, 0xdf) 07:55:30 executing program 1: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4200, r1, 0x0, 0x40) 07:55:30 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$sndpcmc(0x0, 0x1ff, 0x0) close(r1) r2 = fcntl$getown(r0, 0x9) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000580)={[], 0x0, 0x4051, 0x1000, 0x0, 0x7fff, r2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x1c}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(0xffffffffffffffff) r3 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r3) close(0xffffffffffffffff) close(0xffffffffffffffff) read$rfkill(0xffffffffffffffff, &(0x7f0000000380), 0x16d) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 07:55:30 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000002c0)=""/186, 0x2e0) getdents(r0, &(0x7f0000000140)=""/2, 0x450) getdents(r0, &(0x7f0000000580)=""/223, 0xdf) getdents64(r0, &(0x7f0000000180)=""/203, 0xcb) [ 319.124424][T14190] IPVS: ftp: loaded support on port[0] = 21 07:55:30 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000680)=0x974b) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x50, 0x0, &(0x7f0000000240)=[@register_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000a40)='a'}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47b") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x48, 0x0, &(0x7f0000000240)=[@register_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 07:55:30 executing program 3: 07:55:30 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000680)=0x974b) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x50, 0x0, &(0x7f0000000240)=[@register_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000a40)='a'}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf0") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x48, 0x0, &(0x7f0000000240)=[@register_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 07:55:30 executing program 5: 07:55:30 executing program 1: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = socket(0x20002000000010, 0x802, 0x0) r3 = dup(r2) write(r3, &(0x7f0000000000)="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", 0xfc) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x101) [ 319.654675][T14307] ptrace attach of "/root/syz-executor.1"[11686] was attempted by "/root/syz-executor.1"[14307] 07:55:31 executing program 3: 07:55:31 executing program 0: 07:55:31 executing program 5: 07:55:31 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000680)=0x974b) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x50, 0x0, &(0x7f0000000240)=[@register_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000a40)='a'}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf0") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x48, 0x0, &(0x7f0000000240)=[@register_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 07:55:31 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'\x00', @ifru_ivalue=0x4}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 07:55:31 executing program 1: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x100000000, 0x400) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000100)="0ded697837da120984a4418381388e08e40eb0f56944dbbdb356fdeb0aeb9b13f2fc9bc74fd35955951620bf4e8e71d871c250ce48fcd7126e4c746007ec38d6a1cef51a8c5fc222758410c5b6af3c96878a0d162c797c57a915c97145cfccf39bd63caafc8635724a504fa23f09b9fea5e66c99a95b8f736c98473467b6530cd5eabab8f082b8cab16a9dbf65f34ebbe265") setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000040)=0x5, 0x4) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x80000000, 0x0) 07:55:31 executing program 5: 07:55:31 executing program 0: [ 320.099562][T14432] IPVS: ftp: loaded support on port[0] = 21 07:55:31 executing program 3: 07:55:31 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000680)=0x974b) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x50, 0x0, &(0x7f0000000240)=[@register_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000a40)='a'}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf0") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x48, 0x0, &(0x7f0000000240)=[@register_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 07:55:31 executing program 0: 07:55:31 executing program 3: 07:55:31 executing program 5: 07:55:31 executing program 1: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2000, 0x0) ioctl$VHOST_GET_VRING_BASE(r1, 0xc008af12, &(0x7f0000000040)) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) 07:55:31 executing program 0: 07:55:31 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000680)=0x974b) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x50, 0x0, &(0x7f0000000240)=[@register_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000a40)='a'}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000500)={0x48, 0x0, &(0x7f0000000240)=[@register_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 320.597242][T14543] ptrace attach of "/root/syz-executor.1"[11686] was attempted by "/root/syz-executor.1"[14543] 07:55:32 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'\x00', @ifru_ivalue=0x4}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 07:55:32 executing program 3: 07:55:32 executing program 5: 07:55:32 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) utimes(&(0x7f0000000040)='./file0\x00', 0x0) 07:55:32 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000680)=0x974b) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x50, 0x0, &(0x7f0000000240)=[@register_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000a40)='a'}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000500)={0x48, 0x0, &(0x7f0000000240)=[@register_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 07:55:32 executing program 1: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) inotify_init1(0x800) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x1) 07:55:32 executing program 5: bpf$BPF_PROG_TEST_RUN(0x15, &(0x7f00000004c0)={0xffffffffffffffff, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf2ffffff}, 0x28) 07:55:32 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) write$evdev(r0, &(0x7f0000000040)=[{{0x77359400}}], 0x18) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) [ 321.413385][T14662] ptrace attach of "/root/syz-executor.1"[11686] was attempted by "/root/syz-executor.1"[14662] [ 321.445926][T14669] IPVS: ftp: loaded support on port[0] = 21 07:55:32 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000680)=0x974b) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x50, 0x0, &(0x7f0000000240)=[@register_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000a40)='a'}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000500)={0x48, 0x0, &(0x7f0000000240)=[@register_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 07:55:32 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001080)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000096a0a00fe00000000850000000d000000b7000000000000009500000000000000e3f7fffffff2f73451c0e17a606fe530cb7d189b181867514fe60077d4dd90123d27e7cf43548ee85857ad4a77cb56e07dfbdfd4e7540ebec677d6ac14c2c794f72cbf5fe31789e70233bfd8115efd90c8c48253f8dbe82e16cf00000000000000000000000000000000000000000000000000007945d54b107c8c247f195e32f17799d6707432ff48bc085763314166443ce72c74f3db890e1ff15a1063a1d57335608797d91f67e9a22a986e0e244bd117252e47ffda1a869db7e632df4de8572344b419c45c2170fe873692d8255170c16822bdffd313670489c4c953a548ea5480dae93c7e33bd096c5f4920a050f7c4cad3d9e75762e06f2954a18bd8464853b36a476e6ee7f2a12b53ecc0a0d4abcb93afea2d32d086635cd6e8da81db762e3446128da56e49b095a052811a0aac9f7c8b4afd65e9351ca785000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r0, 0x1800000000000060, 0xe80, 0x0, &(0x7f0000000100)="0000003f0000007e5bc5795ecaa29a16f291d36a48e93100ffff81", 0x0, 0x100, 0xf2ffffff}, 0x28) 07:55:32 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) accept$unix(r0, 0x0, 0x0) 07:55:32 executing program 1: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x20002000000010, 0x802, 0x0) r1 = dup(r0) write(r1, &(0x7f0000000000)="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", 0xfc) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) [ 321.879517][T14792] ptrace attach of "/root/syz-executor.1"[11686] was attempted by "/root/syz-executor.1"[14792] 07:55:33 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'\x00', @ifru_ivalue=0x4}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 07:55:33 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000680)=0x974b) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x50, 0x0, &(0x7f0000000240)=[@register_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000a40)='a'}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 07:55:33 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$sndpcmc(0x0, 0x1ff, 0x0) close(r1) fcntl$getown(r0, 0x9) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000580)={[], 0x4, 0x4051, 0x1000, 0x8, 0x7fff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x1c}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ftruncate(0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(0xffffffffffffffff) r2 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r2) close(0xffffffffffffffff) close(0xffffffffffffffff) read$rfkill(0xffffffffffffffff, &(0x7f0000000380), 0x16d) recvfrom$unix(0xffffffffffffffff, &(0x7f00000002c0)=""/129, 0x81, 0x0, 0x0, 0x0) 07:55:33 executing program 3: setuid(0xee01) syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x0) 07:55:33 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = fcntl$dupfd(r0, 0x0, r0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f00000000c0)=ANY=[@ANYBLOB="66696c746572000034d20000000000000000000000005800"/38], &(0x7f0000000000)=0x28) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000036) fcntl$setstatus(r0, 0x4, 0x2000) 07:55:33 executing program 1: clone(0x28021100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x3ef, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x3ef, 0x0) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)={0x0, 0x0}) r4 = getpid() tkill(r4, 0x1000000000013) migrate_pages(r4, 0x2, &(0x7f0000000000)=0x3ff, &(0x7f0000000040)=0x3) r5 = open(&(0x7f0000000080)='./file0\x00', 0x20000, 0x179) ioctl$DRM_IOCTL_SET_UNIQUE(r5, 0x40106410, &(0x7f0000000180)={0x7f, &(0x7f0000000100)="0c2a0e225a4c422b67fe855fdd4a8eccca11da1382518612017d83bf0412a5e5a3d84e832ec80146b5ee485934d40605cbb4f31fbd539ab999b6405da05b70cf9ce8cebc54d89ded8a48c445a0a033be2c1ef1c0daca80a744e937e2a7732ee1ffc7a30bfa76320b93ae23ee2a5b0eed2eb563a4a463b5227a02c7e08c9ef4"}) ptrace$setopts(0x4206, r3, 0xffffffffffffffff, 0x10) 07:55:33 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vcs\x00', 0x400200, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r1) r2 = fcntl$getown(r0, 0x9) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000580)={[], 0x4, 0x4051, 0x1000, 0x8, 0x7fff, r2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x1c}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ftruncate(0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r3) r4 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r4) r5 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r5) r6 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r6) read$rfkill(r6, &(0x7f0000000380), 0x16d) recvfrom$unix(0xffffffffffffffff, &(0x7f00000002c0)=""/129, 0x81, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$sndpcmc(0x0, 0x1ff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) r7 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r7) r8 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r8) r9 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r9, 0xc0845657, &(0x7f00000006c0)={0x0, @reserved}) getsockname$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000440)) [ 322.424811][T14910] binder: 14908:14910 ioctl c0306201 0 returned -14 [ 322.457584][T14961] IPVS: ftp: loaded support on port[0] = 21 07:55:33 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000680)=0x974b) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x50, 0x0, &(0x7f0000000240)=[@register_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000a40)='a'}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 07:55:33 executing program 1: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x3ef, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000004080)=[{{0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000040)="4528279f588f39a54565a3b3e16386054fd32433e583ed1b2f8d61ef894b8b160a58c969eda95773c062084d645205f6572b9ab76240b8b21c11195722e2fc9f3f0806", 0x43}, {&(0x7f0000000100)="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", 0x1000}, {&(0x7f0000001100)="0f4818cee5c22147363b4fedd88c08520ad11e98bec93a3f133b1101bb8d65dd201e39cec965c58bf8570b060170745a475900e94ca9d2eee9b720a01d8fcc792877e7011be4b20d07488c25e5a415e7aaae5f6aaa97443bfe4f5248ebf40b0e7ea6aa37898161466095", 0x6a}, {&(0x7f0000001180)="33b469545ff986", 0x7}, {&(0x7f00000011c0)="ad723a0775f22775e2d3174392c545a54565b430", 0x14}, {&(0x7f0000001200)="d9cddfc33cf6a7342a3239c9eee02277e826aaa9f7bf474b75700cdd74eb8a3bbb6aba614fc6adbecb966ee5eaedf3d7b5010fc47553d4ef169c2850d4e5389750c102ed3badd20b6a4f68c428d6b7f8d893bb93c5b9d804c0fd8935d5b2665eeb5c10e677f59b7468d6c2ebf6a8f95d20ad20872da70c46c9f1d66d4101ba2b5c8483c5d100ce7740952a6f3f0e600a5c1d9c5fd8c7fc2e01b882eec95ad3d8b45d664339cd3695f080474058c0707446915fb276a3baed90130b85e5015afe091bb002f6555f765b8870a4cbeec09b4ec9870829caab5d78a0d65ecc7f5b8e0a14c44316abcd1792b3c428105714581de278c193761a", 0xf7}], 0x3}}, {{&(0x7f0000001380)=@ethernet={0x306, @random="1b2c7fbdbbd9"}, 0x80, &(0x7f0000003780)=[{&(0x7f0000001400)="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", 0x1000}, {&(0x7f0000002400)="16468aa37ad13712ca64de9a1d2a8c92b4efe2a786efc2871bce484e5103f94823ee8919a6bd15257585724f98eacdec924fccfab7bed44b21d766f41948ace4eb6a7230d84a69e021f0abe13fd06d09bd4dd4786809eb5b043a68c5ce862a092626d9945ffeaed9f12ea690dc5d8607057688ebff3412b50c002e85a84f", 0x7e}, {&(0x7f0000002480)="bcd0659b6d369184d3a5067e2e19ff600d8be52e4ebbb900f660f65bb9503e46", 0x20}, {&(0x7f00000024c0)="56ad78597a23fd2d02cf124e71ad6696c4b509103717674c0fe2bb116714cfa4c2b646eabce2d5ee66f3c8d5e48a54f1a968626eecd82eaf724fcfc4c9304c61c859186359e6095af9fdb1b94d87a074cbddb3fa1261bc402e0bab1bde1336c3464610a94bdbd77f4c2cf1a0bc51601f9bfd9d1c00e8a5697b115a0b85076646659fc09f19e76d8c7f3b05e6c7d8de71fadf0232e35074de50448cbc40a756c872c2c5535b2e565360cbaf0e1d476064dd022ca041f22985fb089c39412a4223d9dc4babe0dc1b927cfcecb74f1f8f043052f17bd2e3a04fb95f59e7", 0xdc}, {&(0x7f00000025c0)="1b3fdd4bdd896b385b711e8c6ae9f6f7e4350e396377a87ddcf3b527b38c285bfbf21bce17963415e3cb9c4b6232d1542dc3726247b1ec86ac66aeb9145988927be1873f49150a705ea357cb3eeb6da12f4a9bc325d46aec8b2d7d9fdc477a3ed2fa450c1793b1910f30e2ff2ead7b11eecc2cbc38e2edd5a2fda9f948ae8685d9be1b64b80a4115a70e278eb474b0fb3ceaaa93974d81dad2ad06c857563bc8f81ecb4aca5375172b660af8b55cac79da07280302a92eed77591a", 0xbb}, {&(0x7f0000002680)="d7241e676d34b75efbfd1809fe0e7a66fdbd2ae9cb298a70f94487e6174ac555a8ebdb351514f604208d46af889a512823d2c8129b636679292b6d9676450fa6d83836c2467867004532393a864beb37e66f72d914286cb4ef5f51a31d0278d55c26d02f9eef5a53238abcad61bfe50061a1c404de77d252fefae46af5a672890b65b42b724c5376587d620aedb6be8be17391aff43d4b4a449018ae380cecfabbd23d9c802c47f87a716aba467d00e9d2606d20b6ff0c0ef4a8edc9812045b7db58689c4585365cdf1ad87110f86af6151c498ec72c9ccf718e248ac938f5c8", 0xe0}, {&(0x7f0000002780)="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", 0x1000}], 0x7, &(0x7f0000003800)=[{0x48, 0x105, 0x1000, "be200480aa33dda92334575c198c134a7a02d7a9ab244e6e41e4d09018e5fa2401a71c689e92cb415413064ee9c1f06475d2892221"}, {0xa8, 0x108, 0x1, "0a33d705ff5b13767146ab8c8547b5c1b2caabb332f99ff67c351a1cac1706f03d3bc08f26babe56daa2e69ed920ecab74bce6e91d70cdfde20933f1262841227725bf69403187ab82a8ab21c42cf9fdc063d56eebc8f01b43c27cb98812223b9d55a3187a957a6093819fcd3f66ad4d945cffece8e1abb405e8035bae08f66158c901ecc2b47ce43f089d80ad3a3760477de4bf9b4e9a"}, {0xb8, 0x11, 0x3, "437032cc6c98f10935cd78a8ca521b3b433bef9087a45452d44d6061f2a0624fc063481d364468be7ec2b16e63f1850088e2f54b602185995ba9ec4be332e09069b2820ce41828b9ca6f78731600c4d1f43ffa897d84a1d2657b0101ac042312dcfc1571df14ef9f756ca00e36672c9e34d686532122100cca365ae6f17160ff5ea438a05549caad4332b53f409a6f0dec2b6ea02aafe3460eeecde7892510f23c"}, {0xb0, 0x10b, 0x6, "14aa78c74d746cb370bf989d7ad978a2088651e1b643abaaef2453e9eab5498a625106a581a9c925765b333dc10d6c18d2d1fd46cbba282abe2d132e817cae20ac845748f74ce3cc3a34d242482e4bbd9dbc5e6412766da672232e54bbf15fe8cfd62821c5edccd9c85b6c728f1dc979819473e9afa9c20de91e893c638be1b27981c7fad7090f9dd564c053fa410e0f46176fd1189dc1208c3fe49a"}, {0x90, 0x111, 0x7f, "6b5dd70038d3e5e9f63fbe2f069734da0f7c3eac3ad3e68d42c6e6522aacded560e727df6e747a42286d219debbf38573186ffcb33412293737304bcda01354de3c5a3b80c9214c3cd253bbe71b408940d32f5f1385a153db6a9798a85c5c6f7ae74b46c9cc03c302e2b4182fa25796b0e84360ae42666feeabd4704ac62"}], 0x2e8}}, {{&(0x7f0000003b00)=@nfc={0x27, 0x1, 0x1, 0x3}, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000003b80)="8c2af537b46dd549eea7cf6db7b524fdc2df54eaf3500fe996ba1ec7e8e4596f623e711737abe8fbf111c6766906466f43bc00f42eea09e02ee20845ae95abee95d28f2567e78fba6fe31fc4d9f5d1515248005c97c2bc497e78b64efc5c5c6f27eda5a5017c9c6274ecb7b9b651d7ea044fe035054c8eb3485af9724187c561b3d090818733477fe22936138ef5fb0ba44fe55d3026e8a61af321", 0x9b}, {&(0x7f0000003c40)="84b7520c9827dc2d6e77a65394258c844232fced5d827c0b87dacee90cb2b1af921191d4c857b35b16e9bbcc8c6681da37d6c36354e108614b669658e0b7d0abcd8d319542d51a804def5c1d4662509a9733ed5ac81351ba11363cd94f2f0cb0d91a8f19f81cce7593cf5ecf6faed73ecdc52954cc3a4550827fc1b5f544d96a26e3965f592e639658953b7870627293d47dc24c292660c20e3901979270408e7ca1a2807d0d6046bddbdd74adc36dd954d802c3", 0xb4}, {&(0x7f0000003d00)="87941311b7db6ba8a530052494902fa7556078a8e28b2dbca3ce809d7ca99704e94b728b95b2a5858f19335777defdff7ece2227320aa2354e71e3ebf0341c6239acc946dd013f222bcb60ccf849276c3f6dff15eb0bbee7ee41c49bed5205d166d9bb8d1c99b3300af09f09fd2531686501c698feefa4e78bbe0e4f3d0e9b3d419dddd00ef73944563b1ffea2d2c85c4b89b8873343a0ef27dc538cfdc984f7aef4c0f418f847989e7e5cd7a6665b2715883772fb4a0338a0bd0c10815152310b2c3c48e8543575ceed427996f18c77757eadc1", 0xd4}, {&(0x7f0000003e00)="be4579aa19a1437f94628016dc3f24d25850366398926b2df856", 0x1a}, {&(0x7f0000003e40)="4578d4a9306eb253b16025b9a67f7c584f775e67b374e103f7fb0879a9d082bbe1259221cca3f2e4787f847fb63ff632c7aa7312161231bf0e93e042ece53d84510c1babccfe5def586b0de8095ffc052f78b938e13c06b67a159b04f1f41cac66a1db34f37d1da8cd54e1ea2889eb78cc3a071b445d69b14192", 0x7a}], 0x5, &(0x7f0000003f40)=[{0x108, 0x114, 0x2, "eee9322b7df6194a209171302baced71dfe0bf96ce85c07f070622862f4062df6fe40002ef44f1a4aba959115574df2f602524a6b165269a14893e84ccdad07a493428e266aeef56207eadfcb3cab24ee0d9d805ae48f5e809d54ed610ada4b0a5cd78f9eec2dc1506a2fa80c68bd3ab3f5c765e00e252dd3423a2756def8324bd61a5bde80a8da251c9748585834bfecb4bcd2f9a4d76dd4bc8fd4e9d34799e36cf314158fc299138b125fffd47af3a523ea6e31ad84b7a6fa3291c06e693d57ee835f4a35126e6d516c24caa286da1de6d66cc53a5e43c71b2f3e6928db93fca0a86e923990505d487d14a8165f9a1b139fcfb"}], 0x108}}], 0x3, 0x0) r3 = dup2(r1, r2) ioctl$TCSETS2(r3, 0x402c542b, &(0x7f0000000000)={0x9, 0x9, 0x5, 0xfffffffffffffff7, 0x100, "81de12c27ea2e5be07f8cd87743f27b0a29480", 0xfff, 0x1}) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) inotify_init1(0x8d57f76c7323adac) fcntl$getown(r3, 0x9) ptrace$setopts(0x4206, r4, 0x0, 0x0) 07:55:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x200000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x40046109, &(0x7f0000000000)) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000000), r3, r1}}, 0x18) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) [ 322.646548][T15025] binder: 15024:15025 ioctl c0306201 0 returned -14 07:55:33 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000680)=0x974b) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x50, 0x0, &(0x7f0000000240)=[@register_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000a40)='a'}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 07:55:33 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000002c0)=""/186, 0x28a) [ 322.796218][T15031] ptrace attach of "/root/syz-executor.1"[11686] was attempted by "/root/syz-executor.1"[15031] [ 322.950624][T15067] binder: 15044:15067 ioctl c0306201 0 returned -14 07:55:34 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'\x00', @ifru_ivalue=0x4}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 07:55:34 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, 0x0) 07:55:34 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004020000000000177cb94c16b96f3ba9602d75cb418055e27cc9a806f9e245e3804dac00f3ffffffff7ff17ff44e1a27ac172649e99b0000000000000000000000000000ab787e0ab2661769012fb0ced23070fb4c27dc445002a4418c207881587c8dc2d29b9409cf9f39368a6cc727fc8c14218e1c875f3342d17af5ab72176b24f829ad03c45e85989a050ef92e1359f03ebc5c36d20c1b20fb05005c93517532a00f446b80ed7d3cb5908784989e850eabf91600b10ba825d521604cd40982b224a1db217cb32b685dfdfcf626023506cb17e0a735c8ac4f7f24a05d3eb9002fb80ec8991fb56eb28807444266da392d5d9bbedce4f8e2d0b97a01df81b9d605933d60069f82d63f99ba4ff934e780bebd43d71789a22cc33f0928e564d277eb9db0"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8e, 0x2, 0xffff, 0x1, 0x1, 0x0, [], 0x0, r1, 0x0, 0x1}, 0x3c) 07:55:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) rt_sigsuspend(0x0, 0x0) keyctl$join(0x1, &(0x7f00000000c0)={'syz', 0x0}) 07:55:34 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000680)=0x974b) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x50, 0x0, &(0x7f0000000240)=[@register_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000a40)='a'}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 07:55:34 executing program 1: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x101000, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000040)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000000100)=""/98) ptrace$setopts(0x4206, r2, 0x0, 0x0) [ 323.478513][T15159] ptrace attach of "/root/syz-executor.1"[11686] was attempted by "/root/syz-executor.1"[15159] 07:55:34 executing program 5: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) close(r1) fcntl$getown(r0, 0x9) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000580)={[], 0x4, 0x4051, 0x0, 0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ftruncate(0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndpcmc(0x0, 0x1ff, 0x0) close(0xffffffffffffffff) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) close(0xffffffffffffffff) close(0xffffffffffffffff) read$rfkill(0xffffffffffffffff, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 323.520538][T15170] IPVS: ftp: loaded support on port[0] = 21 07:55:34 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000680)=0x974b) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x50, 0x0, &(0x7f0000000240)=[@register_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000a40)='a'}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 323.589311][T15159] ptrace attach of "/root/syz-executor.1"[11686] was attempted by "/root/syz-executor.1"[15159] 07:55:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x40046109, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000000), r2, r0}}, 0x18) syz_open_dev$cec(0x0, 0x0, 0x2) 07:55:34 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) eventfd(0x0) 07:55:34 executing program 1: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) 07:55:34 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000680)=0x974b) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x50, 0x0, &(0x7f0000000240)=[@register_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000a40)='a'}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 323.928487][T15196] ptrace attach of "/root/syz-executor.1"[11686] was attempted by "/root/syz-executor.1"[15196] 07:55:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") request_key(&(0x7f0000000380)='dns_resolver\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0) 07:55:35 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) close(r0) 07:55:35 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000680)=0x974b) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x50, 0x0, &(0x7f0000000240)=[@register_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000a40)='a'}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x4, 0x0, &(0x7f0000000240)=[@register_looper], 0x0, 0x0, 0x0}) 07:55:35 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001080)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) syz_open_dev$vcsn(0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r0, 0x1800000000000060, 0xe80, 0x0, &(0x7f0000000100)="0000003f0000007e5bc5795ecaa29a16f291d36a48e93100ffff81", 0x0, 0x100, 0xf2ffffff}, 0x28) 07:55:35 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'\x00', @ifru_ivalue=0x4}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 07:55:35 executing program 1: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x3ef, 0x0) fcntl$setown(r2, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) 07:55:35 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000680)=0x974b) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x50, 0x0, &(0x7f0000000240)=[@register_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000a40)='a'}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x4, 0x0, &(0x7f0000000240)=[@register_looper], 0x0, 0x0, 0x0}) [ 324.472605][T15324] IPVS: ftp: loaded support on port[0] = 21 07:55:35 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r3, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 07:55:35 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2}, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ppoll(&(0x7f00000000c0)=[{r3}], 0x1, &(0x7f0000000200)={0x0, r4+10000000}, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) 07:55:35 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vcs\x00', 0x400200, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x700, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ftruncate(0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000004c0)={0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}) r2 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) preadv(r2, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:55:35 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000680)=0x974b) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x50, 0x0, &(0x7f0000000240)=[@register_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000a40)='a'}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x4, 0x0, &(0x7f0000000240)=[@register_looper], 0x0, 0x0, 0x0}) 07:55:35 executing program 1: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) socket(0x10, 0x8000d, 0x17f9) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0xfff, 0x40c2) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x283) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) 07:55:35 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad25a80648c6394fb0124fc0010000b400c000200053582c137", 0x21}], 0x1}, 0x0) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0xfffffffffffffef1, &(0x7f0000000140)={&(0x7f000000a000)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef700580f02000000003f420f000000000000580f0200000000ee420f0000000000856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0x2000a048}}, 0x0) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) 07:55:36 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000680)=0x974b) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x50, 0x0, &(0x7f0000000240)=[@register_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000a40)='a'}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x44, 0x0, &(0x7f0000000240)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 07:55:36 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, &(0x7f0000000180)) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xc2\x11t|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\x97\xf9\xcc\xf2-d\xb2\f\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'\f\x03|\x1d\xc0Hv\x14\xae\x8d3\"\xfc\\\x86\xc8\xe5\xe8\x14&.\xf7\xc1\x1fY\x9d\xa4\xb5\xefF\xe9\xeex\x00\x86$\xadw\xef\xd8o\\O<;%\x14\xdc(YW\xf0,\xd8\xf2d;\x86NK\\\xa3/Z\xd9)LvEYe\xd9\x97\xb3^\xe5H\x96\xe2p\xc7\xe3\x1d\xd1_\x8f\xf0\xce\x00\x97Sn\x83\xd1\x92\xd4\xa1\xcck\x1d\x93`\xc6e\xa5rw\x9a\xc4\xd6&') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='syscall\x00\a\xa5B') sendfile(r0, r1, 0x0, 0x1) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f0000000200)=""/11) bind$inet6(0xffffffffffffffff, &(0x7f0000d85fe4)={0xa, 0x4e21}, 0x1c) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000380), 0x0, 0x6, 0x0) clock_settime(0x0, &(0x7f0000000100)={0x0, 0x1c9c380}) 07:55:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_settime(0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp6\x00\x18\x82*U=\x11\xb9\xe6\xddUPx\xa3\x9e.\xf7\xbc/Y\x06\xf8\xc0\x9e\xd1$Z\xf3}\x1f\a5\xf6n\xb7H\xf4\xf2(\xe1\xc3\xb4\b\x9fk\x00\x04\x00\x00\x00\x00\x00\x00\x93tL\xc2(F8\xde$D \xb9\xfe\x1c\x85_\xa5w\xfd\xfde\xae\xe2t\x9c\x0fHC\x98/\x84\x96\x1e\x1aS?-\x833\x10\xab+\x1cZb1\x0e\x95*\xdc\xa7\x1a\x88\\\x03\xe9O\xc1\xf3;G]\xb67\xea\xa9\\0\xb8\x86\xe4\x9do\xe7\x91H\xb62\xf3Q\xcf\xfe\xa2\xd5N\xa9\xf8\xea\xe3\x1c\xef\x91\xde\x1c\xc7Q\xe1\xaf\'\xf2\x91\x8d6\x9b\xaa\x90p\x18\x9b,\x93`\x90F\x87\xebI\x95`\x9b}x\x04;b(\x02H{\x1a\xdaY\xe4\x84O\xd4\xab\xb6\x9c\xdd\xb2\v\xdf(`X\bm\x98\x01?l-p\xa6\x17\x89$\xd6J\xb7i65\x061\x92,\xce\xfe\x01\x9c\xbd\xc3\xb6m\xdd\"\x8d\xdfN\xd1\xc6o\xba\x1c<\x94\x9a\x90\xba\\\xe7\x00\xacR\xf3{\xd1*\f\xdc\x05IIj\xd2\x14\xdfI\v\xdaZ\x8cZi rj6\xcb\x8d\x1b\x9fZ\xa7\xb1\x04\xb2%\n\xf8\r\x9d\xd1\x15\xb7~wF:a\xd2\xadA\xa1\xfe)\xe1\xf7\xc5\xa0\xd0\xab-\t\xdd\x0e$\xb1\xdf\xc8\x82[\xd1\vQSV\x83B\xfc\xbc\f') preadv(r1, &(0x7f0000000a00), 0x298, 0x0) 07:55:36 executing program 4: unshare(0x40000000) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'\x00', @ifru_ivalue=0x4}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 07:55:36 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000680)=0x974b) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x50, 0x0, &(0x7f0000000240)=[@register_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000a40)='a'}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x44, 0x0, &(0x7f0000000240)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 07:55:36 executing program 1: clone(0x20000000e1a81100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) 07:55:36 executing program 5: r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) r1 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) [ 325.604587][T15584] IPVS: ftp: loaded support on port[0] = 21 07:55:36 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) 07:55:36 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000680)=0x974b) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x50, 0x0, &(0x7f0000000240)=[@register_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000a40)='a'}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x44, 0x0, &(0x7f0000000240)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 326.014845][T15583] IPVS: ftp: loaded support on port[0] = 21 07:55:37 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001080)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x100) getdents64(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r0, 0x1800000000000060, 0xe80, 0x0, &(0x7f0000000100)="0000003f0000007e5bc5795ecaa29a16f291d36a48e93100ffff81", 0x0, 0x100, 0xf2ffffff}, 0x28) 07:55:37 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") socket$inet(0x2, 0x3, 0x2) 07:55:37 executing program 4: unshare(0x40000000) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'\x00', @ifru_ivalue=0x4}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 07:55:37 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000002c0)=""/186, 0x28a) getdents(r0, &(0x7f0000000140)=""/2, 0x450) [ 326.200992][T15673] IPVS: ftp: loaded support on port[0] = 21 07:55:37 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001080)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r0, 0x1800000000000060, 0x11, 0x0, &(0x7f0000000100)="0000003f0000007e5bc5795ecaa29a16f2", 0x0, 0x100, 0xf2ffffff}, 0x28) 07:55:37 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x13) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000140), &(0x7f00000000c0), 0x3}, 0x20) 07:55:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) r1 = gettid() r2 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, 0x0, 0x0) tkill(r1, 0xe) 07:55:37 executing program 1: r0 = getpid() tkill(r0, 0x1000000000013) capget(&(0x7f0000000040)={0x20080522, r0}, &(0x7f0000000080)={0x800, 0x7fff, 0x8, 0x36d042ea, 0x9429e56, 0x9}) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x3ef, 0x0) finit_module(r2, &(0x7f0000000000)='proc\x00', 0x2) r3 = socket$key(0xf, 0x3, 0x2) sendmmsg(r3, &(0x7f0000000180), 0x3ef, 0x0) read(r3, &(0x7f0000000100)=""/4096, 0x5cd) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r4, 0x0, 0x0) 07:55:37 executing program 3: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000080003000000000004000000", @ANYRES32=0x0, @ANYBLOB="040007000000000008000200", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000600000000002000070000000000"], 0x44, 0x0) 07:55:37 executing program 5: unshare(0x40000000) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x4000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'\x00', @ifru_ivalue=0x4}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) fcntl$dupfd(r1, 0x0, r2) ioctl$int_in(r2, 0x5421, &(0x7f0000000100)=0xff) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r3 = dup(r2) setsockopt$inet6_tcp_int(r3, 0x6, 0x60000008000006, 0x0, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r3, r4, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl$UI_GET_VERSION(r4, 0x8004552d, &(0x7f0000000040)) socket$inet6(0xa, 0x0, 0x3) 07:55:37 executing program 4: unshare(0x40000000) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'\x00', @ifru_ivalue=0x4}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) [ 326.649023][T15728] IPVS: ftp: loaded support on port[0] = 21 [ 326.669657][T15730] IPVS: ftp: loaded support on port[0] = 21 07:55:37 executing program 3: 07:55:37 executing program 0: 07:55:38 executing program 3: 07:55:38 executing program 0: 07:55:38 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="5300000044a6aeab0d590c0000000000001b3f1000ff034017db9820000000003b08d450"], 0x24) 07:55:38 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x100000003) 07:55:38 executing program 0: 07:55:38 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'\x00', @ifru_ivalue=0x4}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 07:55:40 executing program 2: 07:55:40 executing program 1: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)={0x0, @speck128, 0x842c208450009b47, "a5302470e93b8381"}) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) 07:55:40 executing program 0: 07:55:40 executing program 5: 07:55:40 executing program 3: 07:55:40 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'\x00', @ifru_ivalue=0x4}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 07:55:40 executing program 0: 07:55:40 executing program 2: [ 329.780454][T15784] ptrace attach of "/root/syz-executor.1"[11686] was attempted by "/root/syz-executor.1"[15784] 07:55:40 executing program 5: 07:55:40 executing program 3: 07:55:41 executing program 2: 07:55:41 executing program 0: 07:55:41 executing program 3: 07:55:41 executing program 1: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) 07:55:41 executing program 5: 07:55:41 executing program 2: [ 330.419364][T15910] ptrace attach of "/root/syz-executor.1"[11686] was attempted by "/root/syz-executor.1"[15910] 07:55:41 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'\x00', @ifru_ivalue=0x4}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 07:55:41 executing program 0: 07:55:41 executing program 3: 07:55:41 executing program 5: 07:55:41 executing program 2: 07:55:41 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x5, 0xe48200) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x20, 0x200) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x3ef, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r3, 0xc08c5335, &(0x7f0000000100)={0x80000000, 0x7fff, 0x100000000, 'queue1\x00', 0x80000001}) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r4, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x301000, 0x0) 07:55:41 executing program 2: 07:55:41 executing program 0: 07:55:41 executing program 5: [ 330.785036][T16024] ptrace attach of "/root/syz-executor.1"[11686] was attempted by "/root/syz-executor.1"[16024] 07:55:41 executing program 3: 07:55:42 executing program 0: 07:55:42 executing program 2: 07:55:42 executing program 4: unshare(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'\x00', @ifru_ivalue=0x4}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 07:55:42 executing program 5: 07:55:42 executing program 3: 07:55:42 executing program 2: 07:55:42 executing program 0: 07:55:42 executing program 1: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x80800) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) [ 331.546162][T16146] ptrace attach of "/root/syz-executor.1"[11686] was attempted by "/root/syz-executor.1"[16146] 07:55:42 executing program 3: 07:55:42 executing program 2: 07:55:42 executing program 0: 07:55:42 executing program 5: 07:55:42 executing program 2: 07:55:42 executing program 5: 07:55:43 executing program 4: unshare(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'\x00', @ifru_ivalue=0x4}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 07:55:43 executing program 3: 07:55:43 executing program 0: 07:55:43 executing program 2: 07:55:43 executing program 1: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x20002000000010, 0x802, 0x0) r1 = dup(r0) write(r1, &(0x7f0000000000)="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", 0xfc) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e22, 0x8000, @mcast2, 0xfff0000000000000}, {0xa, 0x4e21, 0x9, @ipv4={[], [], @multicast1}, 0x100000001}, 0x3, [0x2, 0x401, 0x1, 0x40, 0xffff, 0x81, 0x7f, 0xab2f]}, 0x5c) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) 07:55:43 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vcs\x00', 0x400200, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r1) r2 = fcntl$getown(r0, 0x9) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000580)={[], 0x4, 0x4051, 0x1000, 0x8, 0x7fff, r2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x1c}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ftruncate(0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r3) r4 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r4) r5 = syz_open_dev$sndpcmc(0x0, 0x1ff, 0x0) close(r5) r6 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r6) read$rfkill(r6, &(0x7f0000000380), 0x16d) recvfrom$unix(0xffffffffffffffff, &(0x7f00000002c0)=""/129, 0x81, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r7 = syz_open_dev$sndpcmc(0x0, 0x1ff, 0x0) ioctl$TCSETS(r7, 0x40045431, &(0x7f00000004c0)={0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) r8 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r8) r9 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r9) r10 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r10, 0xc0845657, &(0x7f00000006c0)={0x0, @reserved}) getsockname$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000440)) 07:55:43 executing program 2: [ 332.494801][T16281] ptrace attach of "/root/syz-executor.1"[11686] was attempted by "/root/syz-executor.1"[16281] 07:55:43 executing program 0: 07:55:43 executing program 3: 07:55:43 executing program 0: 07:55:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x38, 0x26, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_PORT_SELF={0x18, 0x19, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "ae9b815c3ba96957a8dedf74a18b144d"}]}]}, 0x38}}, 0x0) 07:55:43 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$sndpcmc(0x0, 0x1ff, 0x0) close(r1) r2 = fcntl$getown(r0, 0x9) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000580)={[], 0x4, 0x4051, 0x1000, 0x8, 0x0, r2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x1c}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ftruncate(0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r3) r4 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r4) close(0xffffffffffffffff) close(0xffffffffffffffff) read$rfkill(0xffffffffffffffff, &(0x7f0000000380), 0x16d) recvfrom$unix(0xffffffffffffffff, &(0x7f00000002c0)=""/129, 0x81, 0x0, 0x0, 0x0) 07:55:44 executing program 4: unshare(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'\x00', @ifru_ivalue=0x4}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 07:55:44 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB], 0x0) rmdir(&(0x7f0000000080)='./file0\x00') remap_file_pages(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x711, 0x100) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, &(0x7f0000000300)='em0#@)bdev\x00', 0xb, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r3, 0x0, 0x400000000003, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x2, 0x1100082) r5 = memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) pwritev(r5, &(0x7f0000000140)=[{&(0x7f0000000180)="16", 0x1}], 0x1, 0x401081806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r4, 0x0, 0x2000005) ioctl$LOOP_SET_STATUS64(r4, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, "f8ca781d5f7e93115c52fa936f014904ccdb29372829d175a4e80426585243b3926d887f686449fdd786f718d8343d49d4273cc82ed2a2ef63524fc21d710476", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) ioprio_set$uid(0x3, 0x0, 0x0) keyctl$invalidate(0x15, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000480)={0x0, 0xfb, 0x1015, 0x2, 0x6, "d7b7d92f01c733da2477bf8c0201bd11", "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"}, 0x1015, 0x2) keyctl$join(0x1, &(0x7f0000000380)={'syz', 0x2}) 07:55:44 executing program 1: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0xfffffffffffff801, 0x181c00) r3 = socket(0x20002000000010, 0x802, 0x0) r4 = dup(r3) write(r4, &(0x7f0000000000)="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", 0xffffffa8) r5 = socket(0x20002000000010, 0x802, 0x0) r6 = dup(r5) write(r6, &(0x7f0000000000)="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", 0xfc) lsetxattr$security_evm(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.evm\x00', &(0x7f0000000200)=@ng={0x4, 0x1, "009ac01b"}, 0x6, 0x2) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r4, 0xc00c642d, &(0x7f0000000100)={0x0, 0x3983514c7df9d21b, r6}) r8 = socket(0x20002000000010, 0x802, 0x0) r9 = dup(r8) write(r9, &(0x7f0000000000)="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", 0xfc) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000140)={r7, 0x180000, r9}) nanosleep(&(0x7f0000000000), &(0x7f0000000040)) 07:55:44 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000140)=""/2, 0x450) getdents(r0, &(0x7f0000000180)=""/223, 0x413) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") getdents64(r0, 0x0, 0x0) 07:55:44 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe172, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, 0x0) 07:55:44 executing program 3: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMDELTIMER(r0, 0x80044941, 0x0) [ 333.340130][T16417] ptrace attach of "/root/syz-executor.1"[11686] was attempted by "/root/syz-executor.1"[16417] 07:55:44 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x31c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x0, 0x3f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='stat\x00') finit_module(r0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000080)=0x8) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000040)=""/46, 0x2e) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001080)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r1, 0x1800000000000060, 0x1a, 0x0, &(0x7f0000000100)="0000003f0000007e5bc5795ecaa29a16f291d36a48e93100ffff", 0x0, 0x100, 0xf2ffffff}, 0x28) 07:55:44 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="230000005a00817491bc655067d7aee4050c00000f00020001000000ac", 0x1d}], 0x1}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001080)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r0, 0x1800000000000060, 0xe80, 0x0, &(0x7f0000000100)="0000003f0000007e5bc5795ecaa29a16f291d36a48e93100ffff81", 0x0, 0x100, 0xf2ffffff}, 0x28) 07:55:44 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000c40)=""/23, 0x17}], 0x1, 0x0, 0x0, 0x8}}], 0x1, 0x0, 0x0) sched_setaffinity(0x0, 0x181, &(0x7f0000000180)=0x9) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r1, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) set_thread_area(&(0x7f0000000000)={0xfff, 0x1800, 0x1000, 0x7, 0x200, 0xffffffffffffffff, 0x0, 0x8, 0x80, 0xfffffffffffff025}) 07:55:44 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x7d, &(0x7f00000003c0)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @remote}}}}, &(0x7f0000000140)=0xb0) 07:55:44 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x71, &(0x7f00000003c0)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @remote}}}}, &(0x7f0000000140)=0xb0) 07:55:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r0, 0x107, 0x10000000000000f, &(0x7f0000000100)="a2e6fa9a", 0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000001a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001ac0)=0x1) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000400)={{0x0, 0x0, 0x0, 0x92, 0x0, 0x0, 0x0, 0x0, 0x8}, "0529", [[]]}, 0xfeff) 07:55:45 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'\x00', @ifru_ivalue=0x4}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 07:55:45 executing program 1: clone(0x80000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msgget$private(0x0, 0x40c) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0305710, &(0x7f0000000040)={0x2, 0xe254, 0x800, 0x306dbd12}) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket(0x20002000000010, 0x802, 0x0) r4 = dup(r3) write(r4, &(0x7f0000000000)="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", 0xfc) setsockopt$TIPC_GROUP_LEAVE(r4, 0x10f, 0x88) sendmmsg(r2, &(0x7f0000000180), 0x3ef, 0x0) syncfs(r2) r5 = getgid() lchown(&(0x7f0000000000)='./file0\x00', 0xee01, r5) 07:55:45 executing program 2: clone(0x62017fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getrandom(&(0x7f0000000000)=""/44, 0x2c, 0x2) 07:55:45 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe172, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000200)='*', 0x1, 0xfffffffffffffffc) 07:55:45 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001080)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r0, 0x1800000000000060, 0xe80, 0x0, &(0x7f0000000100)="0000003f0000007e5bc5795ecaa29a16f291d36a48e93100ffff81", 0x0, 0x100, 0xf2ffffff}, 0x28) [ 334.172451][T16565] IPVS: ftp: loaded support on port[0] = 21 07:55:45 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) 07:55:45 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x400200, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) close(r1) r2 = fcntl$getown(r0, 0x9) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000580)={[], 0x4, 0x0, 0x1000, 0x8, 0x7fff, r2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ftruncate(0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r3) r4 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r4) r5 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r5) r6 = syz_open_dev$sndpcmc(0x0, 0x1ff, 0x0) close(r6) read$rfkill(r6, &(0x7f0000000380), 0x16d) recvfrom$unix(0xffffffffffffffff, &(0x7f00000002c0)=""/129, 0x81, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$sndpcmc(0x0, 0x1ff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) r7 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r7) r8 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r8) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000, 0x0) getsockname$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000440)) 07:55:45 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'\x00', @ifru_ivalue=0x4}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) [ 334.404399][T16677] IPVS: ftp: loaded support on port[0] = 21 07:55:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net/rt_acct\x00\xd8\x01\xd0Y\xab\xefdoW\xc2\xa4\xedF\x9dR\x9d\xa3\xdfO\xeaj\x82\x8ec\x9a\x95\x14t\a\x80\xf7\x8f\x84\x83W\x11\x16h[\xcbU\xc6*\xf0\xa9\xe6*\x83n\x9a5\x82:r\xe5\';\x99\x90\xeaG8\xb1\xbd \x99\xf4Ok+\xa8\x18b\x13\x17\xd71\xac\xc4!c)\xfa]\xe0\xd9\xa01\x8cu') sendfile(r2, r3, 0x0, 0x10000000000443) 07:55:45 executing program 1: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x3ef, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x4000016, 0x4) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000080)) r3 = gettid() fcntl$setown(r0, 0x8, r3) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r4, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x3e, 0x3, @tid=0xffffffffffffffff}, &(0x7f0000000040)) 07:55:45 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000002c0)=""/186, 0x28a) getdents(r0, &(0x7f0000000140)=""/2, 0x450) getdents(r0, &(0x7f0000000580)=""/223, 0xdf) getdents(r0, &(0x7f0000000000)=""/73, 0x49) getdents64(r0, &(0x7f0000000180)=""/203, 0xcb) 07:55:45 executing program 5: pselect6(0xfffffffffffffee7, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 07:55:45 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'\x00', @ifru_ivalue=0x4}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 07:55:45 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) [ 334.811547][T16751] IPVS: ftp: loaded support on port[0] = 21 07:55:45 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x80}, {}, {}, 0x0, 0x10000}}, 0xb8}}, 0x0) 07:55:46 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000c40)=""/23, 0x17}], 0x1, 0x0, 0x0, 0x8}}], 0x1, 0x0, 0x0) sched_setaffinity(0x0, 0x181, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 07:55:46 executing program 1: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)) r1 = getpid() tkill(r1, 0x1000000000013) ptrace$setopts(0x4206, r1, 0x0, 0x0) 07:55:46 executing program 3: semop(0x0, &(0x7f0000000000)=[{0x0, 0xfffffffffffffffc}], 0x1) semop(0x0, &(0x7f0000000040)=[{0x0, 0xffffffffffffff00}], 0x1) semtimedop(0x0, &(0x7f0000000080)=[{}, {0x0, 0xfffffffffffffff9}], 0x2, &(0x7f00000000c0)={0x0, 0x989680}) 07:55:46 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000002c0)=""/186, 0x28a) getdents(r0, &(0x7f0000000140)=""/2, 0x450) getdents(r0, &(0x7f0000000580)=""/223, 0xf0) 07:55:46 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a0000001f00e2ffffff08000300040035000000", 0x24}], 0x1}, 0x0) 07:55:46 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'\x00', @ifru_ivalue=0x4}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 07:55:46 executing program 3: io_setup(0xffff, &(0x7f0000000080)) 07:55:46 executing program 0: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r0, 0x107, 0x10000000000000f, &(0x7f0000000100)="a2e6fa9a", 0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000001a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001ac0)=0x1) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000400)={{0x0, 0x0, 0x0, 0x92, 0x0, 0x0, 0x0, 0x0, 0x8}, "0529", [[]]}, 0xfeff) 07:55:46 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000b80)={0x0, 'vxcan1\x00'}, 0x18) [ 335.330787][T16837] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 335.423147][T16842] IPVS: ftp: loaded support on port[0] = 21 07:55:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@setlink={0x28, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4, 0xa}]}]}, 0x28}}, 0x0) 07:55:46 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet(0x2, 0x0, 0x0) openat(r0, 0x0, 0x0, 0x0) 07:55:46 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) r0 = socket(0x0, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'\x00', @ifru_ivalue=0x4}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 07:55:46 executing program 3: munmap(&(0x7f0000ff6000/0x3000)=nil, 0x3000) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x930x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) 07:55:49 executing program 2: setreuid(0x0, 0xee00) r0 = geteuid() setreuid(0x0, 0x0) mknod(&(0x7f00000005c0)='./bus\x00', 0x8, 0x0) setreuid(r0, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) 07:55:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000001540)) 07:55:49 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) r0 = socket(0x0, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'\x00', @ifru_ivalue=0x4}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 07:55:49 executing program 5: rt_sigaction(0x24, 0x0, 0x0, 0x8, &(0x7f00000002c0)) 07:55:49 executing program 3: munmap(&(0x7f0000ff6000/0x3000)=nil, 0x3000) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x930x0}, &(0x7f0000000080)=0xc) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) 07:55:49 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) r0 = socket(0x0, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'\x00', @ifru_ivalue=0x4}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) [ 338.728054][T17028] IPVS: ftp: loaded support on port[0] = 21 07:55:49 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000340)=ANY=[], 0x0) rmdir(&(0x7f0000000080)='./file0\x00') remap_file_pages(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x200000f, 0x0, 0x100) epoll_wait(r1, &(0x7f0000000040)=[{}, {}, {}, {}, {}], 0x5, 0x4) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, &(0x7f0000000300)='em0#@)bdev\x00', 0xb, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r3, 0x0, 0x400000000003, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x2, 0x1100082) r5 = memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) pwritev(r5, &(0x7f0000000140)=[{&(0x7f0000000180)="16", 0x1}], 0x1, 0x401081806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r4, 0x0, 0x2000005) ioctl$LOOP_SET_STATUS64(r4, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, "f8ca781d5f7e93115c52fa936f014904ccdb29372829d175a4e80426585243b3926d887f686449fdd786f718d8343d49d4273cc82ed2a2ef63524fc21d710476", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) ioprio_set$uid(0x3, 0x0, 0x0) keyctl$invalidate(0x15, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000480)={0x0, 0xfb, 0x1015, 0x2, 0x6, "d7b7d92f01c733da2477bf8c0201bd11", "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"}, 0x1015, 0x2) connect$inet6(0xffffffffffffffff, 0x0, 0x0) keyctl$join(0x1, &(0x7f0000000380)={'syz', 0x2}) 07:55:50 executing program 1: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) 07:55:50 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) r0 = socket(0x10, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'\x00', @ifru_ivalue=0x4}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) [ 339.079312][T17146] ptrace attach of "/root/syz-executor.1"[11686] was attempted by "/root/syz-executor.1"[17146] [ 339.222057][T17181] IPVS: ftp: loaded support on port[0] = 21 07:55:50 executing program 3: munmap(&(0x7f0000ff6000/0x3000)=nil, 0x3000) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x930x0) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) r3 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x101, 0x400002) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x0, 0x4) ptrace$setopts(0x4206, r2, 0x0, 0x0) 07:55:50 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) r0 = socket(0x10, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'\x00', @ifru_ivalue=0x4}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 07:55:50 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000140)={0x3, 0x0, 0x4}) r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0x20000000cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x2, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000440)='cpu&5\n\n\n\x00\x06\x00\x05\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x4) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000014008105e00f80ecdb4cb92e0268022c14000000160003008e7948f328995a017c7b58510600000001ff", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)}], 0x1, 0x0, 0x0, 0xa00}, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000280)={0x101, 0x95, 0x2, 0x0, 0x0, [{r3, 0x0, 0x800}, {0xffffffffffffffff, 0x0, 0x4}]}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x1800000000000060, 0xe80, 0x0, &(0x7f0000000100)="0000003f0000007e5bc5795ecaa29a16f291d36a48e93100ffff81", 0x0, 0x100, 0xf2ffffff}, 0x28) [ 339.574582][T17346] IPVS: ftp: loaded support on port[0] = 21 07:55:50 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r0, 0x107, 0x10000000000000f, &(0x7f0000000100)="a2e6fa9a", 0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000001a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001ac0)=0x1) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000400)={{0x0, 0x0, 0x0, 0x92, 0x0, 0x0, 0x0, 0x0, 0x8}, "0529", [[]]}, 0xfeff) 07:55:50 executing program 1: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0x75, &(0x7f00000001c0)={r5, @in6={{0xa, 0x4e24, 0x9, @loopback, 0x6}}, 0x2000000000000000}, &(0x7f0000000080)=0x98) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000200)={0x6, 0x208, 0x80000001, 0x800, r5}, 0x10) ptrace$setopts(0x4206, r1, 0x0, 0x0) [ 339.855426][T17387] ptrace attach of "/root/syz-executor.1"[11686] was attempted by "/root/syz-executor.1"[17387] 07:55:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x800000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x800000204000, @initdev}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x5c) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000ffc), 0x4) 07:55:51 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) r0 = socket(0x10, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'\x00', @ifru_ivalue=0x4}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 07:55:51 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000002c0)=""/186, 0x28a) getdents(r0, &(0x7f0000000140)=""/2, 0x450) getdents(r0, &(0x7f0000000000)=""/73, 0x49) getdents64(r0, &(0x7f0000000180)=""/203, 0xcb) [ 340.109466][T17485] IPVS: ftp: loaded support on port[0] = 21 07:55:51 executing program 3: munmap(&(0x7f0000ff6000/0x3000)=nil, 0x3000) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x930x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) 07:55:51 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000002c0)=""/186, 0x28a) getdents(r0, &(0x7f0000000140)=""/2, 0x450) getdents(r0, &(0x7f0000000580)=""/223, 0xdf) 07:55:51 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0x20000000cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000440)='cpu&5\n\n\n\x00\x06\x00\x05\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0xa00}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00}, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000280)={0x101, 0x0, 0x1, 0x0, 0x0, [{}]}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x1800000000000060, 0x1b, 0x0, &(0x7f0000000100)="0000003f0000007e5bc5795ecaa29a16f291d36a48e93100ffff81", 0x0, 0x0, 0xf2ffffff}, 0x28) 07:55:51 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'\x00', @ifru_ivalue=0x4}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 07:55:51 executing program 5: setreuid(0x0, 0xee00) r0 = geteuid() setreuid(0x0, 0x0) mknod(&(0x7f00000005c0)='./bus\x00', 0x8, 0x0) setreuid(0x0, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) 07:55:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a0000001f00e2ffffff080008001d0035000000", 0x24}], 0x1}, 0x0) [ 340.568173][T17555] IPVS: ftp: loaded support on port[0] = 21 07:55:51 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x400200, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r1) r2 = fcntl$getown(r0, 0x9) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000580)={[], 0x4, 0x0, 0x1000, 0x8, 0x7fff, r2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x1c}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ftruncate(0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r3) r4 = syz_open_dev$sndpcmc(0x0, 0x1ff, 0x0) close(r4) r5 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r5) r6 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(0xffffffffffffffff) read$rfkill(r6, &(0x7f0000000380), 0x16d) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r7 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) ioctl$TCSETS(r7, 0x40045431, &(0x7f00000004c0)={0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) r8 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) close(r8) r9 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r9) r10 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r10, 0xc0845657, &(0x7f00000006c0)={0x0, @reserved}) getsockname$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000440)) [ 340.714256][T17598] netlink: 'syz-executor.0': attribute type 29 has an invalid length. 07:55:51 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'\x00', @ifru_ivalue=0x4}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 07:55:51 executing program 1: clone(0xa4044600, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000080)='wlan1\x00', 0x0) r2 = syz_open_dev$vbi(&(0x7f00000046c0)='/dev/vbi#\x00', 0x3, 0x2) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000004700)={0x0, 0x7}, 0x8) write(r1, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r3 = socket$inet6(0xa, 0x80000000000003, 0x80000000000006) setsockopt$inet6_int(r3, 0x29, 0x7, &(0x7f0000000000), 0x4) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xc) r5 = socket$inet6_dccp(0xa, 0x6, 0x0) recvfrom$inet6(r5, &(0x7f0000000000)=""/15, 0xf, 0x40, &(0x7f0000000040)={0xa, 0x4e24, 0xfffffffffffffc97, @empty, 0xffffffffffffffff}, 0x1c) ptrace$setopts(0x4206, r4, 0x0, 0x0) 07:55:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x2, 'bond_slave_0\x00'}, 0x18) 07:55:52 executing program 5: bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r3, &(0x7f0000000000), 0x20000075, 0xfffffffffffffffe) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000005c0)={{{@in=@multicast2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) r5 = add_key(&(0x7f00000002c0)='blacklist\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f0000000340)="d5927c99", 0x4, 0xffffffffffffffff) keyctl$get_persistent(0x16, r4, r5) getresgid(&(0x7f0000000340)=0x0, &(0x7f0000001400), &(0x7f0000001440)) write$FUSE_ATTR(r1, &(0x7f00000017c0)={0x78, 0x9a76c66ac9b3a882, 0x3, {0x1, 0x5f, 0x0, {0x3, 0x6, 0x7, 0x2, 0x67, 0x200, 0x800, 0xc6, 0xffff, 0xc524, 0x800, r4, r6, 0xc96, 0xffff}}}, 0x78) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x80, 0x84) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000014c0)) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x10219) shutdown(0xffffffffffffffff, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000001740)=@x25, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f00000001c0)) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000001500)={{0x2, 0x4e22, @loopback}, {0x6, @dev={[], 0x2a}}, 0xc, {0x2, 0x4e22, @multicast2}, 'nr0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000002c00)={{{@in=@multicast1, @in=@dev}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@loopback}}, 0x0) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, &(0x7f0000000100)=0x800) poll(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000000c0)=0x0) ptrace$setopts(0x4206, r7, 0x2, 0x8) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f0000000080)) bind$netlink(0xffffffffffffffff, 0x0, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) [ 341.221407][T17692] IPVS: ftp: loaded support on port[0] = 21 07:55:52 executing program 3: munmap(&(0x7f0000ff6000/0x3000)=nil, 0x3000) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x930x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = getpid() tkill(r2, 0x1000000000013) ptrace$cont(0x1f, r2, 0xfff, 0x4a) 07:55:52 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000002c0)=""/186, 0x28a) getdents(r0, &(0x7f0000000140)=""/2, 0x450) getdents(r0, &(0x7f0000000580)=""/223, 0xdf) getdents64(r0, 0x0, 0x18) [ 341.623429][T17775] IPVS: ftp: loaded support on port[0] = 21 [ 341.646695][T17777] ptrace attach of "/root/syz-executor.1"[11686] was attempted by "/root/syz-executor.1"[17777] 07:55:52 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="300000002e00010700000051df929aca96eab33b", @ANYRES32=r2, @ANYBLOB="0000000000000000001f004008000100753332000400020029113187e22f27376630604d73e3b486d5ae"], 0x30}}, 0x0) r4 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x42, 0x0) 07:55:52 executing program 2: 07:55:52 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'\x00', @ifru_ivalue=0x4}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 07:55:53 executing program 2: [ 342.032878][T17795] IPVS: ftp: loaded support on port[0] = 21 07:55:53 executing program 0: r0 = socket(0x2040000000002, 0x3, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00\x00\x00\x00\x00f\x00', 0x460) sendto$unix(r0, 0x0, 0x0, 0x7ffc, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) [ 342.195570][T17802] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! 07:55:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f0000000440), 0x4) 07:55:53 executing program 3: munmap(&(0x7f0000ff6000/0x3000)=nil, 0x3000) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x930x0}) r2 = socket$key(0xf, 0x3, 0x2) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000003180)={@broadcast, @initdev}, &(0x7f00000031c0)=0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@gettfilter={0x2c, 0x2e, 0x1, 0x0, 0x0, {0x0, r7, {}, {}, {0x0, 0xfff6}}, [{0x8}]}, 0x2c}}, 0x0) r8 = socket$key(0xf, 0x3, 0x2) sendmmsg(r8, &(0x7f0000000180), 0x3ef, 0x0) r9 = socket$key(0xf, 0x3, 0x2) sendmmsg(r9, &(0x7f0000000180), 0x3ef, 0x0) accept4(0xffffffffffffffff, &(0x7f000000c900)=@hci={0x1f, 0x0}, &(0x7f000000c980)=0x80, 0x40000) [ 344.689733][T17840] IPVS: ftp: loaded support on port[0] = 21 sendmmsg(r2, &(0x7f000000f540)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001ac0)="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", 0x1000}, {&(0x7f0000002ac0)="3dba38cbaedd5b67f30e62", 0xb}, {&(0x7f0000002b00)="85fa02c0a3f7494b73a5f82ff3e4e3f9828c9bb6a1a6b0ace8e815e2435f34d414c64905b1678fc4efe9653d0f50c72490a2105e4a71778ef7865ca4bd98b3612efdc464c274986cce2a3da01fdfd633a15c9d5aa89bda512148d4803d5d3434b8ebe2d81abb1c490d8e93e5309f11b23d835c9fc66c1fa81d169a", 0x7b}], 0x3, &(0x7f0000002bc0)=[{0xc8, 0x10d, 0x40, "b6e6d87167fcb214d6b6401b1915a9e04fcd19bd329b481d911fdab167a5b901df70e6a35ef7e612603e625f33feb21388aa1e31cffe478c777a89dd45fe61640ce475118c9775219b5bf65ee30ff563cec44e4a587d334f9e0138bee47095317eafdb34e72c2c6ae76b2674a75189477dfe453ce9c6d49740e8819ec42dde7f511fbe4e9c53038ae92ebef140527e318275848afc7ce3df6228b1b9b99e0e3969c9337bf48af4703c145c74673a5df88934cc46d4107f5e"}, {0x70, 0xd7256f52277c8402, 0x1f, "beedd0511c2b38193a92c4069adf4c06adc8ec5f20af6a482f912af0c18a1d07a9e03c9cd91fa4e9e9dfb1dd7961bd98f672fe6fc14783fda5b347447e24f44e2dae6b599afea655286308aca8f9fc629ba85105333680e069d25d3f129a"}, {0xe8, 0x10d, 0x1, "1d877887197babe47e5768d050587af4dbc9ec3bd87ea9075c092ec922743420487de919a62c20f363bdc7d799ce3e587ff2bc0e66c358675cfac264473aacca1c996113dcf928c8bd940a5ecaa42228ce9cb8233a8036af6c1fa427012d6ffb2259a6773fc0428a7349510b4078a3f82b034623b7898068db218be62e7a6efcfefe40036867e2ff7913aa1979d5af747eeffa9ba2c380591cbc1865b5cee5ad4df85ee16a86771058c0ad73486676acbf32c1b7ea7ed8ce92497f8e06d05b523044746e50f65e32cdf3e6ed0469e394d24f"}], 0x220}}, {{&(0x7f0000002e00)=@pppol2tpv3in6={0x18, 0x1, {0x0, r9, 0x4, 0x2, 0x1, 0x0, {0xa, 0x4e20, 0xe36, @ipv4={[], [], @local}, 0x6}}}, 0x80, &(0x7f0000002f40)=[{&(0x7f000000a6c0)="ba10945db87366e1309790bda76a4a350d57ea83174e8ee63d4fe3f888a83c077d80a387803aedf73c982f18970297a05aa1fb50b9525667446367619cf3f01a5899960a7966bc63c5d1a825909b9a36883eba134403d49e0472b7bf593621a64ec7a1d57c5cdeb12f638753b9c1bed64515e281b3cc350366c0569284f3d7f793836c16919eeb2395e9257abb15303db7369a62db8c9f48c6db917bb2d3868fd5564d4df4a9e2cb38def334ece3c6645aae890d9256355828a4467329427e3fc96cb73f5298f00c44591575517f2ae1f10f9d1a3599c0487ded66abe79180b9a02fa5c9393a7ad18a350cc6b30eef11162f613c9db197d066a2d62b830654f2f2e5ee1258098b9d535e540e70dbd8c4d50a71e80dfca5e41a9c60a3f30e4a66177e0a40ef9296ca3bcb810543d68bd090e87873732b3771918e6c18349302b259f5b940981da2a584beddb8fa44e5c0befcf3912d4ad6550dfc41f77f22fbe91953f8ca6c6bbd21366a7efa5cf05dd4b366fe6898578d0228f0fae1646af8f7c0d0428e66893ab80009de00a2f85c012f3705a941972c8c5aa838737d820f39b0f7ea04d615e826fc69daf7140cd047347a158cd16409f8912a18589963277c3c43f99a7c6ac6b836ba980387ac7eb214ba5568239f225dee421ab89b6eb3d956dd3927e8d7a694076a37cda8da7fbf14e50e3877e6bae2134635d8ece23f8f4378c1d8d277093c1405246749382cfd56dea66a67e85de3b5b30e4f086e6988ea9f4ca54ae037278d8d8e37bac86d665fd5724094c6c8140f8422509cb1e7e09dc0f483339af699405b5d9f222614d97d7d7874e04995f18b6cf751e17948a0d05359ac04932c06ec9ebae962ca58084003d61018fa51fb701a6306a298f8da5557ee7ea3864ec99a580892e3fc0b5299bc20fce1bdf07f1b686b7af39313b49bc6417f0ffdfaf15e02cec90f18b998786a0a2e07aab4ed99b429342d36b21e0ed54f92e9b015385b187ed219583a6c921ec5ac67b26e2c798c4d1df65ea4123580d0e6070ec2b74613bdd5cdccab6b0ff03f14b388206d7098e5e9a02f695515623302e25ab1f3c0067a22bbb2479a3dcd86532e07cf32e15a784daac877f56a0d1df90258f5a23dca2860cf33505a9787ba823e0b29b514f33976c93b820e96049fac7a0f9753491c4ad55e8bc3fe10fefc9135cb6a5c3c1687e1a5771907be6c8fd17e6ce6e94fe07a672dba3e1dab423b67a9aa7747a34c41adf7ac316f874a43c6a2afc58cc6f220a6dc2d6988c2cdca61aadbf8e05707703d25e6af644853fcb9198362743df82066bfd953d1b18f586ecae65307eda0fa4eeb0a01d2eb71357699c5ccea5818ae85258a0a66850c3ee8e976b23e2856f9e33d1150fa3dd4ad2b36a26a6e36588cef155260d4493a2a117d339b1d607f873a58dc065b63f9f415299caf1dd74b8ffaf670769dd02bef0566eb52421ed95f1485e22f83dd376803bdf5c005ed795d00fa297a8cb0bf76409825b5e4e55783c4ce830ca637d0aea25ae5a0301f4cc0e25149fa97f4a43d169235f1ab997ff437b89d1b0677d1d7ce083f087f62607ed019d2746fe564d7f7badc4f9c9c5e2f83d5974228bdf8e78648e0d105d53283fc7665139045f98ad88c6ac4d411e943bc57c40e0649b751fefba075383bb5a693643abf2de1c0c7dc02af74ede0344a02e0077a23250b3b5c02f6ec3fa5a8895c18431341d6c2814d71ebc03c05bb1e501e1e655fbd748be16f383f4d9631e9dddf4864e9b75dd08ee9262286d7a2d280822807fc9a8bb9390f7724f9202e48975212757ec66d28fcbfde8a48d1007fbd30a98f847320bdd8b57c23ae5b9cab786dbf4fc1a2a3e4cfb52b2239923a97535f9f3baf0d80a57d4f5bddfcf8a22d509079ef1c9677e5622b7a5210c905366111bb9e10f928a71f714428b1b114a2afe9003758d3fd2405d6d871e9d9dbae289891c8de7d025eda4faf7e8d67c5befeb725f2daaf777b26927195e6f80ea94d37f974a995e4a605e724bd0ef05cbea1481ac31f05454886c966fdb14fc3964c0a7d417d9971914648e999c4cd5b9c78bc1e2526666072e4067a3e908ce75580084ab39a8c1a8823fd3677862f2562fb7e88a6282d88d535bd67189754076e0ec38eacac3db317ea124b9b607ef808915ad6fab88bf2fa831f627e12991a7c33a254e560effbe3c2c18cc9e3617f86a5483a0f1591b109a74e68ba4c055580e88abeba8c964fcf1a72209a59911f2aaca6bf7384e9379222b0ea783d7b7fdc862d96d552158b8c0fffda972a5b59ff2cd288596f3ce82d0e0ac487468b11292892188315903c00e2fa96de5e6337dba952131d789df343f700049363e5ea898d81c4cc29ab5e1ad50b32a2b433b9f0fa963290694ed3fb393ad9cf578ee593763f63213af0dd1451c6d1e55f12cd94af1e7fec26e271694b2298863622fcdf720fff46e21e4de7bbc5d87f13c310e3cce61bdbf99317f3158ec20b887072e2bac08d8fefdf7e86d1d6329f544dfb9ad24882bb8e6d04901a9a87397b95c9fae999d4f91fc3c74ffc7a0ca124ba22769577b595bb23704955ad82c9ce9f7fd0a4c3ad9acd891c9378df8db5517dee325f30eea871ea67ddb84194a671fb649facd5adbb0d0fa371a199d5e3986cc3172f99a2149bbf3d884ced8a23692adb162fd5610dcc8ffac0e28b2e72e2e3368997e7e2da26b9750bb60d1dcf7099fa8b3b488dc22bf943709252dd018b06123b1a0770e063a190c145505e426bba691b02b534438a91f5f26c7d638b816c30947d7677bcf53715e2ea2937bbbf3ac1f62c41e65e6929414cb8fba125edfbe1fb969801d9f6599974792c5abf78216c5d1bc55bc470dd3a1cda3a4cd0fce42e142ad583ac953527055037d3e3ef17e348a54f8a005500ff4bd904334b06d73142b707befb608036ac5676b89d2d0c10a37edf2b4f22d6ab94478b2408f8f4017a4f2d6ad5c7555f5251dff7250a58ebfdf5eedd9be5250251f003dcf5256a04f6f983d06547000927900318e77db3e8f7b9847e030497a2004ad8b66d84e8b0805e6ae5779e7e98a10f4b467a7838631f1455a26f707588907ed6a8766190c3a732fabc12ac638b65217ccb1b7c0be29969b0dcc2f5ef2d9fc01fe8889ec4b995ed8a0ea47f72be04fd3005a9169296582795fa8d4c3138f7dd8108961ef7166b48405f5ffb5d6c384cbd8e050ad8856f7d5a642b8454736f7fabce0ff2311267f34e56c41244d97457b409a35ee178a5548df6bd9c724978cb211d32f6bdab9366243cb0e3c7694b6e728a696e03b6a451b64ea019ae67f1712ef6cc603eefdc8a9aba24e239c9c1220997ad786bd7bb3adcbc59b545dc3028837f4c7206f3be4678aa6c09eab61cec773c588aee64ee8fce7df0290e4f06a29da53da29f297e6f6e1a3a2675e0f8adcca1850c03b955440c04b201bb1211819d0197f7676ac35003fd1459d75340d1127d1a71c62f707ddfb6c9214fd42dfff6606487402212320cc578823378798d4b4251b37adae86b4f97db337933a18f2ca3e88d4c1c2d400a6f2046c23def05fa507930188251b4d6028a583fcefe8a2abe190b1d139f76ed3ac8cc1515b9c0deee39c95b4c141d2891e055083745f2ba3f8a108e76f51ccc4aecf5b25534a202dcdd6cb8b3d8d44d82a6da241322460f97776550ff4d3c538f44fab322e01dcbee6eedcd9b0ba2e55f2b021d55a4fb6ed99392a7800191bd88518fdc4a2c68fc676e63564e980dd079006c083590201fc34330bc301bf54ec9dd705fbaa57d5b3ad349b243a85e9bbd3c11d2092784d2d59a7a0d7e0983aee2cb07600e63f079c20befe36560b22d9ee23a5b294344ae07a28476bc29f34d45feca2b76653118dedd177038db96b10fca0f2533c25243b8c63a64fb395350c6365acc1b43ecd5a61c20f06c3082e279e096ce52bbc6ae71b209f3bfb44b70e8aeede4a4ef7b55453b24eeb67c5053b030b7fab5d6d8a8668cfe82f13a9f2ccc1052130d3475f763551da6e79e8a1759971d2eaa32b5aa99fbd48223fc1833ad7e03465c60dfd415a24feabf7ca8a17f14996e22a28cecdae1a000348e59f8a97270db91ac58051238750a4cd58f877b25c4d955164e862e5d2b0fe9b5bd4a815cc8d653a302aa893147e76082d244efe38bd8502cd473279b11398fcd4219bfa075da942b301b7f4e0551c9b8e53f089711e49137e670c53512e3a1abd85d9aa7ccf07815ba80079291e9644cf8703d6e0d1a321902d656807d40efa74ab0eb363ff01de18ff3c9c4caf4b93f465702c7f16cdd9ce0ed6d9e838ab4bc337ff7d3b7e90f23ce43c8e27839643c94023a0afec111a4e6dcb9cd7c4701e98816cc32632f7442211bfa1906d86b5d893607ff8a86b59c6119dff0a239d327a8fa38a0595b1db02d0624c91457d4d7d31bbe06bdd145e78a9eee21c0638a366ae3694c2aae27e2807a26a43ded1452b7ead8fe7aa7218366989022c7eb0069a1d97470d8190ef8192b639b15dfe7be0340f05b80dbf89ab39a22ee8246349cd66188ea96aeb96df7c3e21568ac4531b2a245c2bdcb7f8f990aaf12f586535b766e9197745c10f9334edf288b607baf7c515d07af018098357dc4374ec2045a9ac24eaecdc8c0af743daaa033c0e94d4207edfc094818a1b3648d43d248fd3ded29230a28ffd0ce15a3f95d82e9ea67e9d161312ee12c53d2d6e54c593562578ad9010436742742bdc4b9d03eb422989a98e0dc5897f2c686d9e2357d0212bead506c62cca6c9a1720735ffe10e69550a21dace6fab16e45e9eb92dbdd30c2047bcc9abea62c0c13ccfda130f77dfda8a1b132046df85008be70724262e27b37e83fb2b1288dc977acaeeadc8ae898a80fa70919e824cc3a3b226371e39dc00f1b0bef3a2dd3bd86ec83c72d941c2dd3e55762158b950455ad2a482159d3b9e295c14b59e4f77d794ab42241d425be3e2f1945571c9725e8062ac0b37751539f9fdae25dd03a48243beae0b1eae44d79e8aa5d9871df494239bd9bcdac28e2b6602a762d79d7349bc33b393949c01e37df5c034eeb937b73edad80b402394c3c484792e21a7f6e6d4d9687735be815bc8c8480e1e688d2a19134537112d5b6d4886cf1fcc757881ba4f9eac2937415916b0175ecea942aa8edfa6b98996ca9dd401f492b77ecfe527268131662110a02281c6c76dfb07a69df69d565a116068f1574e7750ba22a61b86000efd928cb1ea868386b2c7243db059bb90e79bd63185b89bcaedbc3279cac77c3a8ff210af1bafb67cc4e8c4c6765de9fdd563782cc0a7a1a1d0809cd0c08077e1702aeff289025b8f5cbfd2de7024ce090f1dabfcbd57616c6f7fc28b8ae3fdc2eb1f331879e9592f01d59d581d65ad3151524b1a3927743c87408beb5705b042691ff441cdabc5652d562c0d536c45a91ae8f777520e8d3491ffb36a051d03636bbbd31014218b292fa23f2c649810b7393a181c1d167615d6de180267c3b478f8fa7a9e743682d868e5162ce6489271f527742e8239bb405e9f77584d883d28a274fdb46f36322374e3d2a1bb0d73db66c9799b7a2485fd3c943ec46b57c7db0a7da9fb01d133a60f4281a880fdbb7e100f503a0157e84f2c7c699745e5599d9f50f1e15260860a7503a0901883f43a0e9b12576ce55ba0df85aa01955170f974b53e0347d4c8e780558028b8c7a49e1098dd6d76842d6d1738564da95ed296b899a82bf72ee800ef", 0x1000}, {&(0x7f0000002e80)="3eb01b1cfbc71f24c938dcfc0c3dad0c205ad7877313308a70af49cdf6d886e5befc88c6dfa4be1e9de16063b5a52ec1b9959063eb75cbda69e664fefe045e33ccb1293bd981f5cc0ec247682dd42582eb13a42e667d11b7a6c3f0fd33ca733b9e417f8e3b", 0x65}, {&(0x7f000000b6c0)="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", 0x1000}, {&(0x7f0000002f00)}], 0x4, &(0x7f0000002f80)=[{0x18, 0x10f, 0xffffffff, "df600bb0c6"}], 0x18}}, {{&(0x7f000000c9c0)=@xdp={0x2c, 0x7, r10, 0x1d}, 0x80, &(0x7f000000cb40)=[{&(0x7f000000ca40)="79cb2e900bb2622b3f9a014f585b86fb89fbab5dec1869fdec4759c3e8fc33b8eb499811e09680160b6f8651f80919b27491c452e032f46d9a1e6ef65531e3b25e25d4735862c3f33c115a6d1f0fdad196edf2bfaa2817ca7125861181ed47861bf9a1769982e1dd8282ef3434d0a3f00ec77d1af633ffd415f9914762521b82c65956f777ced9c1602a1325818bf49b0abd05de27f919b50055b36c8dd5863d0a91c607c9db53ed7a47051bd90887387212551fb4dfcb0bc4fe58ce", 0xbc}, {&(0x7f000000cb00)}], 0x2, &(0x7f000000cb80)=[{0x70, 0x104, 0x1717, "3f86b1d6cf28f6d24094e79b4b1d67a697d26fc0352a3d09cefd162748d5117cf526cb8119bf7d90e6ef6f5fa9b8a284e9edc524f7edb4b0b4933327bba59f9e30c25599112eb1db813ebfe63e64ff809624c2f4ca0822af45b383"}, {0x1010, 0x107, 0x6, "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"}], 0x1080}}, {{&(0x7f000000dc00)=@ipx={0x4, 0x0, 0x7, "53827c9d64c7", 0x3}, 0x80, &(0x7f000000f180)=[{&(0x7f000000dc80)="c449b4c1b1c48c5308274675e5c09534d87917f0b4963b28ec4bb209709e1466051d34f200d83da3610d4315c6d76ac4214e05836a039228a32b7259f442e59d4c475e7f169e7be2b4088f6ec97aa0d1870eca6ca39aaff101b6b7bf5bb94f6809db995f7a34fa435743ab5c4ae5d1822bfc483f9d3d9a64321d04e00963b4c0a590914cf93a37287797d77b85c96c3895a57363e31b5420c45946c5c742b66434da9222f8c8060b98a3b5", 0xab}, {&(0x7f000000dd40)="cc7d1292622bbf10c791b1bf8d405ab62d339fb3a4e6abd22dd062d498d3c2f89a6c197fb60dd056648a1d93a4649a548d7a353b10a2c69b4c1ef98f14f99d1a206e361bd69616e31664f011c72722ef5c3548ef44203038eeb38a40c16f78d83d8818b8b68758dcadabb22c4d8e5db9e6a7c0e9f173008c280f227760670f95a647b370a6645b7c4a15afeb10a4b1d0e317272fa1bb7450c9e3243a8d3158674a691206bf08881ba72e6e6ff05a", 0xae}, {&(0x7f000000de00)="722ab27493954d0dcc6a00a923c00ab10f8c17109eee6e754447eb1bb16f13c2fc49eb055e0e2d3c60", 0x29}, {&(0x7f000000de40)="c94ba4bad280ff9029727cec66cb421005e99768f26e37364a9411cbb0e975f5d0b96d0884b2a0589c53f1f7c3f10cb268d0c6074881c644560975d14d082943db4475de7dfd3f23c16ed0faf1007a35d874b2ace78672f4719cddd093a25109ee8cfe2b556f40a7829fc0744ab5e42c5922a2", 0x73}, {&(0x7f000000dec0)="e9a7a8f76e48ed88c44efeecedb53bd252979d006073c91db2e7f8b90eb28b642603a111fa8966c83ef3b06a0880ccfe974cc325939560acf63808e3c6479f9c9e93e9bc0799cdab95c42038f1ecb76aaaab3f1f3bf50d149ddbb904d8120fb2c6c871cc146fb055b5e5d51becd5", 0x6e}, {&(0x7f000000df40)="a3282ad175fa171c0a19c1d471b62dc10911772b12d6518a01e288d9d7e44b4f6f6f61a056df8b8243680c3142061ade7fa6c8ed5ea16e5bb1d9808968ef0138a4", 0x41}, {&(0x7f000000dfc0)="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", 0x1000}, {&(0x7f000000efc0)="db548bbe27768643f99bdd8741275ffa6b2e2029e6b6c49b0a73e37a1ae90483047a837be645a5664eb895382c5878a87802423a4c1c056c5221f07ee04525f5a9828c59da8298278ec7c0ff03251d67b5c7bda4", 0x54}, {&(0x7f000000f040)="b6c7842ce8325f5b3b233242fa9794da9eeb877ce61cf72b8c90d49961cee707c6e179f44430bddad23690964b87d965b0302c896ac252281c9f126ef9a7a5528436ce7bf5e0f2fb8b470cd11842be711babffd4e35cc0ae7370c8965e1719e3f11d330c461e4c0db4754a9903a27e91eb5e51e0043094013fbc47a32286625635f160bfa5b156da8eda2822aefd599cfd658dda20753e3c13dfd0789a444218937586821c189bc4e8d1dd4c2a286d43d0c1fdcdc3f2f5f1dec9e5c9c491a078d58dbefae7153680b818e90701e5cd99d202d6d5599a648cc5168b36cfa7dc739ac68da7af881a99601ec3", 0xeb}, {&(0x7f000000f140)="8c81384d1fc2c0", 0x7}], 0xa, &(0x7f000000f240)=[{0x88, 0x10a, 0x9, "1a535874e06c071e5dfd67acd4cc407fca54c5dc6c4cf37b831c9dac6c6b2e71bd36d2a5abbf4946f5951d2ec2d0ef0c24b0e2508f5fe8ee0f6bc0df450e222a9cff954e086cb9d0d456c35fb2b1fa3673ee1bba869758df60fb2cd5b7b8ddecb4510ad05e4c900900e6fca6eb7966c514f851e2e580444e"}, {0x10, 0x111, 0x5}, {0xd0, 0x107, 0x1, "44c555504e378ccc402015e0dd380257a24bedc10e4db30bcd039273a01272d80398f9d2806b17e6ab273968b52893f42ccd7f472865c24b6d19326cf6a148fa58bb33bcf6b0605c0626e37c4ccded76c4f50c818c4ff0034d2eb769695147dd42246b9bca46af5cc21e042681b3488c900cb883349e7f0ed767fe66debf139fc8ac580056a1947fd3dad7363e87e31d716fd6b463446eaee0f0516effff02e252d3b9e607f6622a1d54374b882fe13a332e2210fda29127768509"}, {0xb0, 0xff, 0xfffffffffffffffd, "03ba6b7021808d79f6624a68797e625c207b16c1ba8a225a92c1af55a364689b6e02fcebdc65a261b4e4adb15bdfb959290ebcb7b6d5e423f1f167d3fd112c248794e71ec0c1d201ac7f0ec9fb24cb44177fc7cb6821b1f57ac0c8bef6ed95f2aa73b940735a09fe298bbbf5b62cdfc68963f45f9d8402b8cb1285172cd0272c95574dadd6790f1828aa508dac947b9b62b73795010c9ffaca4612"}, {0x20, 0x108, 0x1, "88e104968af5d69af21ee75f4a"}, {0xc8, 0x10d, 0x81, "51f79175ffb630e42fa350b3189e3917fb3db6cb008cf3c03d3f6db1b74472ac8abddfd33aa607dca4cea7df56ed9a468db67e7cc37e72fbfc54366ebb6b7b42d3be3aa34b87d80956a3aaafa1dde6b73c4410e326738e7f7ef425ca2f8be843d327388dc7093d3ea7bf07ff2cddc7619b3a4019c14531d1fac08f76b49cbe7f8f9caab96ea5a6c540a50237ff8afe9910c1738f00a1ee951795605f3008ff6f12e7ff9e1620aac81cdeca3178a6abaa3e9fc309c0"}], 0x300}}], 0x4, 0x0) fcntl$setstatus(r2, 0x4, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(r2, 0x3b71, &(0x7f0000000000)={0x20, 0x1, 0x9, 0xffffffffffffff7f, 0x91f8}) ptrace$setopts(0x4206, r1, 0x0, 0x0) 07:55:55 executing program 2: 07:55:55 executing program 5: 07:55:55 executing program 0: 07:55:56 executing program 0: 07:55:56 executing program 2: 07:55:56 executing program 5: 07:55:56 executing program 3: munmap(&(0x7f0000ff6000/0x3000)=nil, 0x3000) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x930x0}) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r2, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) ppoll(&(0x7f0000000280)=[{r2, 0xc8c30f17d1231b9}], 0x1, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) 07:55:56 executing program 2: [ 345.532375][T17971] IPVS: ftp: loaded support on port[0] = 21 [ 345.535012][T17972] ptrace attach of "/root/syz-executor.1"[11686] was attempted by "/root/syz-executor.1"[17972] 07:55:56 executing program 5: 07:55:56 executing program 0: 07:55:56 executing program 2: 07:55:56 executing program 3: munmap(&(0x7f0000ff6000/0x3000)=nil, 0x3000) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x930x0}) r2 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x1, 0x40) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0x75, &(0x7f00000001c0)={r5, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000080)=0x98) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000140)={r5, 0x81}, 0x8) r6 = socket(0x20002000000010, 0x802, 0x0) dup(r6) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r6, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40220140}, 0xc, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="08010000fd2539b05ddd6106c26721068b5750765ac35222bb8c3d3a17d4d0a2762bc28582e68a0f2e32cd9b7d13163e55f1c85880190a48595137f21a41606f1f4d023248f3e44ca42a1e42272cf056ba322f813afc47979c27c4bacff0fadb862373ada53f4b505072c768c7320d9a54110000000000000000eba9bcef2cf4fc51344c84eaa23e911bfdf2db721cd29207d5233961fcc7714a40d5ac02da081d05d375241721d08caf602c19d21668d52362594d468696765739716b579ee72b2cc28cf25fb456634a31bf245f60b203240f2fb9b3299814e5dd8bfcacd075a5d5e1691622", @ANYRES16=r7, @ANYBLOB="000228bd709321ceed3f9f55430008000100", @ANYRES32=0x0, @ANYBLOB="ec00020038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000000000038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000900000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040003000000080007000000000038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000008000300030000000800040009000000"], 0x108}, 0x1, 0x0, 0x0, 0x4044000}, 0x40) ptrace$setopts(0x4206, r1, 0x0, 0x0) 07:55:57 executing program 2: 07:55:57 executing program 3: munmap(&(0x7f0000ff6000/0x3000)=nil, 0x3000) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x930xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000000), r2, r0}}, 0x18) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x12, 0x4, 0xfa00, {&(0x7f0000000080), r2}}, 0x18) 07:56:00 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 07:56:00 executing program 5: 07:56:00 executing program 2: 07:56:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000200), &(0x7f0000000240)=0x10) [ 349.237813][T18345] IPVS: ftp: loaded support on port[0] = 21 07:56:00 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vcs\x00', 0x400200, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r1) fcntl$getown(r0, 0x9) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000580)={[], 0x4, 0x0, 0x1000, 0x8, 0x7fff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x1c}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ftruncate(0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r2) r3 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r3) syz_open_dev$sndpcmc(0x0, 0x1ff, 0x0) r4 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r4) read$rfkill(r4, &(0x7f0000000380), 0x16d) recvfrom$unix(0xffffffffffffffff, &(0x7f00000002c0)=""/129, 0x81, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00000004c0)={0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) r5 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r5) r6 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r6) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r7, 0xc0845657, &(0x7f00000006c0)={0x0, @reserved}) getsockname$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000440)) 07:56:00 executing program 2: 07:56:00 executing program 2: 07:56:00 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 07:56:00 executing program 0: [ 349.684745][T18473] IPVS: ftp: loaded support on port[0] = 21 07:56:01 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x930xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000040)={0x20000000}) dup2(r0, r1) epoll_wait(r3, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:56:02 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001080)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 07:56:03 executing program 3: munmap(&(0x7f0000ff6000/0x3000)=nil, 0x3000) syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x930x0) io_submit(r2, 0x1, &(0x7f0000001780)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x7, 0xffffffffffffffff, &(0x7f0000000240)={r1, 0xffffffffffffffff, 0xbc7}) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040), 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x181182) 07:56:03 executing program 1: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) read$rfkill(r1, &(0x7f0000000100), 0x8) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r0, 0x0) 07:56:03 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000003c0)=[{0x800000000006, 0x0, 0x0, 0xffffff7f7ffffffa}]}) mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x0) 07:56:03 executing program 3: munmap(&(0x7f0000ff6000/0x3000)=nil, 0x3000) syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x930xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) 07:56:03 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'\x00', @ifru_ivalue=0x4}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) [ 352.944627][T19026] IPVS: ftp: loaded support on port[0] = 21 07:56:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000b80)={0x0, 'vxcan1\x00'}, 0x18) 07:56:04 executing program 3: munmap(&(0x7f0000ff6000/0x3000)=nil, 0x3000) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x930xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000100)=0x72, 0x4) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[@ANYRESHEX], 0x455) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000ec0)="61ce6ed94f41f48fddb17be75acd3fd8976f2f631226482bfc0c6321cc4cae47952fade164de0d115b601581953f9a337ea011906254b229aa6c3a8d246142c633fc0f54b0218c5becb9fd513c8914bdfad4", 0x52}], 0x1) vmsplice(r1, &(0x7f0000000a00)=[{&(0x7f0000000040)="cef447c3105e89656b1ac2bb20218506b0cfdb57c7ff4f46302fe2983ec8956236bbd3e47327a94621c9beb39d8d88b4222d618e279ceaf424cbafcfbaa8", 0x3e}, {&(0x7f0000000340)="97cb405b13aee053da452317acbc594447", 0x11}], 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0xe211, 0x0) [ 362.306156][T19470] IPVS: ftp: loaded support on port[0] = 21 07:56:13 executing program 3: munmap(&(0x7f0000ff6000/0x3000)=nil, 0x3000) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x930xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r4}}, 0x48) pread64(r3, &(0x7f00000004c0)=""/232, 0xe8, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r4}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x0, 0x1}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) pread64(r5, &(0x7f00000004c0)=""/232, 0xe8, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r5, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r6}}, 0x18) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}}}, 0x48) pread64(r7, &(0x7f00000004c0)=""/232, 0xe8, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r7, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) pipe(&(0x7f0000000200)) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r9}}, 0x48) pread64(r8, &(0x7f00000004c0)=""/232, 0xe8, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000340)={0x12, 0xffffffffffffff32, 0xfa00, {&(0x7f0000000080), r9, r2}}, 0x3a9) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) 07:56:16 executing program 3: munmap(&(0x7f0000ff6000/0x3000)=nil, 0x3000) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x930xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ppoll(&(0x7f00000000c0)=[{r3}], 0x1, &(0x7f0000000200)={0x0, r4+10000000}, 0x0, 0x0) 07:56:17 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f00000000c0)={0x0, 0x0, 0x8, 0x0, 0x0, 0x7ff0bdbe}) 07:56:17 executing program 4: 07:56:20 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf574b763e3062d037dca291318d0a17270bbce74b47888318b04aeb0747555ba16ea10e6ddb915ceb6397e514f3482ca3c22e31ebc6da732ee3d854a1d3b9b3c0887a22cf550250fc7204eaa3d026ef9d3f316f9fb6e05b4eb24d9694ae311c93e10ff44910738fe2229aad8dc604bb8c133e8382f58f1bd2aa7f74ae63383315926d787", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:56:20 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vcs\x00', 0x400200, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) close(r1) fcntl$getown(r0, 0x9) ioctl$BLKTRACESETUP(r1, 0xc0481273, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x1c}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ftruncate(0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) close(r2) r3 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r3) close(0xffffffffffffffff) r4 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r4) read$rfkill(r4, &(0x7f0000000380), 0x16d) recvfrom$unix(0xffffffffffffffff, &(0x7f00000002c0)=""/129, 0x81, 0x0, 0x0, 0x0) 07:56:20 executing program 4: futex(&(0x7f0000001480)=0x1, 0x8b, 0x1, &(0x7f00000014c0)={0x0, 0x989680}, 0x0, 0x0) 07:56:20 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0x5a0, &(0x7f0000000400)="fa13031b36b06be279451425c8d5ea6b4946a73613bddaf45e4c530717f0bfe064e06f62017f4d592066ecf61ff460cda032b5ae2283c2b79c33c77ecd3dd4780412bf31c49bf647123a7f5dfe2a6e17d91e2ea44a2257f407b57d06c89ddd9e649cfa3c3929bd59dbb7c723a5889bdac4efbc0de090345c213eea8c7b23b8df7223b237c319c2444810c2be03e64d58d909223e674dd7856ba0642775eaf0d2df91a09b9abc98deaeb5c33c3fddda13c44c67cc70f356538103ccaccc06f36a25b7a08c150e8036a0353ba69437a9e609ef3128262fef7a6121ce3a09e9403d7bda3651019fab24646cd69ac1a47783d8b95db03fd5a4e3c3afff2c54f19296a84d1c377b4f9d2044b3f63fb902d7fb1c7f24003b3371950d7f5732017cef2faa6066bd891b77aa6f15e06618ebfe628092192927b5fa7c2b5c7df7d2983ea25b008781f1a64fad3285b803bc9c71ffed139a1bb72807152c8352f57a091fdb0da92c2be69fd4ab7ceae024539acdf07a4769e32e9fcce4d5d4f854cc50447f72e3a17453e0d419c5060705a8cbdd2999eed94d92afaa2b504198b2100ec7536e6c8cb9697a114ffa75fb444f53ceaf5d9dff34da14655fb681d006f2b1838c4fce61cf93650f2ebf674d6cf9ad6e26ae6bd1135b21b7c74f6be9be3420c087705bc9df04401c8ed7f4e457a64df442b9810c85aa52877b010051b67def9930c426fc575128976d30b519f3b8fec1990fb4eb29d7ddd688c2e67740f9796736137ce173efa1ed7cc13b92f1ebd7241f1821266cadc585af55b07e9edfa694552ff8c4d9063a995fff0d828b5ff1a8e787d4a68e519a13b6d809cc6a588a8f6b12f12fd1cc230b815b40a81aca65756821b5df40e8c09432f7cff2f815137b32d1e9a96b637bf8ec4ac2ca18482c1de4b22791c3f81597714c8d85d4437c43e13c581f9de889f6bd66d09e97dd7f26a0729c11d6dbc16e1905787cc3e22df1324c57da395e986d40167ea5758f8d8b487b0bdc4260c8c1316da9f4c990b18ce14961a2942d1d6600d81129eda581799a91929a312ddbc6872f3b1b5941961fd4d4591ca64242303531c53c909358035e7d2bf36d4ba87c1871fc62e5f9ac68e751b0410137581477bdfe8c0b78a25f712544a408a2df1c4f9d8f769bda2b15a0fa4e73270c58eaea1c2c4b4042562a6d0f8ca904aeaa1e5d0fff3ad67df1885135a30b22ddeeba586acf48856d3085aceb37f16b053db81801b273aa97ba9520c88872695b606b0348d8360be31375fbc4eb13d1205df82448c7b99db086cf79e539a9836a47c3c9f605904170b47c31f5d773d7c5f09f2341b8c519a1fc5b344a9ec7f776af6ceb04e69ccf5eaf1d6c7ab63b08d82a7c43140fd271c5d30dfd2b1d802f2235e1873774af9c946ddb26d022ae3444d749b64171c43afc6cd5e7061d4b03ab3f2bc0fd2a7f6bad0f467d71d48df7baa7a1e7b701cb2f4216e5532cdffb87d25ad73b80bf695b9368d2175223c49d23ef2064e2a7bdc02c382ad0ccef24a948bf6ef34381e61de9cf6ece2106d41d7a93d4ebea6de2c930dc87ee940be4fa2c45184e1328f2f2d43f8b980621cce3ffb4777d3ee10f41fed4679929ccabe10cf2b9795393a35f82bcd9ad42eef5202fe110c1b4c67615b17869a5f489c4190bb9bdf832ca53188f596e564d8bc8fb1e7efe9cd2c36fe9cb00208f2225a840fad171fa63ead3907e17647cea2adeb0b80ae264baf6deb1e2d9e2ef5524219e84d116c605df271b9de2b8bf25bce17845b9a62e14bc49f219d84f187ef0c096bd3a94af86e009a1b9230c478318f427c51a59313979ee61989f4293d54c0dec8f28e8b8665d765abccd5e615f08215b4f948b44e47488f90d20491b78f4b8f1ba8af0f8760b956242a5d2bb62672052840e479d2f5fdb28b409a442273dad165fabc905b127fe7521333a041987792fa2a85e894a750eeb9f3d26dd484823043b142b357ccaed87e35e458ddecdd44ec129415609ca2e7e8b975cd4"}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) getpid() r2 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_aout(r2, &(0x7f0000000b00), 0xfdef) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x200, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x73ec558a3066aaec, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r1, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) readv(0xffffffffffffffff, &(0x7f0000000540), 0x10000000000002f4) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0x0) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000080)={0x7, 0x9}) link(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') ioctl$RTC_AIE_OFF(r3, 0x7002) setsockopt$inet6_tcp_buf(r3, 0x6, 0x1a, &(0x7f0000000200)="0d8fa72de2053cde2df6a57890452b77237e9fb6dbc2a236d51faf40adfeb906e110f2fdc35d6481f837e05a48fa54cebbfa3166103f93fe98887200d08c9ed2b6c35297e8737443342bd94b67aeb7fdaf87bbba697257fad7a7aa148357c99113b469dcfcd91b53a5324d7691fd0bb3801d593e981b36db3b83567d0031a2945a2c35fae176ec0370db070766f49509b20b26724f0cdc8b21dc9eba5c3515cc", 0xa0) r4 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x4, 0x840) ioctl$TUNSETCARRIER(r4, 0x400454e2, &(0x7f0000000140)) 07:56:20 executing program 3: munmap(&(0x7f0000ff6000/0x3000)=nil, 0x3000) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\a\x13', 0x275a, 0x0) r1 = syz_open_dev$admmidi(0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) connect$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000340)={@mcast2}, &(0x7f0000000380)=0x14) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x13, r0, 0x10000000000) 07:56:20 executing program 4: mkdir(0x0, 0x0) mount(0x0, 0x0, &(0x7f0000000440)='proc\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.mem_hardwall\x00', 0x2, 0x0) sendfile(r2, r1, &(0x7f00000001c0)=0xc000ffd, 0x10a000d02) 07:56:20 executing program 5: fchdir(0xffffffffffffffff) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) msgget$private(0x0, 0x168) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgrcv(0x0, &(0x7f0000000800)=ANY=[], 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)) r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000000800)=ANY=[], 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000180)={{0x5}, 0xfffffffffffffffe, 0x0, 0x2000000000000}) [ 369.383510][T20145] ptrace attach of "/root/syz-executor.0"[11516] was attempted by " 0 p  p    f0      @ = 07:56:20 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r1, &(0x7f0000000080)=@l2, &(0x7f0000000180)=0x1e8) fchdir(r0) r2 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000000)=""/66) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0x323) creat(0x0, 0x0) r3 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x9b) ioctl$TIOCSWINSZ(r3, 0x5414, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r4 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) sendfile(r2, r4, &(0x7f0000000140), 0x8fff) 07:56:20 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x323) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8fff) 07:56:20 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000002100)=""/171) syz_open_dev$audion(0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) 07:56:20 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, &(0x7f0000000200)={0x0, r3+10000000}, 0x0, 0x0) 07:56:23 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf574b763e3062d037dca291318d0a17270bbce74b47888318b04aeb0747555ba16ea10e6ddb915ceb6397e514f3482ca3c22e31ebc6da732ee3d854a1d3b9b3c0887a22cf550250fc7204eaa3d026ef9d3f316f9fb6e05b4eb24d9694ae311c93e10ff44910738fe2229aad8dc604bb8c133e8382f58f1bd2aa7f74ae63383315926d787", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:56:23 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad25a80648c6394fb0124fc0010000b400c000200053582c137", 0x21}], 0x1}, 0x0) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0xfffffffffffffef1, &(0x7f0000000140)={&(0x7f000000a000)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef700580f02000000003f420f000000000000580f0200000000ee420f0000000000856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0x2000a048}}, 0x0) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) 07:56:23 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000002c0)=""/186, 0x32) getdents(r0, &(0x7f0000000140)=""/2, 0x450) 07:56:23 executing program 3: munmap(&(0x7f0000ff6000/0x3000)=nil, 0x3000) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x930xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, &(0x7f0000000200)={0x0, r3+10000000}, 0x0, 0x0) 07:56:23 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf574b763e3062d037dca291318d0a17270bbce74b47888318b04aeb0747555ba16ea10e6ddb915ceb6397e514f3482ca3c22e31ebc6da732ee3d854a1d3b9b3c0887a22cf550250fc7204eaa3d026ef9d3f316f9fb6e05b4eb24d9694ae311c93e10ff44910738fe2229aad8dc604bb8c133e8382f58f1bd2aa7f74ae63383315926d787", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x52, 0x0, 0xfffffdf9, 0x0, 0x1d3e39825ab2717b}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:56:23 executing program 0: clone(0x400000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() r1 = gettid() tkill(r1, 0x14) ptrace(0x10, r0) ptrace$poke(0x420c, r0, 0x0, 0x0) 07:56:23 executing program 5: semop(0x0, &(0x7f0000000100)=[{}, {}], 0x2) semtimedop(0x0, &(0x7f0000000080)=[{}], 0x1, &(0x7f00000000c0)={0x0, 0x989680}) 07:56:23 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) ioctl$IOC_PR_CLEAR(r0, 0x4004550c, 0x0) 07:56:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x40046109, &(0x7f0000000000)) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) 07:56:23 executing program 5: [ 369.469566][T20233] ptrace attach of "/root/syz-executor.0"[11516] was attempted by " 0 p  p    f0  /dev/amidi#     \x0d-<-xE+w#~¢6@]d7ZHTλ1f?r ЌҶRstC4+KgirWקWɑi\x1bS2Mv\x0bY>\x1b6;V} 1Z,5vp\x07\x07f\x09\x0b&rO\x0c܋!ܞ\x5c5 ./file0 ./file0 07:56:23 executing program 5: 07:56:24 executing program 0: 07:56:24 executing program 5: 07:56:24 executing program 0: 07:56:24 executing program 3: 07:56:24 executing program 4: 07:56:26 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf574b763e3062d037dca291318d0a17270bbce74b47888318b04aeb0747555ba16ea10e6ddb915ceb6397e514f3482ca3c22e31ebc6da732ee3d854a1d3b9b3c0887a22cf550250fc7204eaa3d026ef9d3f316f9fb6e05b4eb24d9694ae311c93e10ff44910738fe2229aad8dc604bb8c133e8382f58f1bd2aa7f74ae63383315926d787", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x52, 0x0, 0xfffffdf9, 0x0, 0x1d3e39825ab2717b}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:56:26 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="24000000250007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 07:56:26 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vcs\x00', 0x400200, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) close(r1) fcntl$getown(r0, 0x9) ioctl$BLKTRACESETUP(r1, 0xc0481273, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x1c}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ftruncate(0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) close(r2) r3 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r3) close(0xffffffffffffffff) r4 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r4) read$rfkill(r4, &(0x7f0000000380), 0x16d) recvfrom$unix(0xffffffffffffffff, &(0x7f00000002c0)=""/129, 0x81, 0x0, 0x0, 0x0) 07:56:26 executing program 0: 07:56:26 executing program 3: 07:56:26 executing program 4: 07:56:26 executing program 3: 07:56:26 executing program 0: 07:56:26 executing program 4: [ 375.609611][T20665] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 07:56:26 executing program 1: 07:56:26 executing program 3: 07:56:26 executing program 0: 07:56:29 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf574b763e3062d037dca291318d0a17270bbce74b47888318b04aeb0747555ba16ea10e6ddb915ceb6397e514f3482ca3c22e31ebc6da732ee3d854a1d3b9b3c0887a22cf550250fc7204eaa3d026ef9d3f316f9fb6e05b4eb24d9694ae311c93e10ff44910738fe2229aad8dc604bb8c133e8382f58f1bd2aa7f74ae63383315926d787", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x52, 0x0, 0xfffffdf9, 0x0, 0x1d3e39825ab2717b}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:56:29 executing program 4: 07:56:29 executing program 5: 07:56:29 executing program 1: 07:56:29 executing program 3: 07:56:29 executing program 0: 07:56:29 executing program 1: 07:56:29 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) modify_ldt$read_default(0x2, 0x0, 0x0) 07:56:29 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vcs\x00', 0x400200, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$sndpcmc(0x0, 0x1ff, 0x0) close(r1) r2 = fcntl$getown(r0, 0x9) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000580)={[], 0x4, 0x4051, 0x1000, 0x8, 0x7fff, r2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x1c}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ftruncate(0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r3) r4 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r4) close(0xffffffffffffffff) r5 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r5) read$rfkill(r5, &(0x7f0000000380), 0x16d) recvfrom$unix(0xffffffffffffffff, &(0x7f00000002c0)=""/129, 0x81, 0x0, 0x0, 0x0) 07:56:29 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x4, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="230000005a00817491bc655067d7aee4050c00000f00020001000000ac", 0x1d}], 0x1}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001080)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r0, 0x1800000000000060, 0xe80, 0x0, &(0x7f0000000100)="0000003f0000007e5bc5795ecaa29a16f291d36a48e93100ffff81", 0x0, 0x100, 0xf2ffffff}, 0x28) 07:56:29 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='stat\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001080)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 07:56:30 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x0, 0xd}) 07:56:32 executing program 3: 07:56:32 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf574b763e3062d037dca291318d0a17270bbce74b47888318b04aeb0747555ba16ea10e6ddb915ceb6397e514f3482ca3c22e31ebc6da732ee3d854a1d3b9b3c0887a22cf550250fc7204eaa3d026ef9d3f316f9fb6e05b4eb24d9694ae311c93e10ff44910738fe2229aad8dc604bb8c133e8382f58f1bd2aa7f74ae63383315926d787", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x52, 0x0, 0xfffffdf9, 0x0, 0x1d3e39825ab2717b}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:56:32 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$sndpcmc(0x0, 0x1ff, 0x0) close(r1) r2 = fcntl$getown(r0, 0x9) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000580)={[], 0x4, 0x4051, 0x1000, 0x8, 0x7fff, r2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x1c}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ftruncate(0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(0xffffffffffffffff) r3 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r3) close(0xffffffffffffffff) close(0xffffffffffffffff) read$rfkill(0xffffffffffffffff, &(0x7f0000000380), 0x16d) recvfrom$unix(0xffffffffffffffff, &(0x7f00000002c0)=""/129, 0x81, 0x0, 0x0, 0x0) 07:56:32 executing program 1: 07:56:32 executing program 5: 07:56:32 executing program 0: 07:56:32 executing program 5: 07:56:32 executing program 1: 07:56:32 executing program 3: 07:56:32 executing program 0: 07:56:33 executing program 4: 07:56:33 executing program 5: 07:56:33 executing program 1: 07:56:35 executing program 3: 07:56:35 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf574b763e3062d037dca291318d0a17270bbce74b47888318b04aeb0747555ba16ea10e6ddb915ceb6397e514f3482ca3c22e31ebc6da732ee3d854a1d3b9b3c0887a22cf550250fc7204eaa3d026ef9d3f316f9fb6e05b4eb24d9694ae311c93e10ff44910738fe2229aad8dc604bb8c133e8382f58f1bd2aa7f74ae63383315926d787", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x52, 0x0, 0xfffffdf9, 0x0, 0x1d3e39825ab2717b}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:56:35 executing program 0: 07:56:35 executing program 4: 07:56:35 executing program 5: 07:56:35 executing program 1: 07:56:35 executing program 0: 07:56:35 executing program 5: 07:56:35 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$IOC_PR_CLEAR(r0, 0x4004550d, 0x0) 07:56:35 executing program 3: 07:56:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f00000003c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0, [{}]}, 0x88) 07:56:36 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfd81, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x10, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x6, 0x543, 0xff7f, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x0, 0x8dffffff00000000, 0x0, 0xfe03, 0x0, 0x0, 0xffffca88], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@ndisc_ra}}}}}, 0x0) 07:56:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000005a00)=[{{&(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x5, 0x401000001) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f0000000180), 0x5}], 0x100000000000002f, 0x0) 07:56:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x2f, 0x3ff, 0x0, 0x0, {0x5}, [@typed={0x8, 0x0, @fd}]}, 0x1c}}, 0x0) 07:56:38 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r1, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @link_local={0x1, 0x80, 0xc2, 0x300}, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x18, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 07:56:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) r2 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r2, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) 07:56:38 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf574b763e3062d037dca291318d0a17270bbce74b47888318b04aeb0747555ba16ea10e6ddb915ceb6397e514f3482ca3c22e31ebc6da732ee3d854a1d3b9b3c0887a22cf550250fc7204eaa3d026ef9d3f316f9fb6e05b4eb24d9694ae311c93e10ff44910738fe2229aad8dc604bb8c133e8382f58f1bd2aa7f74ae63383315926d787", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x52, 0x0, 0xfffffdf9, 0x0, 0x1d3e39825ab2717b}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:56:38 executing program 1: r0 = semget$private(0x0, 0x207, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0xfffffffffffffffc}], 0x1) semop(r0, &(0x7f0000000040)=[{0x0, 0xffffffffffffff00}], 0x1) semtimedop(r0, &(0x7f0000000080)=[{}, {0x0, 0xfffffffffffffff9}], 0x2, &(0x7f00000000c0)={0x0, 0x989680}) 07:56:38 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xd845}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 387.938838][T20893] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 387.957597][T20893] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 07:56:39 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 07:56:39 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:56:39 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x72, &(0x7f00000003c0)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @remote}}}}, &(0x7f0000000140)=0xb0) 07:56:39 executing program 3: request_key(&(0x7f00000003c0)='logon\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000440)='system.posix_acl_access\x00', 0xfffffffffffffffc) 07:56:39 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vcs\x00', 0x400200, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x7a00000000000000, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ftruncate(0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f00000002c0)=""/129, 0x81, 0x0, 0x0, 0x0) r1 = syz_open_dev$sndpcmc(0x0, 0x1ff, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000004c0)={0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) 07:56:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socket(0x28, 0x2, 0x28) 07:56:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) 07:56:42 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) 07:56:42 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) 07:56:42 executing program 3: clock_adjtime(0x0, &(0x7f0000000180)={0xf3a7}) 07:56:42 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf574b763e3062d037dca291318d0a17270bbce74b47888318b04aeb0747555ba16ea10e6ddb915ceb6397e514f3482ca3c22e31ebc6da732ee3d854a1d3b9b3c0887a22cf550250fc7204eaa3d026ef9d3f316f9fb6e05b4eb24d9694ae311c93e10ff44910738fe2229aad8dc604bb8c133e8382f58f1bd2aa7f74ae63383315926d787", 0xa4}], 0x4, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x52, 0x0, 0xfffffdf9, 0x0, 0x1d3e39825ab2717b}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:56:42 executing program 5: socket$inet6(0xa, 0x1, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) 07:56:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000058c0)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000240)="fa", 0x1}], 0x1}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 07:56:42 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf574b763e3062d037dca291318d0a17270bbce74b47888318b04aeb0747555ba16ea10e6ddb915ceb6397e514f3482ca3c22e31ebc6da732ee3d854a1d3b9b3c0887a22cf550250fc7204eaa3d026ef9d3f316f9fb6e05b4eb24d9694ae311c93e10ff44910738fe2229aad8dc604bb8c133e8382f58f1bd2aa7f74ae63383315926d787", 0xa4}], 0x4, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x52, 0x0, 0xfffffdf9, 0x0, 0x1d3e39825ab2717b}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:56:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) rt_tgsigqueueinfo(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)={0x33}) r3 = socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x20000000010006, 0x0) 07:56:42 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xffffffffbffffffe) tkill(0x0, 0x0) 07:56:42 executing program 4: 07:56:42 executing program 0: 07:56:42 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf574b763e3062d037dca291318d0a17270bbce74b47888318b04aeb0747555ba16ea10e6ddb915ceb6397e514f3482ca3c22e31ebc6da732ee3d854a1d3b9b3c0887a22cf550250fc7204eaa3d026ef9d3f316f9fb6e05b4eb24d9694ae311c93e10ff44910738fe2229aad8dc604bb8c133e8382f58f1bd2aa7f74ae63383315926d787", 0xa4}], 0x4, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x52, 0x0, 0xfffffdf9, 0x0, 0x1d3e39825ab2717b}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 391.235300][T21211] futex_wake_op: syz-executor.5 tries to shift op by -1; fix this program [ 391.262811][T21213] futex_wake_op: syz-executor.5 tries to shift op by -1; fix this program 07:56:42 executing program 5: 07:56:42 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x52, 0x0, 0xfffffdf9, 0x0, 0x1d3e39825ab2717b}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:56:42 executing program 4: 07:56:42 executing program 1: 07:56:42 executing program 0: 07:56:42 executing program 5: 07:56:42 executing program 4: 07:56:43 executing program 3: 07:56:43 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x52, 0x0, 0xfffffdf9, 0x0, 0x1d3e39825ab2717b}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:56:43 executing program 1: 07:56:43 executing program 0: 07:56:43 executing program 5: 07:56:43 executing program 4: 07:56:43 executing program 4: 07:56:43 executing program 0: 07:56:43 executing program 1: 07:56:43 executing program 5: 07:56:43 executing program 3: 07:56:43 executing program 5: 07:56:43 executing program 0: 07:56:46 executing program 1: 07:56:46 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x52, 0x0, 0xfffffdf9, 0x0, 0x1d3e39825ab2717b}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:56:46 executing program 5: 07:56:46 executing program 3: 07:56:46 executing program 0: 07:56:46 executing program 4: 07:56:46 executing program 4: 07:56:46 executing program 0: 07:56:46 executing program 5: 07:56:46 executing program 3: 07:56:46 executing program 1: 07:56:46 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)=@delpolicy={0x50, 0x14, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0x50}}, 0x0) 07:56:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xb, 0x81, 0x7, 0x5, 0x1}, 0x14a) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r1, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000200)={r1, &(0x7f0000000340)="f8"}, 0x10) 07:56:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f00000002c0)=""/158, &(0x7f00000001c0)=0x9e) 07:56:49 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf574b763e3062d037dca291318d0a17270bbce74b47888318b04aeb0747555ba16ea10e6ddb915ceb6397e514f3482ca3c22e31ebc6da732ee3d854a1d3b9b3c0887a22cf550250fc7204eaa3d026ef9d3f316f9fb6e05b4eb24d9694ae311c93e10ff44910738fe2229aad8dc604bb8c133e8382f58f1bd2aa7f74ae63383315926d787", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x52, 0x0, 0xfffffdf9, 0x0, 0x1d3e39825ab2717b}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:56:49 executing program 4: r0 = creat(&(0x7f0000000440)='./file0\x00', 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x105, 0x1b, r0, 0x0) readv(r1, &(0x7f0000000680)=[{&(0x7f0000000000)=""/104, 0x68}], 0x1) 07:56:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x934) 07:56:49 executing program 5: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r0, 0x100000003, 0xbe00, 0x28120001) 07:56:49 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a40)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000200)=""/167, 0xa7}], 0x1}}], 0x1, 0x0, 0x0) 07:56:49 executing program 3: seccomp(0x1, 0xa, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{0x100000006, 0x0, 0x0, 0x40007fc00000}]}) 07:56:49 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf574b763e3062d037dca291318d0a17270bbce74b47888318b04aeb0747555ba16ea10e6ddb915ceb6397e514f3482ca3c22e31ebc6da732ee3d854a1d3b9b3c0887a22cf550250fc7204eaa3d026ef9d3f316f9fb6e05b4eb24d9694ae311c93e10ff44910738fe2229aad8dc604bb8c133e8382f58f1bd2aa7f74ae63383315926d787", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x52, 0x0, 0xfffffdf9, 0x0, 0x1d3e39825ab2717b}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:56:49 executing program 4: r0 = socket(0x10, 0x4000000000000002, 0xc) r1 = socket(0x10, 0x4000000000000002, 0xc) write(r1, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r0, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) 07:56:49 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x2, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) write$binfmt_elf32(r0, 0x0, 0x0) 07:56:49 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf574b763e3062d037dca291318d0a17270bbce74b47888318b04aeb0747555ba16ea10e6ddb915ceb6397e514f3482ca3c22e31ebc6da732ee3d854a1d3b9b3c0887a22cf550250fc7204eaa3d026ef9d3f316f9fb6e05b4eb24d9694ae311c93e10ff44910738fe2229aad8dc604bb8c133e8382f58f1bd2aa7f74ae63383315926d787", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x52, 0x0, 0xfffffdf9, 0x0, 0x1d3e39825ab2717b}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 398.627629][T21493] ================================================================== [ 398.635834][T21493] BUG: KMSAN: uninit-value in capi_write+0x791/0xa90 [ 398.642524][T21493] CPU: 1 PID: 21493 Comm: syz-executor.5 Not tainted 5.3.0-rc7+ #0 [ 398.650421][T21493] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 398.660482][T21493] Call Trace: [ 398.663792][T21493] dump_stack+0x191/0x1f0 [ 398.668144][T21493] kmsan_report+0x162/0x2d0 [ 398.672656][T21493] __msan_warning+0x75/0xe0 [ 398.677171][T21493] capi_write+0x791/0xa90 [ 398.681521][T21493] ? capi_read+0x720/0x720 [ 398.685940][T21493] __vfs_write+0x1a9/0xcb0 [ 398.690376][T21493] ? rw_verify_area+0x3a5/0x5e0 [ 398.695237][T21493] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 398.701248][T21493] vfs_write+0x481/0x920 [ 398.705513][T21493] ksys_write+0x265/0x430 [ 398.709857][T21493] __se_sys_write+0x92/0xb0 [ 398.714369][T21493] __x64_sys_write+0x4a/0x70 [ 398.718969][T21493] do_syscall_64+0xbc/0xf0 [ 398.723417][T21493] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 398.729300][T21493] RIP: 0033:0x4598e9 [ 398.733188][T21493] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 398.752781][T21493] RSP: 002b:00007f6e6d8c1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 398.761213][T21493] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000004598e9 [ 398.769170][T21493] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 398.777129][T21493] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 398.785089][T21493] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6e6d8c26d4 [ 398.793045][T21493] R13: 00000000004c99e7 R14: 00000000004e10b8 R15: 00000000ffffffff [ 398.801013][T21493] [ 398.803323][T21493] Uninit was created at: [ 398.807555][T21493] kmsan_internal_poison_shadow+0x58/0xb0 [ 398.813257][T21493] kmsan_slab_alloc+0xaa/0x120 [ 398.818023][T21493] __kmalloc_node_track_caller+0xb55/0x1320 [ 398.823979][T21493] __alloc_skb+0x306/0xa10 [ 398.828385][T21493] capi_write+0x12f/0xa90 [ 398.832702][T21493] __vfs_write+0x1a9/0xcb0 [ 398.837101][T21493] vfs_write+0x481/0x920 [ 398.841329][T21493] ksys_write+0x265/0x430 [ 398.845664][T21493] __se_sys_write+0x92/0xb0 [ 398.850171][T21493] __x64_sys_write+0x4a/0x70 [ 398.854759][T21493] do_syscall_64+0xbc/0xf0 [ 398.859170][T21493] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 398.865040][T21493] ================================================================== [ 398.873094][T21493] Disabling lock debugging due to kernel taint [ 398.879229][T21493] Kernel panic - not syncing: panic_on_warn set ... [ 398.885807][T21493] CPU: 1 PID: 21493 Comm: syz-executor.5 Tainted: G B 5.3.0-rc7+ #0 [ 398.895068][T21493] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 398.905107][T21493] Call Trace: [ 398.908417][T21493] dump_stack+0x191/0x1f0 [ 398.912758][T21493] panic+0x3c9/0xc1e [ 398.916668][T21493] kmsan_report+0x2ca/0x2d0 [ 398.921173][T21493] __msan_warning+0x75/0xe0 [ 398.925681][T21493] capi_write+0x791/0xa90 [ 398.930814][T21493] ? capi_read+0x720/0x720 [ 398.935222][T21493] __vfs_write+0x1a9/0xcb0 [ 398.939639][T21493] ? rw_verify_area+0x3a5/0x5e0 [ 398.944483][T21493] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 398.950452][T21493] vfs_write+0x481/0x920 [ 398.954694][T21493] ksys_write+0x265/0x430 [ 398.959019][T21493] __se_sys_write+0x92/0xb0 [ 398.963527][T21493] __x64_sys_write+0x4a/0x70 [ 398.968150][T21493] do_syscall_64+0xbc/0xf0 [ 398.972561][T21493] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 398.981041][T21493] RIP: 0033:0x4598e9 [ 398.984923][T21493] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 399.004515][T21493] RSP: 002b:00007f6e6d8c1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 399.012914][T21493] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000004598e9 [ 399.020868][T21493] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 399.028826][T21493] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 399.036784][T21493] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6e6d8c26d4 [ 399.044741][T21493] R13: 00000000004c99e7 R14: 00000000004e10b8 R15: 00000000ffffffff [ 399.053996][T21493] Kernel Offset: disabled [ 399.058319][T21493] Rebooting in 86400 seconds..